Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cents-alt-traffic-transactions.trycloudflare.com/login.html

Overview

General Information

Sample URL:https://cents-alt-traffic-transactions.trycloudflare.com/login.html
Analysis ID:626334
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected HtmlPhish10
Phishing site detected (based on logo template match)
Phishing site detected (based on image similarity)
HTML body contains low number of good links
No HTML title found

Classification

  • System is w10x64
  • chrome.exe (PID: 1428 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://cents-alt-traffic-transactions.trycloudflare.com/login.html MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 5376 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,14611007250167622640,17041937121130853476,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1952 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
13434.0.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social usering

    Phishing

    barindex
    Source: Yara matchFile source: 13434.0.pages.csv, type: HTML
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlMatcher: Template: microsoft matched
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlMatcher: Found strong image similarity, brand: Microsoft image: 13434.0.img.1.gfk.csv EE5C8D9FB6248C938FD0DC19370E90BD
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlMatcher: Found strong image similarity, brand: Microsoft image: 13434.0.img.2.gfk.csv 7916A894EBDE7D29C2CC29B267F1299F
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlHTTP Parser: Number of links: 0
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlHTTP Parser: Number of links: 0
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlHTTP Parser: HTML title missing
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlHTTP Parser: HTML title missing
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlHTTP Parser: No <meta name="author".. found
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlHTTP Parser: No <meta name="author".. found
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlHTTP Parser: No <meta name="copyright".. found
    Source: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
    Source: unknownDNS traffic detected: queries for: clients2.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: global trafficHTTP traffic detected: GET /login.html HTTP/1.1Host: cents-alt-traffic-transactions.trycloudflare.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://cents-alt-traffic-transactions.trycloudflare.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://cents-alt-traffic-transactions.trycloudflare.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://cents-alt-traffic-transactions.trycloudflare.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /simbla-static-2/2020/11/5faba665321d68001d4fc0e4/5faba6db73aef50019af7085/rC56cpX1uS2qJKOxJ-5Sb8u-.svg HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /simbla-static-2/2020/11/5faba665321d68001d4fc0e4/5faba6db73aef50019af7085/ZJH_2F3Xi0SopxxCuN7EKeDY.jpg HTTP/1.1Host: s3.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cents-alt-traffic-transactions.trycloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cents-alt-traffic-transactions.trycloudflare.com/login.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 13 May 2022 19:27:56 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeHost: cents-alt-traffic-transactions.trycloudflare.comCF-Cache-Status: DYNAMICExpect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"Server: cloudflareCF-RAY: 70adcb5ab91f9143-FRA
    Source: 9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drString found in binary or memory: https://accounts.google.com
    Source: craw_window.js.0.drString found in binary or memory: https://accounts.google.com/MergeSession
    Source: 9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drString found in binary or memory: https://apis.google.com
    Source: History Provider Cache.0.drString found in binary or memory: https://cents-alt-traffic-transactions.trycloudflare.com/login.html2
    Source: 9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drString found in binary or memory: https://clients2.google.com
    Source: manifest.json.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
    Source: 9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drString found in binary or memory: https://clients2.googleusercontent.com
    Source: 9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.dr, 845a3c7b-8f90-4b25-aba5-29e9ffc4f283.tmp.1.drString found in binary or memory: https://dns.google
    Source: 9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drString found in binary or memory: https://fonts.googleapis.com
    Source: 9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drString found in binary or memory: https://fonts.gstatic.com
    Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
    Source: 9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drString found in binary or memory: https://ogs.google.com
    Source: craw_window.js.0.dr, manifest.json.0.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
    Source: craw_window.js.0.dr, manifest.json.0.drString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
    Source: 9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drString found in binary or memory: https://ssl.gstatic.com
    Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://www-googleapis-staging.sandbox.google.com
    Source: 9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drString found in binary or memory: https://www.google.com
    Source: manifest.json.0.drString found in binary or memory: https://www.google.com/
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/cleardot.gif
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/dot2.gif
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/x2.gif
    Source: craw_background.js.0.drString found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
    Source: craw_window.js.0.dr, craw_background.js.0.dr, 9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drString found in binary or memory: https://www.googleapis.com
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierra
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
    Source: 9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drString found in binary or memory: https://www.gstatic.com
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\f10fbfdd-1c6c-4ae1-ba2b-94d32c3cd431.tmpJump to behavior
    Source: classification engineClassification label: mal64.phis.win@22/84@9/10
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://cents-alt-traffic-transactions.trycloudflare.com/login.html
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,14611007250167622640,17041937121130853476,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1952 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,14611007250167622640,17041937121130853476,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1952 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-627F2FC4-594.pmaJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    3
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
    Non-Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
    Ingress Tool Transfer
    SIM Card SwapCarrier Billing Fraud
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://cents-alt-traffic-transactions.trycloudflare.com/login.html4%VirustotalBrowse
    https://cents-alt-traffic-transactions.trycloudflare.com/login.html0%Avira URL Cloudsafe
    https://cents-alt-traffic-transactions.trycloudflare.com/login.html100%SlashNextCredential Stealing type: Phishing & Social usering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://dns.google0%URL Reputationsafe
    https://cents-alt-traffic-transactions.trycloudflare.com/login.html20%Avira URL Cloudsafe
    https://cents-alt-traffic-transactions.trycloudflare.com/favicon.ico0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    gstaticadssl.l.google.com
    142.250.74.195
    truefalse
      high
      s3.amazonaws.com
      52.217.11.134
      truefalse
        high
        accounts.google.com
        142.250.186.77
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            high
            maxcdn.bootstrapcdn.com
            104.18.11.207
            truefalse
              high
              clients.l.google.com
              142.250.185.206
              truefalse
                high
                cents-alt-traffic-transactions.trycloudflare.com
                104.17.123.55
                truefalse
                  unknown
                  use.fontawesome.com
                  unknown
                  unknownfalse
                    high
                    clients2.google.com
                    unknown
                    unknownfalse
                      high
                      code.jquery.com
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://s3.amazonaws.com/simbla-static-2/2020/11/5faba665321d68001d4fc0e4/5faba6db73aef50019af7085/rC56cpX1uS2qJKOxJ-5Sb8u-.svgfalse
                          high
                          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                            high
                            https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                              high
                              https://cents-alt-traffic-transactions.trycloudflare.com/login.htmltrue
                                unknown
                                https://s3.amazonaws.com/simbla-static-2/2020/11/5faba665321d68001d4fc0e4/5faba6db73aef50019af7085/ZJH_2F3Xi0SopxxCuN7EKeDY.jpgfalse
                                  high
                                  https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.cssfalse
                                    high
                                    https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                      high
                                      https://cents-alt-traffic-transactions.trycloudflare.com/favicon.icofalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://cents-alt-traffic-transactions.trycloudflare.com/login.htmltrue
                                        unknown
                                        https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                          high
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://dns.google9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.dr, 845a3c7b-8f90-4b25-aba5-29e9ffc4f283.tmp.1.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pcraw_window.js.0.dr, craw_background.js.0.drfalse
                                            high
                                            https://www.google.com/intl/en-US/chrome/blank.htmlcraw_background.js.0.drfalse
                                              high
                                              https://ogs.google.com9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drfalse
                                                high
                                                https://www.google.com/images/cleardot.gifcraw_window.js.0.drfalse
                                                  high
                                                  https://payments.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json.0.drfalse
                                                    high
                                                    https://cents-alt-traffic-transactions.trycloudflare.com/login.html2History Provider Cache.0.drtrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://sandbox.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json.0.drfalse
                                                      high
                                                      https://www.google.com/images/x2.gifcraw_window.js.0.drfalse
                                                        high
                                                        https://accounts.google.com/MergeSessioncraw_window.js.0.drfalse
                                                          high
                                                          https://www.google.com9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drfalse
                                                            high
                                                            https://www.google.com/images/dot2.gifcraw_window.js.0.drfalse
                                                              high
                                                              https://accounts.google.com9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drfalse
                                                                high
                                                                https://clients2.googleusercontent.com9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drfalse
                                                                  high
                                                                  https://apis.google.com9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drfalse
                                                                    high
                                                                    https://www.google.com/accounts/OAuthLogin?issueuberauth=1craw_window.js.0.drfalse
                                                                      high
                                                                      https://www.google.com/manifest.json.0.drfalse
                                                                        high
                                                                        https://www-googleapis-staging.sandbox.google.comcraw_window.js.0.dr, craw_background.js.0.drfalse
                                                                          high
                                                                          https://clients2.google.com9dabe396-a898-4fe7-8255-799165bf9062.tmp.1.drfalse
                                                                            high
                                                                            https://clients2.google.com/service/update2/crxmanifest.json.0.drfalse
                                                                              high
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              104.17.24.14
                                                                              cdnjs.cloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              142.250.185.206
                                                                              clients.l.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              52.217.11.134
                                                                              s3.amazonaws.comUnited States
                                                                              16509AMAZON-02USfalse
                                                                              104.18.11.207
                                                                              maxcdn.bootstrapcdn.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              104.17.123.55
                                                                              cents-alt-traffic-transactions.trycloudflare.comUnited States
                                                                              13335CLOUDFLARENETUSfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              142.250.186.77
                                                                              accounts.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              142.250.74.195
                                                                              gstaticadssl.l.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              IP
                                                                              192.168.2.1
                                                                              127.0.0.1
                                                                              Joe Sandbox Version:34.0.0 Boulder Opal
                                                                              Analysis ID:626334
                                                                              Start date and time: 13/05/202221:26:372022-05-13 21:26:37 +02:00
                                                                              Joe Sandbox Product:CloudBasic
                                                                              Overall analysis duration:0h 4m 0s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:light
                                                                              Cookbook file name:browseurl.jbs
                                                                              Sample URL:https://cents-alt-traffic-transactions.trycloudflare.com/login.html
                                                                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                              Number of analysed new started processes analysed:10
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • HDC enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal64.phis.win@22/84@9/10
                                                                              EGA Information:Failed
                                                                              HDC Information:Failed
                                                                              HCA Information:
                                                                              • Successful, ratio: 100%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              Cookbook Comments:
                                                                              • Adjust boot time
                                                                              • Enable AMSI
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                              • TCP Packets have been reduced to 100
                                                                              • Excluded IPs from analysis (whitelisted): 23.211.6.115, 142.250.184.206, 142.250.203.99, 209.85.226.7, 74.125.8.202, 69.16.175.10, 69.16.175.42, 142.250.185.138, 188.114.96.10, 188.114.97.10, 142.250.184.202, 142.250.186.170, 80.67.82.235, 80.67.82.211, 52.242.101.226
                                                                              • Excluded domains from analysis (whitelisted): client.wns.windows.com, cds.s5x3j6q5.hwcdn.net, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, store-images.s-microsoft.com-c.edgekey.net, clientservices.googleapis.com, use.fontawesome.com.cdn.cloudflare.net, a1449.dscg2.akamai.net, arc.msn.com, r5---sn-5hneknes.gvt1.com, e12564.dspb.akamaiedge.net, r2.sn-5hnekn76.gvt1.com, redirector.gvt1.com, r2---sn-5hnekn76.gvt1.com, login.live.com, store-images.s-microsoft.com, sls.update.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, r5.sn-5hneknes.gvt1.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                              No simulations
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):451603
                                                                              Entropy (8bit):5.009711072558331
                                                                              Encrypted:false
                                                                              SSDEEP:12288:ZHfRTyGZ6lup8Cfrvq4JBPKh+FBlESBw4p6:NfOCzvRKhGvwJ
                                                                              MD5:A78AD14E77147E7DE3647E61964C0335
                                                                              SHA1:CECC3DD41F4CEA0192B24300C71E1911BD4FCE45
                                                                              SHA-256:0D6803758FF8F87081FAFD62E90F0950DFB2DD7991E9607FE76A8F92D0E893FA
                                                                              SHA-512:DDE24D5AD50D68FC91E9E325D31E66EF8F624B6BB3A07D14FFED1104D3AB5F4EF1D7969A5CDE0DFBB19CB31C506F7DE97AF67C2F244F7E7E8E10648EA8321101
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:BDic.... ....6...."..Z..4g....6.2...{/...3...5....AF 1363.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):407475
                                                                              Entropy (8bit):6.047127542709815
                                                                              Encrypted:false
                                                                              SSDEEP:6144:2OwEAzDCXV5ttLcbG0OP1eVxR+v+F7EFpfY4XB3iE7ZPXYGzLxinA:2mNTQbGNPUZ+w7wJHyEtAWp
                                                                              MD5:49647B2F707A60C957F6A7A2D87B2A66
                                                                              SHA1:FAD58209633F70C24DBCD2E8A422DB5AF51FBDAE
                                                                              SHA-256:D7EBA4098707BBA0939CE6A69DB6350729903B31555A241D8553DB9CB5A9C865
                                                                              SHA-512:9A0E0DA4AF2A23C9534EBF15DE34612F6E77A1CC0D04BFBCAE4A23C23EAD8556D518C4B33A79F8321A7BE38E6AE7F9264D250245DB719EAD139707B6296EF0F0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652502472105195e+12,"network":1.652470074e+12,"ticks":175047923.0,"uncertainty":4201454.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):407475
                                                                              Entropy (8bit):6.047127542709815
                                                                              Encrypted:false
                                                                              SSDEEP:6144:2OwEAzDCXV5ttLcbG0OP1eVxR+v+F7EFpfY4XB3iE7ZPXYGzLxinA:2mNTQbGNPUZ+w7wJHyEtAWp
                                                                              MD5:49647B2F707A60C957F6A7A2D87B2A66
                                                                              SHA1:FAD58209633F70C24DBCD2E8A422DB5AF51FBDAE
                                                                              SHA-256:D7EBA4098707BBA0939CE6A69DB6350729903B31555A241D8553DB9CB5A9C865
                                                                              SHA-512:9A0E0DA4AF2A23C9534EBF15DE34612F6E77A1CC0D04BFBCAE4A23C23EAD8556D518C4B33A79F8321A7BE38E6AE7F9264D250245DB719EAD139707B6296EF0F0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652502472105195e+12,"network":1.652470074e+12,"ticks":175047923.0,"uncertainty":4201454.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245952488007586"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):40
                                                                              Entropy (8bit):3.3041625260016576
                                                                              Encrypted:false
                                                                              SSDEEP:3:FkXEwozZHn:+EwozZHn
                                                                              MD5:BEBB369FF4A565B19D5E0BC83CD176AE
                                                                              SHA1:A6F07666F8DDDF61E5AACE533129BFB541A8A769
                                                                              SHA-256:8018F98553432706436A31FFD1E743018C3B7F1AA8D34B2FA18F494A4CFCEB19
                                                                              SHA-512:5D2F9F6E9502517AFF4673C3157D57046D4E38D70B5E228F468FB820363E559087D1A2F2E4006B4589BF3F175A4507F1FA3D7BE5FC34F9FA39EB17757DAEC17F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:sdPC.......................y3..M.Y.NbD.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:dropped
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:L:L
                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):5194
                                                                              Entropy (8bit):4.986055709497859
                                                                              Encrypted:false
                                                                              SSDEEP:96:n9Xblca1paAKICxk0JCKL8Ifhk31fsbOTQVuwn:n9Xbh1p944KZk3BW
                                                                              MD5:98B47A9B8E653C0875ECFA149B60EFC3
                                                                              SHA1:C261F4B352F1FD0D6137C883E294A582B4F6E488
                                                                              SHA-256:5D4A9F7DF7E9BB3BC27ECDA8E09C010110AA663B030EA00C9C0DFB08B2C1D60E
                                                                              SHA-512:8C7DEE2DEDAD63DAD41B3305CECBA92F71312EDC17C4D4D6EEF14F6E58DF4E0E2037916CB5845CC19BC115D871580884962743FE429152DB42545EFDD4D664AC
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13296976070541323","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245952891998324","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245952963463509","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1501624"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):17703
                                                                              Entropy (8bit):5.577215287476425
                                                                              Encrypted:false
                                                                              SSDEEP:384:tMXtrLlXfX51kXqKf/pUZNCgVLH2HfDYrUe8Rt48:WLlf51kXqKf/pUZNCgVLH2HfcrUeSt3
                                                                              MD5:1FE007A8C446C7C41D2CACF4ED13CE26
                                                                              SHA1:F27552E3895ED1867AD5F559AC16FCAE198B074C
                                                                              SHA-256:2A101CADE3417058FED6E9E94BB94E8C9D8231D2BFDEC2961F2C93EF9502D9FD
                                                                              SHA-512:DFF342C183DCF3DA89E0C5EE98B953CEE5C8BC8F230BE9BB4B246D1CFEB961212ABC985011C69F10F0CCC1EEB0E3FCC494B50B722693EFF4DE60147733F346E4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296976069545355","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):2825
                                                                              Entropy (8bit):4.86435102445835
                                                                              Encrypted:false
                                                                              SSDEEP:48:YALtdpBeMsNMHK5sJDysACs37sHWsd5/sSYMHCKs/MHCzsSOMHwsSJtFsX3RLs9D:HQxGKWDS1i/5vYGmGqOGKJ03QshS
                                                                              MD5:95488A82D5073BDAAFC1480073FF801F
                                                                              SHA1:E2E979B6D4A3EE16A815115C414D0A98E1DFA93F
                                                                              SHA-256:C091AE68AFCD5EC632B2C324B983D70F722463CB4D05A3CE8D52E07AA7E5A5D6
                                                                              SHA-512:D536466352320C5D394130A59B605617580050CDF325C4B3392D87D384C246E9D8C54FC16A247FF4B379F162536304E0D312D7781FFE245C643C5081B8BE08CD
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"net":{"http_server_properties":{"broken_alternative_services":[{"broken_count":1,"host":"accounts.google.com","isolation":[],"port":443,"protocol_str":"quic"},{"broken_count":1,"host":"www.google.com","isolation":[],"port":443,"protocol_str":"quic"}],"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248544952675493","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":32613},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248544952813644","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248544952748754","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248544952634896","port":443,"protocol_str":"quic"}],"isolation":[],"server"
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):38
                                                                              Entropy (8bit):1.8784775129881184
                                                                              Encrypted:false
                                                                              SSDEEP:3:FQxlXNQxlX:qTCT
                                                                              MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                              SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                              SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                              SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.f.5................f.5...............
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):378
                                                                              Entropy (8bit):5.2337383591661
                                                                              Encrypted:false
                                                                              SSDEEP:6:AiASfFW6cM+q2PN723iKKdK25+Xqx8chI+IFUtqVfiASfFWQi3JZmwYVfiASfFWx:AiASttcM+vVa5KkTXfchI3FUtiiASt9F
                                                                              MD5:B569454788C645C7119A36945106A98A
                                                                              SHA1:BBFFCCE85EDD111241E189D4DBB5BDE0C5C056EA
                                                                              SHA-256:5B84E4AE79A974725E8740F86D06AD7527A16BC945ADC2EC6D5BF499977B1A2E
                                                                              SHA-512:2CDAFDE2C09EE4885AD201AB44538EEB81468DF91826ABFD0DFE473E625C31CEA815B5A048343288495CB213AC5936EC17EE5CFFA17C8C19DB74B1A45184935C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:2022/05/13-21:27:59.358 108c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/05/13-21:27:59.360 108c Recovering log #3.2022/05/13-21:27:59.361 108c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):378
                                                                              Entropy (8bit):5.2337383591661
                                                                              Encrypted:false
                                                                              SSDEEP:6:AiASfFW6cM+q2PN723iKKdK25+Xqx8chI+IFUtqVfiASfFWQi3JZmwYVfiASfFWx:AiASttcM+vVa5KkTXfchI3FUtiiASt9F
                                                                              MD5:B569454788C645C7119A36945106A98A
                                                                              SHA1:BBFFCCE85EDD111241E189D4DBB5BDE0C5C056EA
                                                                              SHA-256:5B84E4AE79A974725E8740F86D06AD7527A16BC945ADC2EC6D5BF499977B1A2E
                                                                              SHA-512:2CDAFDE2C09EE4885AD201AB44538EEB81468DF91826ABFD0DFE473E625C31CEA815B5A048343288495CB213AC5936EC17EE5CFFA17C8C19DB74B1A45184935C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:2022/05/13-21:27:59.358 108c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/05/13-21:27:59.360 108c Recovering log #3.2022/05/13-21:27:59.361 108c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:zlib compressed data
                                                                              Category:dropped
                                                                              Size (bytes):626
                                                                              Entropy (8bit):5.184083259381994
                                                                              Encrypted:false
                                                                              SSDEEP:12:nq8SbxamVJS9r6gBVh7U1MVlSTGVWKBk778B/xgskZBaVSxzL6HDOVlUDn:nqfbomVJir6gBA1WlsIY78BJgskfa+z8
                                                                              MD5:6768D8A3595F9174D54AD4938368EFE1
                                                                              SHA1:361048769FC04B6CCC18DDF42B54296C2838CB56
                                                                              SHA-256:49CADB777A9E6A352B7B14E17FDAC5F17A103A680BD95AFE2B7CCCB63F0216E4
                                                                              SHA-512:BEC7B00457ACCB9B8636BDBEE2712EFC47E4B3186A9E29FD112AFEB2AD89E5E78DAF9DD1DFCC505A2F618BF19BA189E0E20D934C682CE6B753423760B6FD1B0C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:............"M....alt..cents..com..html..https..login..traffic..transactions..trycloudflare*q......alt......cents......com......html......https......login......traffic......transactions......trycloudflare..2.........a...........c............d........e.........f.........g........h.........i..........l...........m.........n..........o...........p........r..........s..........t..............u........y...:S...................................................................................Bp...l...... ........*Chttps://cents-alt-traffic-transactions.trycloudflare.com/login.html2.Login:................J..............'59?...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):2825
                                                                              Entropy (8bit):4.86435102445835
                                                                              Encrypted:false
                                                                              SSDEEP:48:YALtdpBeMsNMHK5sJDysACs37sHWsd5/sSYMHCKs/MHCzsSOMHwsSJtFsX3RLs9D:HQxGKWDS1i/5vYGmGqOGKJ03QshS
                                                                              MD5:95488A82D5073BDAAFC1480073FF801F
                                                                              SHA1:E2E979B6D4A3EE16A815115C414D0A98E1DFA93F
                                                                              SHA-256:C091AE68AFCD5EC632B2C324B983D70F722463CB4D05A3CE8D52E07AA7E5A5D6
                                                                              SHA-512:D536466352320C5D394130A59B605617580050CDF325C4B3392D87D384C246E9D8C54FC16A247FF4B379F162536304E0D312D7781FFE245C643C5081B8BE08CD
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"net":{"http_server_properties":{"broken_alternative_services":[{"broken_count":1,"host":"accounts.google.com","isolation":[],"port":443,"protocol_str":"quic"},{"broken_count":1,"host":"www.google.com","isolation":[],"port":443,"protocol_str":"quic"}],"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248544952675493","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":32613},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248544952813644","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248544952748754","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248544952634896","port":443,"protocol_str":"quic"}],"isolation":[],"server"
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Google Chrome extension, version 3
                                                                              Category:dropped
                                                                              Size (bytes):248531
                                                                              Entropy (8bit):7.963657412635355
                                                                              Encrypted:false
                                                                              SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                              MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                              SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                              SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                              SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):17703
                                                                              Entropy (8bit):5.577215287476425
                                                                              Encrypted:false
                                                                              SSDEEP:384:tMXtrLlXfX51kXqKf/pUZNCgVLH2HfDYrUe8Rt48:WLlf51kXqKf/pUZNCgVLH2HfcrUeSt3
                                                                              MD5:1FE007A8C446C7C41D2CACF4ED13CE26
                                                                              SHA1:F27552E3895ED1867AD5F559AC16FCAE198B074C
                                                                              SHA-256:2A101CADE3417058FED6E9E94BB94E8C9D8231D2BFDEC2961F2C93EF9502D9FD
                                                                              SHA-512:DFF342C183DCF3DA89E0C5EE98B953CEE5C8BC8F230BE9BB4B246D1CFEB961212ABC985011C69F10F0CCC1EEB0E3FCC494B50B722693EFF4DE60147733F346E4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296976069545355","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):325
                                                                              Entropy (8bit):4.95629898779197
                                                                              Encrypted:false
                                                                              SSDEEP:6:YHpoNXR8+eq7JdV5kjxZsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdSZsBdLJlyH7E4f3K33y
                                                                              MD5:D5BB2F0F1694209F0C6AE5BA44DAC338
                                                                              SHA1:41B2CDE10C8937FC9607E608AF65EDF709033350
                                                                              SHA-256:20FC2ED4DA8AC625B83B6B84C1B88B534BC35B18DC8BD7521C66FFDABAB53738
                                                                              SHA-512:A713918E0F88AE62AFAC2A6202107CF547B962900BCB779C7C5C2C8A228C140AAC5191A50BDAF5718EAAE91446DB21648CF2A7B967B9029AF16F13E923FD6EE2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248544897343531","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):270336
                                                                              Entropy (8bit):0.0012471779557650352
                                                                              Encrypted:false
                                                                              SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                              MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                              SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                              SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                              SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):325
                                                                              Entropy (8bit):4.95629898779197
                                                                              Encrypted:false
                                                                              SSDEEP:6:YHpoNXR8+eq7JdV5kjxZsDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdSZsBdLJlyH7E4f3K33y
                                                                              MD5:D5BB2F0F1694209F0C6AE5BA44DAC338
                                                                              SHA1:41B2CDE10C8937FC9607E608AF65EDF709033350
                                                                              SHA-256:20FC2ED4DA8AC625B83B6B84C1B88B534BC35B18DC8BD7521C66FFDABAB53738
                                                                              SHA-512:A713918E0F88AE62AFAC2A6202107CF547B962900BCB779C7C5C2C8A228C140AAC5191A50BDAF5718EAAE91446DB21648CF2A7B967B9029AF16F13E923FD6EE2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248544897343531","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):17702
                                                                              Entropy (8bit):5.577435639204307
                                                                              Encrypted:false
                                                                              SSDEEP:384:tMXtKLlXfX51kXqKf/pUZNCgVLH2HfDYrUM8Rt4v:NLlf51kXqKf/pUZNCgVLH2HfcrUMSt8
                                                                              MD5:DFE4305209A200D3A96A380CB6EBF2F4
                                                                              SHA1:14608E4E21CF5FEE68D50FB7E4137576AF308294
                                                                              SHA-256:0ABC68BAA90ACC89BBB8A4B243E4B79EE853882082DE0CCA7556DEB91A1A9214
                                                                              SHA-512:6A99E6D5BEAF984FE9D6D70EA5C0A66F4B02BFE129C1FF859716AC64C27FD282027AB082D601B61AE3B4DFB10330911E2191A565592860FA22D14FDF3F17B79F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13296976069545355","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):16
                                                                              Entropy (8bit):3.2743974703476995
                                                                              Encrypted:false
                                                                              SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                              MD5:6752A1D65B201C13B62EA44016EB221F
                                                                              SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                              SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                              SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:MANIFEST-000004.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):16
                                                                              Entropy (8bit):3.2743974703476995
                                                                              Encrypted:false
                                                                              SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                              MD5:6752A1D65B201C13B62EA44016EB221F
                                                                              SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                              SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                              SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:MANIFEST-000004.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):106
                                                                              Entropy (8bit):3.138546519832722
                                                                              Encrypted:false
                                                                              SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                                              MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                                              SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                                              SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                                              SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):13
                                                                              Entropy (8bit):2.8150724101159437
                                                                              Encrypted:false
                                                                              SSDEEP:3:Yx7:4
                                                                              MD5:C422F72BA41F662A919ED0B70E5C3289
                                                                              SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                                                              SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                                                              SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:85.0.4183.121
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):407475
                                                                              Entropy (8bit):6.047127049517247
                                                                              Encrypted:false
                                                                              SSDEEP:6144:3OwEAzDCXV5ttLcbG0OP1eVxR+v+F7EFpfY4XB3iE7ZPXYGzLxinA:3mNTQbGNPUZ+w7wJHyEtAWp
                                                                              MD5:3C61FA77D22E434EC542AB479F01CFE3
                                                                              SHA1:C70B7A93E8AF1A6EB131EFA945ABF5CCB86D30C0
                                                                              SHA-256:B941C2F637F5E898A96A0DB5C3BD192DF492F7EA9B4D96BA29392D0458D313EE
                                                                              SHA-512:5D0D8EA89EBCD6B7C4E1B9A036E2655044C2C21A531A1E8AFD08AFB042A0320ECBBDA0599C2BF4CF7F527D2640333A850F2262A9F924F1B37BD719075636F375
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652502472105195e+12,"network":1.652470074e+12,"ticks":175047923.0,"uncertainty":4201454.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230364564348"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):92724
                                                                              Entropy (8bit):3.7419475892446954
                                                                              Encrypted:false
                                                                              SSDEEP:384:jDQfHdCgRB2DSNbrwv3N3IXRAHZ8Gc7r2hX/xwRd1crmrmGRiNzHTQORRfNO1LCU:wKV1q94YEeL71pUXbOtKTdnhe
                                                                              MD5:58349A1FDFE921AAA1A4BA610645EFAB
                                                                              SHA1:348E359A9050467307C52906067E3757BB5F1C0E
                                                                              SHA-256:CC2429F1E66D52066DFE61D493954E0000DFF86BB68764CFB2DDB592213E9329
                                                                              SHA-512:EB3B963C31D4B0FCDF177D45F10905C5D3362C477FDC08FACF853CB528C81B1CFA88C140BF37721E6150D844DDEC016CFFBD40B49AE9F9EA9E0E061A4E732923
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:0j..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...$\8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:data
                                                                              Category:dropped
                                                                              Size (bytes):92724
                                                                              Entropy (8bit):3.7419475892446954
                                                                              Encrypted:false
                                                                              SSDEEP:384:jDQfHdCgRB2DSNbrwv3N3IXRAHZ8Gc7r2hX/xwRd1crmrmGRiNzHTQORRfNO1LCU:wKV1q94YEeL71pUXbOtKTdnhe
                                                                              MD5:58349A1FDFE921AAA1A4BA610645EFAB
                                                                              SHA1:348E359A9050467307C52906067E3757BB5F1C0E
                                                                              SHA-256:CC2429F1E66D52066DFE61D493954E0000DFF86BB68764CFB2DDB592213E9329
                                                                              SHA-512:EB3B963C31D4B0FCDF177D45F10905C5D3362C477FDC08FACF853CB528C81B1CFA88C140BF37721E6150D844DDEC016CFFBD40B49AE9F9EA9E0E061A4E732923
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:0j..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...$\8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):407475
                                                                              Entropy (8bit):6.047127049517247
                                                                              Encrypted:false
                                                                              SSDEEP:6144:3OwEAzDCXV5ttLcbG0OP1eVxR+v+F7EFpfY4XB3iE7ZPXYGzLxinA:3mNTQbGNPUZ+w7wJHyEtAWp
                                                                              MD5:3C61FA77D22E434EC542AB479F01CFE3
                                                                              SHA1:C70B7A93E8AF1A6EB131EFA945ABF5CCB86D30C0
                                                                              SHA-256:B941C2F637F5E898A96A0DB5C3BD192DF492F7EA9B4D96BA29392D0458D313EE
                                                                              SHA-512:5D0D8EA89EBCD6B7C4E1B9A036E2655044C2C21A531A1E8AFD08AFB042A0320ECBBDA0599C2BF4CF7F527D2640333A850F2262A9F924F1B37BD719075636F375
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.652502472105195e+12,"network":1.652470074e+12,"ticks":175047923.0,"uncertainty":4201454.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAACMBYze0bKMTIhZGR/AW4M5AAAAAAIAAAAAABBmAAAAAQAAIAAAACoSPhbyumSaNjLuAHEna2OUDn+rpXOk+H/ONjHe5ZwbAAAAAA6AAAAAAgAAIAAAADezR1ii2QiPYGPz0Jd0ZQiE5jKOKMttbbwwADHJYDpEMAAAACuIP4EJtfud3aEFZzvijkFSTP1RNwcy8fFg19xXfiV1Q9wriZb5iS+jYbOXKVX44kAAAAByJv8rXU2wt9ZoSemiGl7Rv1MeHwgrJRvbYcUfMpjLAz2bh77nWHOppVpZzR2K2uw89vs6aWrPXuiWeIEQQvEM"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230364564348"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:very short file (no magic)
                                                                              Category:dropped
                                                                              Size (bytes):1
                                                                              Entropy (8bit):0.0
                                                                              Encrypted:false
                                                                              SSDEEP:3:L:L
                                                                              MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                              SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                              SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                              SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Google Chrome extension, version 3
                                                                              Category:dropped
                                                                              Size (bytes):248531
                                                                              Entropy (8bit):7.963657412635355
                                                                              Encrypted:false
                                                                              SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                              MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                              SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                              SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                              SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):1293
                                                                              Entropy (8bit):4.132566655778463
                                                                              Encrypted:false
                                                                              SSDEEP:24:YHYpcyllEQVFc0Bh0GQVQQVEM0bRLzRd0bRLzRRpcyllNQVb26RQ0bR60L0ZWOFY:YHYpZaQLH1QKQ6xxzcxzvpZzQA6z2nhQ
                                                                              MD5:D7A97183BCBD5FB677AA84D464F0C564
                                                                              SHA1:CDBB279B864E2C0A51E0892B8714131802586506
                                                                              SHA-256:76EFAD74EB8256B942727C42261147EB9CCA48DA284DB3CDCE5DC6A3B4346F02
                                                                              SHA-512:36F0310DD06319E4A51F77E4C3D64F6276891CE6410FE2571324BB71F2FBCDA368EAC4267FF8268086BE6912E41787D0F70771755E3D49E3E8C26648EAC6EFC9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"\u041f\u043e\u043d\u0430\u0441\u0442\u043e\u044f\u0449\u0435\u043c \u043d\u044f\u043c\u0430 \u0434\u043e\u0441\u0442\u044a\u043f \u0434\u043e \u043f\u0440\u0438\u043b\u043e\u0436\u0435\u043d\u0438\u0435\u0442\u043e."},"craw_connect_to_network":{"message":"\u041c\u043e\u043b\u044f, \u0441\u0432\u044a\u0440\u0436\u0435\u0442\u0435 \u0441\u0435 \u0441 \u043c\u0440\u0435\u0436\u0430."},"app_name":{"message":"\u041f\u043b\u0430\u0449\u0430\u043d\u0438\u044f \u0432 \u0443\u0435\u0431 \u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0430 \u043d\u0430 Chrome"},"app_description":{"message":"\u041f\u043b\u0430\u0449\u0430\u043d\u0438\u044f \u0432 \u0443\u0435\u0431 \u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0430 \u043d\u0430 Chrome"},"iap_unavailable":{"message":"\u041f\u043e\u043d\u0430\u0441\u0442\u043e\u044f\u0449\u0435\u043c \u043d\u044f\u043c\u0430 \u0434\u043e\u0441\u0442\u044a\u043f \u0434\u043e \u0432\u0433\u0440\u0430\u0434\u0435\u043d\u0430\u0442\u0430 \
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):556
                                                                              Entropy (8bit):4.768628082639434
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYp73YbYHOLBiGF14gevg7p6ixuYHOPBBVC9WO/NrnLAOK:YHYp73vuLBVV17pRunVC9WOFvAOK
                                                                              MD5:58BA5F65ED971591D1F9D81848EE31D0
                                                                              SHA1:BDA3C8B74653334FC8F060CAFBCEA58DF0113AB7
                                                                              SHA-256:CDD91587F5AF2C865776B36A5E9A07B10D21B9D911DE0B814B7A1E94B14AE885
                                                                              SHA-512:BA2A6BAA3011A54E6B07E29DFD133009D66B6CFFF525DEC0024BDE55A9BED463AD130307EE64BFB4A983A11FFD6B44BD53ED38EB144083A2CBEFA8D85C4D5D41
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Ara mateix aquesta aplicaci\u00f3 no est\u00e0 disponible."},"craw_connect_to_network":{"message":"Connecteu-vos a una xarxa."},"app_name":{"message":"Sistema de pagaments de Chrome Web Store"},"app_description":{"message":"Sistema de pagaments de Chrome Web Store"},"iap_unavailable":{"message":"La funci\u00f3 Pagaments a l'aplicaci\u00f3 no est\u00e0 disponible actualment."},"please_sign_in":{"message":"Inicieu la sessi\u00f3 a Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):550
                                                                              Entropy (8bit):4.905634822460801
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpTPklW+g5Q7wvAvPJE7ZEWJE7ZRpmJEWN20GN5Q9O/NrnLAOK:YHYpbt5SwvGJE7ZfJE7ZRpmJEEGN5WOi
                                                                              MD5:43161EFFA28A0DBFC67B8F7DBE1B5184
                                                                              SHA1:FE0A9235A59B51B7F564F14FF564344927F035B8
                                                                              SHA-256:3A04421DF5218E8ABD3B0E2AFE11E8338D7BDCBCD1ADB122416944B102BC9696
                                                                              SHA-512:FC6A391A4B37FFEE2182F29C1590E32766A1820DC58D0A70A8DD96D7ABE74B47181B24AFFF8ADAE12686CCB1B898DCDDB882EFD205C3387B5B6F3CFBE6E5BA78
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Aplikace v sou\u010dasn\u00e9 dob\u011b nen\u00ed dostupn\u00e1."},"craw_connect_to_network":{"message":"P\u0159ipojte se pros\u00edm k s\u00edti."},"app_name":{"message":"Platby Internetov\u00e9ho obchodu Chrome"},"app_description":{"message":"Platby Internetov\u00e9ho obchodu Chrome"},"iap_unavailable":{"message":"Platby v aplikaci aktu\u00e1ln\u011b nejsou k dispozici."},"please_sign_in":{"message":"P\u0159ihlaste se do Chromu."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):505
                                                                              Entropy (8bit):4.795529861403324
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpB/wHlHE3qKWEMqKWRp8KW/wU0HWO/NrnLAOK:YHYpN4lGqKAqKgp8FiHWOFvAOK
                                                                              MD5:31264DDBF251A95DE82D0A67FA47DB3A
                                                                              SHA1:3A48DC7AF26A153594C7849E1D92AAC31296459B
                                                                              SHA-256:EDB51898A6C73D0090D6916B7B72EBAC71E964EABB5BA7CD68E21966024F0D23
                                                                              SHA-512:B97D61BD71E3F0A91FF1048D2ACAD4BC092CCAF157B7A96029B6AB5AF1812B01814E3153CD894307CB13DC132523EAC22B19CADA6B97F4B81B0D1132562317B5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Appen er ikke tilg\u00e6ngelig i \u00f8jeblikket."},"craw_connect_to_network":{"message":"Opret forbindelse til et netv\u00e6rk."},"app_name":{"message":"Betalinger i Chrome Webshop"},"app_description":{"message":"Betalinger i Chrome Webshop"},"iap_unavailable":{"message":"Betaling i appen er ikke tilg\u00e6ngelig i \u00f8jeblikket."},"please_sign_in":{"message":"Log ind p\u00e5 Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):516
                                                                              Entropy (8bit):4.809852395188501
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpyBCEl9ljMRE1RRpUT6+ZMUO/NrnLAOK:YHYpQDbPpUTvTOFvAOK
                                                                              MD5:7639B300B40DDAF95318D2177D3265F9
                                                                              SHA1:BF9EFDF073231CB3FCFCA5CCCA25B079ECFC45BD
                                                                              SHA-256:356A9D4ADFEC484DA824E7A72059B724B1686FC90082F4A4B667630436D593B0
                                                                              SHA-512:70593318C6626B5D25729E8D8109D5611B95283266621BE60ADD7E60C0DD5BC43848E956C767251B7B3CCDF5A0929922DE38F90CC8632CCD0C1CCFC7D6DEFE69
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Die App ist momentan nicht verf\u00fcgbar."},"craw_connect_to_network":{"message":"Bitte stellen Sie eine Verbindung zu einem Netzwerk her."},"app_name":{"message":"Chrome Web Store-Zahlungen"},"app_description":{"message":"Chrome Web Store-Zahlungen"},"iap_unavailable":{"message":"In-App-Zahlungen sind momentan nicht m\u00f6glich."},"please_sign_in":{"message":"Bitte melden Sie sich in Chrome an."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):1236
                                                                              Entropy (8bit):4.338644812557597
                                                                              Encrypted:false
                                                                              SSDEEP:24:YHYpgFMjXrNW1DWgHle+T2dAplFcTpW1auWgtes9WOFvAOK:YHYpkMj7yxHw+CdAplFcifIs9nhQ
                                                                              MD5:3026E922B17DBEE2674FDAEE960DF584
                                                                              SHA1:76602B1E3449F1B67DE42FD31A581B0821BFEFF0
                                                                              SHA-256:876845B5A061FAB3CF2A1466E01015DC40DF8449F1CB4205F575CEBED8717BAD
                                                                              SHA-512:0C4DCB2589553F9F75534E6C702EBF9095665C93D213564265E39220A99B61BB112A3B20980CE0377C7E98878E3240EB87312B5ECE874382B7E9CA90A0016992
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"\u0397 \u03b5\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ae \u03c0\u03c1\u03bf\u03c2 \u03c4\u03bf \u03c0\u03b1\u03c1\u03cc\u03bd \u03b4\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b4\u03b9\u03b1\u03b8\u03ad\u03c3\u03b9\u03bc\u03b7."},"craw_connect_to_network":{"message":"\u03a3\u03c5\u03bd\u03b4\u03b5\u03b8\u03b5\u03af\u03c4\u03b5 \u03c3\u03b5 \u03ad\u03bd\u03b1 \u03b4\u03af\u03ba\u03c4\u03c5\u03bf."},"app_name":{"message":"\u03a0\u03bb\u03b7\u03c1\u03c9\u03bc\u03ad\u03c2 \u03c3\u03c4\u03bf Chrome Web Store"},"app_description":{"message":"\u03a0\u03bb\u03b7\u03c1\u03c9\u03bc\u03ad\u03c2 \u03c3\u03c4\u03bf Chrome Web Store"},"iap_unavailable":{"message":"\u039f\u03b9 \u03c0\u03bb\u03b7\u03c1\u03c9\u03bc\u03ad\u03c2 \u03b5\u03bd\u03c4\u03cc\u03c2 \u03b5\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ce\u03bd \u03b4\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b1\u03c5\u03c4\u03ae\u03bd \u03c4\u03b7 \u03c3\u03c4\u03b9\u03b3\u03bc\u03ae \u03b4\u03b9\u03b1\u03b8
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):450
                                                                              Entropy (8bit):4.679939707243892
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYp4Fp0JAvpErBpUwEGFpfJAKWO/NrnLAOK:YHYpAp0J3pURKpfJzWOFvAOK
                                                                              MD5:DBEDF86FA9AFB3A23DBB126674F166D2
                                                                              SHA1:5628AFFBCF6F897B9D7FD9C17DEB9AA75036F1CC
                                                                              SHA-256:C0945DD5FDECAB40C45361BEC068D1996E6AE01196DCE524266D740808F753FE
                                                                              SHA-512:931D7BA6DA84D4BB073815540F35126F2F035A71BFE460F3CCAED25AD7C1B1792AB36CD7207B99FDDF5EAF8872250B54A8958CF5827608F0640E8AAFE11E0071
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"App currently unavailable."},"craw_connect_to_network":{"message":"Please connect to a network."},"app_name":{"message":"Chrome Web Store Payments"},"app_description":{"message":"Chrome Web Store Payments"},"iap_unavailable":{"message":"In-App Payments is currently unavailable."},"please_sign_in":{"message":"Please sign into Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):450
                                                                              Entropy (8bit):4.679939707243892
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYp4Fp0JAvpErBpUwEGFpfJAKWO/NrnLAOK:YHYpAp0J3pURKpfJzWOFvAOK
                                                                              MD5:DBEDF86FA9AFB3A23DBB126674F166D2
                                                                              SHA1:5628AFFBCF6F897B9D7FD9C17DEB9AA75036F1CC
                                                                              SHA-256:C0945DD5FDECAB40C45361BEC068D1996E6AE01196DCE524266D740808F753FE
                                                                              SHA-512:931D7BA6DA84D4BB073815540F35126F2F035A71BFE460F3CCAED25AD7C1B1792AB36CD7207B99FDDF5EAF8872250B54A8958CF5827608F0640E8AAFE11E0071
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"App currently unavailable."},"craw_connect_to_network":{"message":"Please connect to a network."},"app_name":{"message":"Chrome Web Store Payments"},"app_description":{"message":"Chrome Web Store Payments"},"iap_unavailable":{"message":"In-App Payments is currently unavailable."},"please_sign_in":{"message":"Please sign into Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):542
                                                                              Entropy (8bit):4.704430479150276
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpDbKEzebFcjwWtp6FPbF3QVcqHWO/NrnLAOK:YHYpqEzoFmpQymaWOFvAOK
                                                                              MD5:3F4B0F56C2839839FC3E3270ED4CB7B6
                                                                              SHA1:0D74EA655EAE3990E95BD26F6E1467EDF3EB3478
                                                                              SHA-256:1912EA5E0A62BBC669DC14AB5A5BD5514B0502C483EE1F27C3F8834384187079
                                                                              SHA-512:4E6A828FE73FC4AB03F0EE966CE7BD8061575A059E90709F908D8D91C5F4EB6A8D25BBFA100E48AD7AC94E76D3BCD3547C277B4150D515222757CC9906AD20A2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Esta aplicaci\u00f3n no est\u00e1 disponible en este momento."},"craw_connect_to_network":{"message":"Con\u00e9ctate a una red."},"app_name":{"message":"Sistema de pagos de Chrome Web Store"},"app_description":{"message":"Sistema de pagos de Chrome Web Store"},"iap_unavailable":{"message":"Los pagos en la aplicaci\u00f3n no est\u00e1n disponibles en este momento."},"please_sign_in":{"message":"Inicia sesi\u00f3n en Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):510
                                                                              Entropy (8bit):4.719977015734499
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpDbKEzebFcjwWtpML4c9WO/NrnLAOK:YHYpqEzoFmpMLBWOFvAOK
                                                                              MD5:1FD5DAF46C4D7C4F571C263EC37B943B
                                                                              SHA1:A57EE5EF6861F88005C2230EA3D633A1B4CA105A
                                                                              SHA-256:BCC2CF06F66E9E3BB4B7887D0EE0AE4A72A6C49F4B2A578A7733B78208984417
                                                                              SHA-512:79C3104F1DC51B17B062803209029C8165DBD391FBE0B69BB406D7B4F92FE1898CAC30E20C2E5CFB65D643B978095626C68EAA0CFCA064354D52D52D16BF21A9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Esta aplicaci\u00f3n no est\u00e1 disponible en este momento."},"craw_connect_to_network":{"message":"Con\u00e9ctate a una red."},"app_name":{"message":"Sistema de pagos de Chrome Web Store"},"app_description":{"message":"Sistema de pagos de Chrome Web Store"},"iap_unavailable":{"message":"En este momento, Pagos En-Apps no est\u00e1 disponible."},"please_sign_in":{"message":"Accede a Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):460
                                                                              Entropy (8bit):4.679279844668757
                                                                              Encrypted:false
                                                                              SSDEEP:6:YGGYpkeVeVfCb53Q67PZV6pPQpkjA5DeY68AoLRcZplNgCnGcPxYA8KoOK:YGGYpv2A77PrQPQpT/AoLRO/NrnLAOK
                                                                              MD5:0293A7BAE6EEE62C4067A80E262D6A2D
                                                                              SHA1:E76B07BD49FFBBFB6841B7335CBE7A9620714402
                                                                              SHA-256:D06F20D4D68D1DBB89EF7D8E405D9499CB2EB2560217CD5B4A51AB1DD50CAB44
                                                                              SHA-512:8BF97DA4038A9C4426A285D5FEF0953F4E7E6D0667091A39DE4D4C5B4C35FC7B6A804425DBB4B82356A93950738E4F0937DE1AD777AE75AAC9BFB97D63F771E0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Rakendus pole praegu saadaval."},"craw_connect_to_network":{"message":"Looge \u00fchendus v\u00f5rguga."},"app_name":{"message":"Chrome'i veebipoe maksed"},"app_description":{"message":"Chrome'i veebipoe maksed"},"iap_unavailable":{"message":"Rakendusesisesed maksed ei ole praegu saadaval."},"please_sign_in":{"message":"Logige Chrome'i sisse."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):568
                                                                              Entropy (8bit):4.768364810051887
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpQTajDRdes6KUVJ8epQTNufIRdes6K27lO/NrnLAOK:YHYpQ67esNMpQJufI7esN27lOFvAOK
                                                                              MD5:E5BBE7DBBE75F45BDCD49DB8C797106E
                                                                              SHA1:0F069D7D19768180945F0D8B67DC71262FD586A2
                                                                              SHA-256:BFFB2248B4C66306133FA6ECBB1541F44B3BE22CC8D9A338D690E0B1D0C85532
                                                                              SHA-512:F6FE20B7A3B99BDBBF6F4737C8C63FE3098F060E6791BC40ED0E95FA5F93AA55C2643766EA2BE099E42EC378CB6E4B6FE7B5F2DA56C03A6A990B94A1F872B825
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Sovellus ei ole t\u00e4ll\u00e4 hetkell\u00e4 k\u00e4ytett\u00e4viss\u00e4."},"craw_connect_to_network":{"message":"Muodosta verkkoyhteys."},"app_name":{"message":"Chrome Web Storen maksut"},"app_description":{"message":"Chrome Web Storen maksut"},"iap_unavailable":{"message":"Sovelluksen sis\u00e4iset maksut eiv\u00e4t ole t\u00e4ll\u00e4 hetkell\u00e4 k\u00e4ytett\u00e4viss\u00e4."},"please_sign_in":{"message":"Kirjaudu sis\u00e4\u00e4n Chromeen."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):515
                                                                              Entropy (8bit):4.699741311937528
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpsiwZALE0Dw9DtpsjzAvX2xSWO/NrnLAOK:YHYpsBvpsiX2xSWOFvAOK
                                                                              MD5:658DAD2AF2DC3AC1567D84E8B95F68B0
                                                                              SHA1:EE1121215960EC5ED5F7B6BDB8E4680731EBF83D
                                                                              SHA-256:978BA6D814CF290016833BBAC22DC7C05C2C575B1D6429B9BB14F8C2156BCF29
                                                                              SHA-512:F2FB93245D80E2CB2CA1BB2B0654FE92AD9041A558850D78AF4031CB83D2AD3BF5ABCFE6BC32160D028CA3914FA69A64784858A34FA56389C08D52B316346A05
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Kasalukuyang hindi available ang app."},"craw_connect_to_network":{"message":"Mangyaring kumonekta sa isang network."},"app_name":{"message":"Mga Pagbabayad sa Chrome Web Store"},"app_description":{"message":"Mga Pagbabayad sa Chrome Web Store"},"iap_unavailable":{"message":"Kasalukuyang hindi available ang Mga Pagbabayad na In-App."},"please_sign_in":{"message":"Mangyaring mag-sign in sa Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):562
                                                                              Entropy (8bit):4.717150188929866
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpKdgbfUSPcLf0E1UDWcLf0E1Uop6oTQpGnbgWWO/NrnLAOK:YHYpagI26Qq6QopRTQwnFWOFvAOK
                                                                              MD5:1E32A78526E3AC8108E73D384F17450B
                                                                              SHA1:BFE2E47D888BA530A27DD1BDE25C46433C2A545C
                                                                              SHA-256:80F6EE69F1E022812BCCC1DE1CDC53772CDF90F4E93224161B23FA607D45136A
                                                                              SHA-512:5504F6D440779BC96571863D60B1E175EEDDC2E65B1ABBCFCFD19123F329F2E025FBA4D49BD23E33B77FFB6061BA6645132E04D4A7DEDE77F514B2151CDDF896
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Application indisponible pour le moment."},"craw_connect_to_network":{"message":"Veuillez vous connecter \u00e0 un r\u00e9seau."},"app_name":{"message":"Paiements via le Chrome\u00a0Web\u00a0Store"},"app_description":{"message":"Paiements via le Chrome\u00a0Web\u00a0Store"},"iap_unavailable":{"message":"Les paiements via l'application ne sont pas disponibles pour le moment."},"please_sign_in":{"message":"Veuillez vous connecter \u00e0 Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):1055
                                                                              Entropy (8bit):4.454461505283053
                                                                              Encrypted:false
                                                                              SSDEEP:24:YHYpINcVc0KgcNZvCjK7jK6pVi8/pBKgcNkQVcRynX6XjOFvAOK:YHYpIcQvCjIjRpVVBXPsqihQ
                                                                              MD5:B739E3B798D3EEB8AFB3E368455A8E97
                                                                              SHA1:56E206DD0AC7EB7B179911BE3F7DD78059CBD4F3
                                                                              SHA-256:BA7A53A1398168719F2ACD58CC5FE06AB0B769ECA896D70E7208B18085B42FFA
                                                                              SHA-512:181A3B1275D1D17BD48EAA77805981A96E22589A38990214AF3ED029C4A37C2F05ECF747D8FCF816C2AAED6EF82403757F234D67C360A3A6E5DB6C3F59CA1A0C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"\u0910\u092a\u094d\u0932\u093f\u0915\u0947\u0936\u0928 \u0907\u0938 \u0938\u092e\u092f \u0909\u092a\u0932\u092c\u094d\u0927 \u0928\u0939\u0940\u0902 \u0939\u0948."},"craw_connect_to_network":{"message":"\u0915\u0943\u092a\u092f\u093e \u0928\u0947\u091f\u0935\u0930\u094d\u0915 \u0938\u0947 \u0915\u0928\u0947\u0915\u094d\u091f \u0915\u0930\u0947\u0902."},"app_name":{"message":"Chrome \u0935\u0947\u092c \u0938\u094d\u091f\u094b\u0930 \u092d\u0941\u0917\u0924\u093e\u0928"},"app_description":{"message":"Chrome \u0935\u0947\u092c \u0938\u094d\u091f\u094b\u0930 \u092d\u0941\u0917\u0924\u093e\u0928"},"iap_unavailable":{"message":"\u0907\u0928-\u0910\u092a \u092d\u0941\u0917\u0924\u093e\u0928 \u0905\u092d\u0940 \u0909\u092a\u0932\u092c\u094d\u0927 \u0928\u0939\u0940\u0902 \u0939\u0948."},"please_sign_in":{"message":"\u0915\u0943\u092a\u092f\u093e Chrome \u092e\u0947\u0902 \u0938\u093e\u0907\u0928 \u0907\u0928 \u0915\u0930\u0947\u0902."},"jwt_retrieve_failed":
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):503
                                                                              Entropy (8bit):4.819520019697578
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpTOEu5TfIJPFJEPJEsxmfEWJEsxmfRpmJEzrMrQp5TfnHV5/WIWO/NrnLAOK:YHYpq7EJPkJExfJExRpmJE/LXzHV5/ji
                                                                              MD5:9CF848209FF50DBF68F5292B3421831C
                                                                              SHA1:D29880B7B15102469123D8747BF645706CE8595B
                                                                              SHA-256:EA1744C3CFBAA684A31A00067E8493ED114EFF3E878C797C9C55A7B122D855CD
                                                                              SHA-512:B784AEE4926F850F30072ABDA85E2E2E3966285F14BDF647BD2A41C5C06CAB04BC962584830E4E913896010396EAD02D90528235B9D9EDA1BDEFBFBB5333EDF5
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Aplikacija trenuta\u010dno nije dostupna."},"craw_connect_to_network":{"message":"Pove\u017eite se s mre\u017eom."},"app_name":{"message":"Pla\u0107anja u web-trgovini Chrome"},"app_description":{"message":"Pla\u0107anja u web-trgovini Chrome"},"iap_unavailable":{"message":"Pla\u0107anje u aplikaciji trenuta\u010dno nije dostupno."},"please_sign_in":{"message":"Prijavite se na Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):612
                                                                              Entropy (8bit):4.865151680865773
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpiKQhMDCJNYygdGs61gdGs3piKQChMDZAYRO/NrnLAOK:YHYpzQhsiPgdG1gdGcpzQChsZAYOFvAD
                                                                              MD5:4AD92AFDE3408FBBE43B0C3C71677650
                                                                              SHA1:3488901077F336A3196F9AE116E36DF1674E1ACA
                                                                              SHA-256:61258FE04C23AE14FDC99EE846CEA71CC703990CC0F80C3934299646E86C475E
                                                                              SHA-512:EB945FA455DEB9D70033DC0A8AA55D1F47AA00214B70AD34D5419A54F9C05B267F96F9785139F452BEE6972376DDF13EE51C681845A2B0818172FB75BA1FD093
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Az alkalmaz\u00e1s jelenleg nem \u00e9rhet\u0151 el."},"craw_connect_to_network":{"message":"K\u00e9rj\u00fck, csatlakozzon egy h\u00e1l\u00f3zathoz."},"app_name":{"message":"Chrome Internetes \u00e1ruh\u00e1z Fizet\u00e9si rendszere"},"app_description":{"message":"Chrome Internetes \u00e1ruh\u00e1z Fizet\u00e9si rendszere"},"iap_unavailable":{"message":"Az alkalmaz\u00e1son bel\u00fcli fizet\u00e9s jelenleg nem \u00e9rhet\u0151 el."},"please_sign_in":{"message":"Jelentkezzen be a Chrome-ba."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):461
                                                                              Entropy (8bit):4.642271834875684
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpDBHAeSnLPo2sWo25pmo22C/SzFAAh+M9WO/NrnLAOK:YHYplHcFTpmzOptWOFvAOK
                                                                              MD5:9008516AA1D8F8C2B8ECE70B7E4963AD
                                                                              SHA1:EA7AD4BE77A80A4B9FB1E59A340010830E494747
                                                                              SHA-256:89CAB0AF2B53C6ABEB93C8C628DDCBDD286A7A2672FE03440411BB654E3A0675
                                                                              SHA-512:46534829417CAD54310BA90AD4545918A2E934508E0CC3467E367944E52315B1BC6500119214EABD40D641DD167C077935436135AF1C0DB1D1007AE98E6175FC
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Aplikasi tidak tersedia saat ini."},"craw_connect_to_network":{"message":"Sambungkan ke jaringan."},"app_name":{"message":"Pembayaran Chrome Webstore"},"app_description":{"message":"Pembayaran Chrome Webstore"},"iap_unavailable":{"message":"Pembayaran Dalam Aplikasi saat ini tidak tersedia."},"please_sign_in":{"message":"Harap masuk ke Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):464
                                                                              Entropy (8bit):4.701550173628233
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpmXXHEva6PIqd6WIqd3p6PqTX2zaWO/NrnLAOK:YHYpmnkvNtdRtd3pX6+WOFvAOK
                                                                              MD5:BB9C32BA62DDA02F9471C64B5F9CF916
                                                                              SHA1:9825037D5D9185C58456CDD887C77B10A41D8C84
                                                                              SHA-256:43A0B113D3773BA78F82BB9E42DDC46F6892D0FBBB351F94A7C105E4A146E9C1
                                                                              SHA-512:4D3DB91A6251F2DD9CBF97D29805A7AC23F49988966E9B686D486B4A8CEBEA33F5502E3891D5231674061127C282C745FB87FDA7467A6172851BF6925506C8CA
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"App al momento non disponibile."},"craw_connect_to_network":{"message":"Collegati a una rete."},"app_name":{"message":"Pagamenti Chrome Web Store"},"app_description":{"message":"Pagamenti Chrome Web Store"},"iap_unavailable":{"message":"La funzione Pagamenti In-App non \u00e8 al momento disponibile."},"please_sign_in":{"message":"Accedi a Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):806
                                                                              Entropy (8bit):4.671841695172103
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpqbrR5IYstMNcXh82q8b0kOoZ46ToZ43pqbtVD2CR5IYstR0O8b0KhO/Nrnk:YHYpcFiLRMACqNpctVPieOAhOFvAOK
                                                                              MD5:96C8CBD161D3CE9CB1A46CB2CD0C6583
                                                                              SHA1:78BBFCF035B5B620E353C8E520653ADD3F4E7DB8
                                                                              SHA-256:81D8F1D9F72B3139BC5D9845BCF82990308FB6175D07514D8238B1E6D5D02E8A
                                                                              SHA-512:692468B7B44D961D8248BBC30CC11DE9F3F7E89D01A609E6CB71CAF653D8212C15DFA834C5FB6E8261FD21A25E9616861C0A3FC01DB27CBBE79C3FDE2C6549DD
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"\u30a2\u30d7\u30ea\u306f\u73fe\u5728\u3054\u5229\u7528\u3044\u305f\u3060\u3051\u307e\u305b\u3093\u3002"},"craw_connect_to_network":{"message":"\u30cd\u30c3\u30c8\u30ef\u30fc\u30af\u306b\u63a5\u7d9a\u3057\u3066\u304f\u3060\u3055\u3044\u3002"},"app_name":{"message":"Chrome \u30a6\u30a7\u30d6\u30b9\u30c8\u30a2\u6c7a\u6e08"},"app_description":{"message":"Chrome \u30a6\u30a7\u30d6\u30b9\u30c8\u30a2\u6c7a\u6e08"},"iap_unavailable":{"message":"\u30a2\u30d7\u30ea\u5185\u30da\u30a4\u30e1\u30f3\u30c8\u306f\u73fe\u5728\u3054\u5229\u7528\u3044\u305f\u3060\u3051\u307e\u305b\u3093\u3002"},"please_sign_in":{"message":"Chrome \u306b\u30ed\u30b0\u30a4\u30f3\u3057\u3066\u304f\u3060\u3055\u3044\u3002"},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):656
                                                                              Entropy (8bit):4.88216622785951
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpqHZMskkrcaw6cT/pb8pqHkrskeQV7wUO/NrnLAOK:YHYpsrkYcawwps5kdwUOFvAOK
                                                                              MD5:3CAF23A8EA2332D78B725B6C99EC3202
                                                                              SHA1:95C3504F55A929449EF2E3AB92014562AACD39AD
                                                                              SHA-256:BFE72BBC492B9018A599CB6575366696E431E6A38400E4B2ED06EAE3340D3AE5
                                                                              SHA-512:C000FCCB567D3590D4C401005E78C539961455BB13686296EC4FF7018BB0A4DAB2DA96FBDAA33D999C1409B5796932370219B3FF8490B671586DEBD6145519D6
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"\ud604\uc7ac \uc571\uc744 \uc0ac\uc6a9\ud560 \uc218 \uc5c6\uc2b5\ub2c8\ub2e4."},"craw_connect_to_network":{"message":"\ub124\ud2b8\uc6cc\ud06c\uc5d0 \uc5f0\uacb0\ud558\uc138\uc694."},"app_name":{"message":"Chrome \uc6f9 \uc2a4\ud1a0\uc5b4 \uacb0\uc81c"},"app_description":{"message":"Chrome \uc6f9 \uc2a4\ud1a0\uc5b4 \uacb0\uc81c"},"iap_unavailable":{"message":"\ud604\uc7ac \uc778\uc571 \uacb0\uc81c\ub97c \uc0ac\uc6a9\ud560 \uc218 \uc5c6\uc2b5\ub2c8\ub2e4."},"please_sign_in":{"message":"Chrome\uc5d0 \ub85c\uadf8\uc778\ud558\uc138\uc694."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):576
                                                                              Entropy (8bit):4.846810495221701
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpmEOnxwkD9AMoAYQa9AMoAYNpALveYAyO/NrnLAOK:YHYpmznayAMHcAMHQpAzeYAyOFvAOK
                                                                              MD5:41F2D63952202E528DBBB683B480F99C
                                                                              SHA1:9DD998542DBE6609299D4A5A25364A32FA7D7865
                                                                              SHA-256:FF7C083CD1E6134DD8263C634336EB852274BAD1BFAD18762814C42BC65309D8
                                                                              SHA-512:7BD2E2D4264C6BD62DF2584F3C1D3A910C5C5A28F4532F1E8F0C2235E93714EDD6074EA24960D4DEB4F9125DA81CA813F06330EFF66FA8DF1552D1DAC686441E
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Programa \u0161iuo metu negalima."},"craw_connect_to_network":{"message":"Prisijunkite prie tinklo."},"app_name":{"message":"\u201eChrome\u201c internetin\u0117s parduotuv\u0117s mok\u0117jimo sistema"},"app_description":{"message":"\u201eChrome\u201c internetin\u0117s parduotuv\u0117s mok\u0117jimo sistema"},"iap_unavailable":{"message":"Mok\u0117jimai programoje \u0161iuo metu negalimi."},"please_sign_in":{"message":"Prisijunkite prie \u201eChrome\u201c."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):584
                                                                              Entropy (8bit):4.856464171821628
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYp6nQ11155y9k5hInf6whInf3pRKbqk0R5VR8WO/NrnLAOK:YHYpp11dy9iIdIvpc2ZgWOFvAOK
                                                                              MD5:1D21ED2D46338636E24401F6E56E326F
                                                                              SHA1:24497EDB25724BC4A57823C5CD06F50DB9647DD4
                                                                              SHA-256:434A375C32B8A21C435511C551F740FD4D170EC528A8F4EFC3D798EA4A07B606
                                                                              SHA-512:10A870718CC6281EE09DE01900D303B06589D9281C5849D6105C6FCF58BFFA3855F29C6ECA3689FFE6EF304BABCF41C5700EE2D8AFE711D57CB711194366FA6A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Lietotne pagaid\u0101m nav pieejama."},"craw_connect_to_network":{"message":"L\u016bdzu, izveidojiet savienojumu ar t\u012bklu."},"app_name":{"message":"Chrome interneta veikala maks\u0101jumu sist\u0113ma"},"app_description":{"message":"Chrome interneta veikala maks\u0101jumu sist\u0113ma"},"iap_unavailable":{"message":"Maks\u0101jumi lietotn\u0113s pa\u0161laik nav pieejami."},"please_sign_in":{"message":"L\u016bdzu, pierakstieties p\u0101rl\u016bk\u0101 Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):501
                                                                              Entropy (8bit):4.804937629013952
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpB928UZjdyE9iDCiop8682fURHWO/NrnLAOK:YHYpXK/iOiop8NFHWOFvAOK
                                                                              MD5:8F0168B9A546D5A99FD8A262C975C80E
                                                                              SHA1:B0718071BD0B7251D4459E9C87DF50C14622FBD6
                                                                              SHA-256:F03FA7384DF79EBA6E0274D570996030F595A3BF6B781929DD9DB6593262E41F
                                                                              SHA-512:A1191CDC496DDD7470BDCFAF186BB9488767159E0CA6A6242D195FA3351704DC8F8BBD03DBEE57D37BBD897C9E8D14B7325FB37D58AC80DEC0F972FF893758B8
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Appen er utilgjengelig for \u00f8yeblikket."},"craw_connect_to_network":{"message":"Du m\u00e5 koble til et nettverk."},"app_name":{"message":"Chrome Nettmarked-betalinger"},"app_description":{"message":"Chrome Nettmarked-betalinger"},"iap_unavailable":{"message":"Betaling i app er ikke tilgjengelig for \u00f8yeblikket."},"please_sign_in":{"message":"Du m\u00e5 logge p\u00e5 Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):472
                                                                              Entropy (8bit):4.651254944398292
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpqK5XUoE32GFM2GapUEn7v0WO/NrnLAOK:YHYp/XaLeLapUEgWOFvAOK
                                                                              MD5:E7F74DCE7B6411E4E0D95E9252CF74FA
                                                                              SHA1:33CC6C73C5F8D0144C0260C2E5A9BD0DB3EF6477
                                                                              SHA-256:3564AEF46C01602B19CC29FD8A79676C543427EDE98206D0C91B33AF0CCF3977
                                                                              SHA-512:B0987002F8BC4F0B0AC41A87E90BA729464BF2F34D1CC413DD3837019F5F37FD46EB9E9FDABB97F5BDCB50768ABF808AF6E7C531CD7BCA477C71990D2F13335B
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"App momenteel niet beschikbaar."},"craw_connect_to_network":{"message":"Maak verbinding met een netwerk."},"app_name":{"message":"Betalingen via Chrome Web Store"},"app_description":{"message":"Betalingen via Chrome Web Store"},"iap_unavailable":{"message":"In-app-betalingen is momenteel niet beschikbaar."},"please_sign_in":{"message":"Log in bij Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):549
                                                                              Entropy (8bit):4.978056737225237
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpTHlBqHdqcUP5Qp0mAW5Qp0mdpm5Qp0p9JqD2WO/NrnLAOK:YHYpRMdO5bmj5bmdpm5bLJBWOFvAOK
                                                                              MD5:E16649D87E4CA6462192CF78EBE543EC
                                                                              SHA1:53097D592B13F3C1370366B25024EA72208B136A
                                                                              SHA-256:EB435F7460A63576CA1ECB51948E7A3AD5168D2F175AE2B5836D469672923D84
                                                                              SHA-512:6EC702CEC6E312CAC6F33109A57F7D83A3F073F2F9A9BD42DB0F91A36F87D800EEB978C69023B6A0E00B86ECE3E1024C269F89D038F0926619F40D075F6689DD
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Aplikacja jest obecnie niedost\u0119pna."},"craw_connect_to_network":{"message":"Po\u0142\u0105cz si\u0119 z sieci\u0105."},"app_name":{"message":"P\u0142atno\u015bci w sklepie Chrome Web Store"},"app_description":{"message":"P\u0142atno\u015bci w sklepie Chrome Web Store"},"iap_unavailable":{"message":"P\u0142atno\u015bci w ramach aplikacji s\u0105 teraz niedost\u0119pne."},"please_sign_in":{"message":"Zaloguj si\u0119 w Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):513
                                                                              Entropy (8bit):4.734605177119403
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpGAV9hv3/1PIc6WIc3paIBMMAV+KcIWO/NrnLAOK:YHYpGwLvt5R53pacHw1pWOFvAOK
                                                                              MD5:1F4BC8A5EFD59D61127ABEECD4B6CAE3
                                                                              SHA1:8647B4D2D643AE4F784ABDDC50D87A39AD02971A
                                                                              SHA-256:E1950CBBF056F068EA56160DDB318F3E6232BFBBE096D221C7CA6FCAACE2A8B9
                                                                              SHA-512:B58A95BBBC0A16B06826684198B481D2E15A7C760956721C3B538C62C902873A7856F328506457EE66311E45D7A16A4AAAC85B12853AA7EF09780189D28EB3DE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Aplicativo indispon\u00edvel no momento."},"craw_connect_to_network":{"message":"Conecte-se a uma rede."},"app_name":{"message":"Pagamentos da Chrome Web Store"},"app_description":{"message":"Pagamentos da Chrome Web Store"},"iap_unavailable":{"message":"No momento, os Pagamentos no aplicativo n\u00e3o est\u00e3o dispon\u00edveis."},"please_sign_in":{"message":"Fa\u00e7a login no Google Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):503
                                                                              Entropy (8bit):4.742240430473613
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpmvMAV9BKx1PIZUFWIZUapITEpBqMAVCWWO/NrnLAOK:YHYpmvMwOxtEUIEUapIITqMwCWWOFvAD
                                                                              MD5:D80ECE7E4B3741CD9CD29B89D006B864
                                                                              SHA1:8F0D587B78E36861ED00524ABF886FA20E14CAE4
                                                                              SHA-256:C8FF9ACAEA1D3B6F8483339CB40F66BC563CCA8DD87F2337F813C492B20F451B
                                                                              SHA-512:8A53D9618BBD1A62CD48501E5620932631C1B045612082D99429628D2BF4409AEE3FA695107E82037B5CB332111C456CF3A74235C66B61380CF1E382914F1088
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Aplica\u00e7\u00e3o atualmente indispon\u00edvel."},"craw_connect_to_network":{"message":"Ligue-se a uma rede."},"app_name":{"message":"Pagamentos via Chrome Web Store"},"app_description":{"message":"Pagamentos via Chrome Web Store"},"iap_unavailable":{"message":"Os Pagamentos na app est\u00e3o atualmente indispon\u00edveis."},"please_sign_in":{"message":"Inicie sess\u00e3o no Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):554
                                                                              Entropy (8bit):4.8596885592394505
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpqOHHEG7PMeH8EPJWb2r9EWJWb2r9RpmJW9FjkUhI3C7PMdWO/NrnLAOK:YHYpbnEG7PjlJBfJBRpmJmBh57PEWOFY
                                                                              MD5:D63E66B94A4EA2085D80E76209582FB1
                                                                              SHA1:4ECAC3EB64DD6253310A0776E6D42257FC290D77
                                                                              SHA-256:91A5AAD210C3E0241106E8821B3897EDEFEC9D85033C94DB2324FF3A5FDE5AC7
                                                                              SHA-512:09AC34CF286FD0730EED4F6DB3E2FD00A026D0F42DCC75AE49B045DDAD38DFA38B0FB7823ECAC8B0A9BC2A89F4EAF4BCE081779F2ECDF6CC39286045577DC5C9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"\u00cen prezent, aplica\u021bia nu este disponibil\u0103."},"craw_connect_to_network":{"message":"Conecteaz\u0103-te la o re\u021bea."},"app_name":{"message":"Pl\u0103\u021bi prin Magazinul web Chrome"},"app_description":{"message":"Pl\u0103\u021bi prin Magazinul web Chrome"},"iap_unavailable":{"message":"Pl\u0103\u021bile \u00een aplica\u021bie nu sunt disponibile momentan."},"please_sign_in":{"message":"Conecteaz\u0103-te la Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):1165
                                                                              Entropy (8bit):4.224419823550506
                                                                              Encrypted:false
                                                                              SSDEEP:24:YHYpNQVFc0BHlbZ0JRiKUG0L6RqQV9zJd0L6RqQV9zJRp00EQVqaQVFc0BRTlPzU:YHYpNQLHFQYKA6wQTz+6wQTz3paQAaQ8
                                                                              MD5:22F9E62ABAD82C2190A839851245A495
                                                                              SHA1:E7F79BD875918F0D0799DB5F45FAC6297FB66AF7
                                                                              SHA-256:9FC1167626C97BCBFDAFF23C6033A44252F89A501AF1DF41C43CB3A994FEB09F
                                                                              SHA-512:F577F2F0C344C4E4050AF025A9FB9AC78CADF7FE177F63AB9863826A9808B7FBF5D3363E3B61D7A6DB083EF5EBAC5474D710347B701640AB9C229A3E5D1F0A48
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"\u041f\u0440\u0438\u043b\u043e\u0436\u0435\u043d\u0438\u0435 \u043d\u0435\u0434\u043e\u0441\u0442\u0443\u043f\u043d\u043e."},"craw_connect_to_network":{"message":"\u041f\u043e\u0434\u043a\u043b\u044e\u0447\u0438\u0442\u0435\u0441\u044c \u043a \u0441\u0435\u0442\u0438."},"app_name":{"message":"\u041f\u043b\u0430\u0442\u0435\u0436\u043d\u0430\u044f \u0441\u0438\u0441\u0442\u0435\u043c\u0430 \u0418\u043d\u0442\u0435\u0440\u043d\u0435\u0442-\u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0430 Chrome"},"app_description":{"message":"\u041f\u043b\u0430\u0442\u0435\u0436\u043d\u0430\u044f \u0441\u0438\u0441\u0442\u0435\u043c\u0430 \u0418\u043d\u0442\u0435\u0440\u043d\u0435\u0442-\u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0430 Chrome"},"iap_unavailable":{"message":"\u041f\u043b\u0430\u0442\u0435\u0436\u0438 \u0447\u0435\u0440\u0435\u0437 \u043f\u0440\u0438\u043b\u043e\u0436\u0435\u043d\u0438\u044f \u043d\u0435\u0434\u043e\u0441\u0442\u0443\u043f\u043d\u044b."},"
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):548
                                                                              Entropy (8bit):4.850036636276313
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYprMpsgCmIkPJE7ZEWJE7ZRpmJEtMxfAVADJ4ZAvIWO/NrnLAOK:YHYprMFCmvJE7ZfJE7ZRpmJEtMSVGKZo
                                                                              MD5:4BBAA10FD00AADBBA3EF6E805E8E1A62
                                                                              SHA1:1991901BD6A20C4A7977F09DF30C0CFF0524C504
                                                                              SHA-256:906C4F7FDDE15DE4C841E7910BBF14D9175E894BCB244B56E8447A5ADFA5B7AB
                                                                              SHA-512:3490F8826E3DB0C8B4FE7B1866DA27F6585ADF52E74392A592A60A916E8A784FF7B92B3DE8985084546D663588369D9BB03FCB25196B7F9C6DF607BEB7DEF010
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Aplik\u00e1cia moment\u00e1lne nie je dostupn\u00e1."},"craw_connect_to_network":{"message":"Pripojte sa k sieti."},"app_name":{"message":"Platby Internetov\u00e9ho obchodu Chrome"},"app_description":{"message":"Platby Internetov\u00e9ho obchodu Chrome"},"iap_unavailable":{"message":"Platby v aplik\u00e1cii moment\u00e1lne nie s\u00fa k dispoz\u00edcii."},"please_sign_in":{"message":"Prihl\u00e1ste sa do prehliada\u010da Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):494
                                                                              Entropy (8bit):4.7695148367588285
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpTOEtyPFTEPJEsvmfEWJEsvmfRpmJEiArERfH5/4WO/NrnLAOK:YHYpqoyPRAJEs4fJEs4RpmJEi6AfH5/x
                                                                              MD5:F45DE58765A37FD095319D7DEB0F2FB6
                                                                              SHA1:B585A485C9BC1982EDF7AE0B9AC73A8E91D41CB5
                                                                              SHA-256:8366774AA582035BC7D949F4E28FAEC371C305D01404DF56FFF5A78B4F6ECDB7
                                                                              SHA-512:F86334E6E6F90961AD9C8E7DD1A4E923476249469180AC69D9DE59746FE26FAECB585898FC50310380F20CEB0971CA1EB7B55046DA75276840AEA6BAFF574E66
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Aplikacija trenutno ni na voljo."},"craw_connect_to_network":{"message":"Pove\u017eite se z omre\u017ejem."},"app_name":{"message":"Pla\u010dila v spletni trgovini Chrome"},"app_description":{"message":"Pla\u010dila v spletni trgovini Chrome"},"iap_unavailable":{"message":"Pla\u010dila v aplikacijah trenutno niso na voljo."},"please_sign_in":{"message":"Prijavite se v Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):1152
                                                                              Entropy (8bit):4.2078334514915685
                                                                              Encrypted:false
                                                                              SSDEEP:24:YHYpY0f7BxQVnRl5LRO1QV1J0V8aQVEeORbo0V8aQVEeORbIp00V4i0f7BXR2QVj:YHYpV9xQVP5LyQHQQc/QcGpcH9XR2QVj
                                                                              MD5:92C1FAC62EB7F92EC3794D4A141BEF32
                                                                              SHA1:2AFA41BF51BF9A1089B0B92A9D2DC74299B79813
                                                                              SHA-256:9DF154C93B02695AF1CC39F085D9D178EC6AF131A62C2AFC65F125F8F9A5B7AC
                                                                              SHA-512:D0709E4F586EAC03548A47D72156CF48D9B4EB9AF9ED8335DF75F541AE1B4172541647EC8BA081965647A9EAE10DB342F87558977BE6075B2D3CC5C3995ED6EE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"\u0410\u043f\u043b\u0438\u043a\u0430\u0446\u0438\u0458\u0430 \u0458\u0435 \u0442\u0440\u0435\u043d\u0443\u0442\u043d\u043e \u043d\u0435\u0434\u043e\u0441\u0442\u0443\u043f\u043d\u0430."},"craw_connect_to_network":{"message":"\u041f\u043e\u0432\u0435\u0436\u0438\u0442\u0435 \u0441\u0430 \u043c\u0440\u0435\u0436\u043e\u043c."},"app_name":{"message":"\u041f\u043b\u0430\u045b\u0430\u045a\u0430 \u0443 Chrome \u0432\u0435\u0431-\u043f\u0440\u043e\u0434\u0430\u0432\u043d\u0438\u0446\u0438"},"app_description":{"message":"\u041f\u043b\u0430\u045b\u0430\u045a\u0430 \u0443 Chrome \u0432\u0435\u0431-\u043f\u0440\u043e\u0434\u0430\u0432\u043d\u0438\u0446\u0438"},"iap_unavailable":{"message":"\u041f\u043b\u0430\u045b\u0430\u045a\u0430 \u0443 \u0430\u043f\u043b\u0438\u043a\u0430\u0446\u0438\u0458\u0438 \u0441\u0443 \u0442\u0440\u0435\u043d\u0443\u0442\u043d\u043e \u043d\u0435\u0434\u043e\u0441\u0442\u0443\u043f\u043d\u0430."},"please_sign_in":{"message":"\u041f\u04
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):523
                                                                              Entropy (8bit):4.788896709100935
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpg6hVGZE3aFMaap8Sp5b6hwUwrdIWO/NrnLAOK:YHYpg6hPaeaap8Sr6hwXIWOFvAOK
                                                                              MD5:6E1BE9CEE29818E54E3D1C7D483DD6F7
                                                                              SHA1:B9DD926B60E225C5BE8A1DBB7EF3ACE422A204A9
                                                                              SHA-256:E348583D8C53F4A5DEC4551DA93785C17108466E427E06F84708AA383EA0E326
                                                                              SHA-512:3ADB32C0F098E064B774E7E7F615F54C44ADFB3BFC554B06A17048C6077C5885D42BD89F6733D64D65EA1785033B36B386EF0B6661FD539855484EA5A2900BB7
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Appen \u00e4r inte tillg\u00e4nglig f\u00f6r tillf\u00e4llet."},"craw_connect_to_network":{"message":"Anslut till ett n\u00e4tverk."},"app_name":{"message":"Betalning via Chrome Web Store"},"app_description":{"message":"Betalning via Chrome Web Store"},"iap_unavailable":{"message":"Betalning i appen \u00e4r inte tillg\u00e4ngligt f\u00f6r n\u00e4rvarande."},"please_sign_in":{"message":"Logga in i Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):1300
                                                                              Entropy (8bit):4.09652661599029
                                                                              Encrypted:false
                                                                              SSDEEP:24:YHYpqQV8k6Nvgnd0BQV3d0BQV5pWdPiWdBy7MIoWOFvAOK:YHYpqQ+k6NUaBQlaBQXpW3dBUMIehQ
                                                                              MD5:283D5177FB2FC7082967988E2683EC7C
                                                                              SHA1:DEDE43967F3CEF9D9325F140872A63BFCE2AA8C5
                                                                              SHA-256:E8D5820BDE31B66A7641068FDEDD1A5F20C1A783460B98887A670F38422099CF
                                                                              SHA-512:74413C00C58B7136038D4C41D5C7C79EC02A9830779ABB719D72536B74C5E338B1548A20290559FB3F4E2A938B728CF99041050DD1970848EE9A6590EB0AB3E4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"\u0e44\u0e21\u0e48\u0e2a\u0e32\u0e21\u0e32\u0e23\u0e16\u0e43\u0e0a\u0e49\u0e07\u0e32\u0e19\u0e41\u0e2d\u0e1b\u0e44\u0e14\u0e49\u0e43\u0e19\u0e02\u0e13\u0e30\u0e19\u0e35\u0e49"},"craw_connect_to_network":{"message":"\u0e42\u0e1b\u0e23\u0e14\u0e40\u0e0a\u0e37\u0e48\u0e2d\u0e21\u0e15\u0e48\u0e2d\u0e01\u0e31\u0e1a\u0e40\u0e04\u0e23\u0e37\u0e2d\u0e02\u0e48\u0e32\u0e22"},"app_name":{"message":"\u0e23\u0e30\u0e1a\u0e1a\u0e0a\u0e33\u0e23\u0e30\u0e40\u0e07\u0e34\u0e19\u0e02\u0e2d\u0e07 Chrome \u0e40\u0e27\u0e47\u0e1a\u0e2a\u0e42\u0e15\u0e23\u0e4c"},"app_description":{"message":"\u0e23\u0e30\u0e1a\u0e1a\u0e0a\u0e33\u0e23\u0e30\u0e40\u0e07\u0e34\u0e19\u0e02\u0e2d\u0e07 Chrome \u0e40\u0e27\u0e47\u0e1a\u0e2a\u0e42\u0e15\u0e23\u0e4c"},"iap_unavailable":{"message":"\u0e23\u0e30\u0e1a\u0e1a\u0e0a\u0e33\u0e23\u0e30\u0e40\u0e07\u0e34\u0e19\u0e43\u0e19\u0e41\u0e2d\u0e1b\u0e1e\u0e25\u0e34\u0e40\u0e04\u0e0a\u0e31\u0e19\u0e44\u0e21\u0e48\u0e1e\u0e23\u0e49\u0e2d\u0e21\u0e4
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):572
                                                                              Entropy (8bit):4.93347615778905
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpFh852XmYG45SfVVh5SX8pFBkw452kK/O/NrnLAOK:YHYpFhJ2Y95AJ5I8pFhlkwOFvAOK
                                                                              MD5:1BF2AA4BB904B406C9C2B7DF769BB540
                                                                              SHA1:8D29C4B7A79AB0657747CA194D1934292A46D2A8
                                                                              SHA-256:0F2E8285BA3E2BDBA6B16435FB941B07159AACFAC80196AD5941B79AB52B712A
                                                                              SHA-512:0DF48AE0A518A940489E91D8A0D6E7E47A3153747358E06CD792BFA3D826F47FA1502268F602E7D7EDFC1C111AEB3FAF0E67F845986DDA77E2FC4B3336BCF46C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"Uygulama \u015fu anda kullan\u0131lam\u0131yor."},"craw_connect_to_network":{"message":"L\u00fctfen bir a\u011fa ba\u011flan\u0131n."},"app_name":{"message":"Chrome Web Ma\u011fazas\u0131 \u00d6demeleri"},"app_description":{"message":"Chrome Web Ma\u011fazas\u0131 \u00d6demeleri"},"iap_unavailable":{"message":"Uygulama \u0130\u00e7i \u00d6demeler \u015fu anda kullan\u0131lamaz."},"please_sign_in":{"message":"L\u00fctfen Chrome'da oturum a\u00e7\u0131n."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):1088
                                                                              Entropy (8bit):4.268588181103308
                                                                              Encrypted:false
                                                                              SSDEEP:24:YHYpNQVVQVrll5eN7jAQVF0Zz0id0Zz0iRp00AQVqaQVVQVSMQVvjlkYHA1RnWOi:YHYpNQPQZ75exkQAz0/z00p2QAaQPQQN
                                                                              MD5:FD1C9890679036E1AD914218753B1E8E
                                                                              SHA1:58160F7A0FC94110A2876223E406A517C8E2660B
                                                                              SHA-256:39D19CC3387FFCE13A8F11DAD72E2FCBB7CD1A4367EC699AD7C40D6F52ECE717
                                                                              SHA-512:03E81C398EE6A5DC65A40CA07E1A4CBEC2662D2C151A76C9ECB813587D672AC71311C39C5C5DA8A1AE78A3A6CE3938609D1365F7819424FC34289C7743DF00D2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"\u041f\u0440\u043e\u0433\u0440\u0430\u043c\u0430 \u0442\u0438\u043c\u0447\u0430\u0441\u043e\u0432\u043e \u043d\u0435\u0434\u043e\u0441\u0442\u0443\u043f\u043d\u0430."},"craw_connect_to_network":{"message":"\u041f\u0456\u0434\u2019\u0454\u0434\u043d\u0430\u0439\u0442\u0435\u0441\u044f \u0434\u043e \u043c\u0435\u0440\u0435\u0436\u0456."},"app_name":{"message":"\u041f\u043b\u0430\u0442\u0435\u0436\u0456 \u0412\u0435\u0431-\u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0443 Chrome"},"app_description":{"message":"\u041f\u043b\u0430\u0442\u0435\u0436\u0456 \u0412\u0435\u0431-\u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0443 Chrome"},"iap_unavailable":{"message":"\u041f\u043b\u0430\u0442\u0435\u0436\u0456 \u0447\u0435\u0440\u0435\u0437 \u043f\u0440\u043e\u0433\u0440\u0430\u043c\u0443 \u0437\u0430\u0440\u0430\u0437 \u043d\u0435 \u0434\u043e\u0441\u0442\u0443\u043f\u043d\u0456."},"please_sign_in":{"message":"\u0423\u0432\u0456\u0439\u0434\u0456\u0442\u044c \u0443
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):671
                                                                              Entropy (8bit):4.846531831162704
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpqp80NORWLNiNI2k8yypSNiNI2k8yy+piNiNI2miI80NO5WO/NrnLAOK:YHYpmvNcCgWgUpudiIvN6WOFvAOK
                                                                              MD5:7D52E9357AB847B4CC8DBC8CC4DA93F5
                                                                              SHA1:AF877F3992D8056C8F08462BD575595BF79FE5B0
                                                                              SHA-256:313F71F3FFDCEFC76FC746FF2029FBF8FBE38BD83DCF952FC3DDCD8AA96D5CFB
                                                                              SHA-512:E66E7FACDF35A0F72AC61DEAAEC43A2DAC976CADEA146EBE3E90E739178F173E32ADCF909F05F2657F2AD66E2ECB6015F6733CEA4B9E42337246469F89D3A12F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"\u1ee8ng d\u1ee5ng hi\u1ec7n kh\u00f4ng kh\u1ea3 d\u1ee5ng."},"craw_connect_to_network":{"message":"Vui l\u00f2ng k\u1ebft n\u1ed1i v\u1edbi m\u1ea1ng."},"app_name":{"message":"Thanh to\u00e1n tr\u00ean c\u1eeda h\u00e0ng Chrome tr\u1ef1c tuy\u1ebfn"},"app_description":{"message":"Thanh to\u00e1n tr\u00ean c\u1eeda h\u00e0ng Chrome tr\u1ef1c tuy\u1ebfn"},"iap_unavailable":{"message":"Thanh to\u00e1n trong \u1ee9ng d\u1ee5ng hi\u1ec7n kh\u00f4ng kh\u1ea3 d\u1ee5ng."},"please_sign_in":{"message":"Vui l\u00f2ng \u0111\u0103ng nh\u1eadp v\u00e0o Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):602
                                                                              Entropy (8bit):4.917339139635893
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpqrL0MdI1i1kovbdKD/vbdKopqIQfvJ19KhO/NrnLAOK:YHYpMLfjvsTvsop3QPAOFvAOK
                                                                              MD5:393680A09DEE0CB9046A62BDC0750B74
                                                                              SHA1:54E7F8215061A4AB241B87AE4E81C8F860EB2C2B
                                                                              SHA-256:D5FB52C2897FD5C294784DB63C933AC77C609D10AC91431CCB295D87452CBEE6
                                                                              SHA-512:14C214CAEFC69B085E918F492C75E2A48BC6A9C2D347D29403B26E69A474825E302A3E106710E5C04E047BD57EE684A67846A5DE956705FFBF41BB0614B8CEB2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"\u5e94\u7528\u76ee\u524d\u65e0\u6cd5\u4f7f\u7528\u3002"},"craw_connect_to_network":{"message":"\u8bf7\u8fde\u63a5\u5230\u7f51\u7edc\u3002"},"app_name":{"message":"Chrome \u7f51\u4e0a\u5e94\u7528\u5e97\u4ed8\u6b3e\u7cfb\u7edf"},"app_description":{"message":"Chrome \u7f51\u4e0a\u5e94\u7528\u5e97\u4ed8\u6b3e\u7cfb\u7edf"},"iap_unavailable":{"message":"\u76ee\u524d\u65e0\u6cd5\u4f7f\u7528\u5e94\u7528\u5185\u4ed8\u6b3e\u3002"},"please_sign_in":{"message":"\u8bf7\u767b\u5f55 Chrome\u3002"},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):680
                                                                              Entropy (8bit):4.916281462386558
                                                                              Encrypted:false
                                                                              SSDEEP:12:YGGYpqI8ROuDWMg0kP2uD/vbd8Em2uD/vbd8RpqI8RauDRsXwvC/KhO/NrnLAOK:YHYp38suDUSuD/v2OuD/v2Rp38cuDGbq
                                                                              MD5:CD30D132A7213FC1B7E03C6D0A49CCF7
                                                                              SHA1:1141DED39023B821FE9BB4682E0D1EB5469DAF76
                                                                              SHA-256:5717F13D10E63255947F750C79CBB6BD04A6D97A08261E8D5764AF5EB0561A28
                                                                              SHA-512:0DCD3CEB93AB58655551B00D7AD4FE4A6F1F6B24EDD31244FF9B57AE529BF1A9E0220A6258C64790F9CC9F026AB9DA3AEE1575809CC94DC4F8754194C958FD19
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"craw_app_unavailable":{"message":"\u76ee\u524d\u7121\u6cd5\u4f7f\u7528\u9019\u500b\u61c9\u7528\u7a0b\u5f0f\u3002"},"craw_connect_to_network":{"message":"\u8acb\u9023\u4e0a\u7db2\u8def\u3002"},"app_name":{"message":"Chrome \u7dda\u4e0a\u61c9\u7528\u7a0b\u5f0f\u5546\u5e97\u4ed8\u6b3e\u7cfb\u7d71"},"app_description":{"message":"Chrome \u7dda\u4e0a\u61c9\u7528\u7a0b\u5f0f\u5546\u5e97\u4ed8\u6b3e\u7cfb\u7d71"},"iap_unavailable":{"message":"\u76ee\u524d\u7121\u6cd5\u4f7f\u7528\u61c9\u7528\u7a0b\u5f0f\u5167\u4ed8\u6b3e\u529f\u80fd\u3002"},"please_sign_in":{"message":"\u8acb\u767b\u5165 Chrome\u3002"},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines, with no line terminators
                                                                              Category:dropped
                                                                              Size (bytes):7780
                                                                              Entropy (8bit):5.791315351651491
                                                                              Encrypted:false
                                                                              SSDEEP:192:RktDNJ2UzsL5KcASyoH+CouKP/iNGRo/oRHMIT:AZQflcsU
                                                                              MD5:0834821960CB5C6E9D477AEF649CB2E4
                                                                              SHA1:7D25F027D7CEE9E94E9CBDEE1F9220C8D20A1588
                                                                              SHA-256:52A24FA2FB3BCB18D9D8571AE385C4A830FF98CE4C18384D40A84EA7F6BA7F69
                                                                              SHA-512:9AEAFC3ECE295678242D81D71804E370900A6D4C6A618C5A81CACD869B84346FEAC92189E01718A7BB5C8226E9BE88B063D2ECE7CB0C84F17BB1AF3C5B1A3FC4
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:[{"description":"treehash per file","signed_content":{"payload":"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
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):544643
                                                                              Entropy (8bit):5.385396177420207
                                                                              Encrypted:false
                                                                              SSDEEP:6144:abyfBNC2FRdjiRXqbe5Dq31IVlMqX+wd5/CcMMJcRULt0NjyTOEzZQ+h72W3GB0n:Ft/g
                                                                              MD5:6EEBED29E6A6301E92A9B8B347807F5F
                                                                              SHA1:65DFB69B650560551110B33DCBA50B25E5B876DE
                                                                              SHA-256:04CD9494B0ED83924DAD12202630B20D053D9E2819C8E826A386C814CC0A1697
                                                                              SHA-512:FEDE6DB31F2AD242E7BC7B52A8859BA7F466A0B920A8DADCB32DCFB5B2A2742E98B767FF22E0C5BC5C11FEC021240AA9E458486C9039EB4EBE5CF6AF7BE97BF2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var d,e=e||{};e.scope={};e.arrayIteratorImpl=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};e.arrayIterator=function(a){return{next:e.arrayIteratorImpl(a)}};e.ASSUME_ES5=!1;e.ASSUME_NO_NATIVE_MAP=!1;e.ASSUME_NO_NATIVE_SET=!1;e.SIMPLE_FROUND_POLYFILL=!1;e.ISOLATE_POLYFILLS=!1;e.FORCE_POLYFILL_PROMISE=!1;e.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.e.defineProperty=e.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};e.getGlobal=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");};e.global=e.getGlobal(this);.e.IS_SYMBOL_NATIVE="func
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines
                                                                              Category:dropped
                                                                              Size (bytes):261316
                                                                              Entropy (8bit):5.444466092380538
                                                                              Encrypted:false
                                                                              SSDEEP:3072:I5vU7I6s2M9duIWFCbmYJ4tnFWdqpMad2vywhIp81QFv9F9nNsZgiDdOFlV/mZmc:I5vqFCb2p8Gx9FNNsZ9Dd/ceR
                                                                              MD5:1709B6F00A136241185161AA3DF46A06
                                                                              SHA1:33DA7D262FFED1A5C2D85B7390E9DBC830CBE494
                                                                              SHA-256:5721A4B3F8E09C869A629EFFD350B51C9D46F0AC136717D4DB6265C0EE6F9AC8
                                                                              SHA-512:26835B4C050F53AD2DDB84469DF9A84BBB2786A655AB52DFC20B54BEDCB81D1ECD789198D5B7D8B940242E5CEAC818A177444D402397AE82C203438C4B1D19CB
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b,k=k||{};k.scope={};k.createTemplateTagFirstArg=function(a){return a.raw=a};k.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};k.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};k.arrayIterator=function(a){return{next:k.arrayIteratorImpl(a)}};k.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):k.arrayIterator(a)};.k.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};k.arrayFromIterable=function(a){return a instanceof Array?a:k.arrayFromIterator(k.makeIterator(a))};k.ASSUME_ES5=!1;k.ASSUME_NO_NATIVE_MAP=!1;k.ASSUME_NO_NATIVE_SET=!1;k.SIMPLE_FROUND_POLYFILL=!1;k.ISOLATE_POLYFILLS=!1;k.FORCE_POLYFILL_PROMISE=!1;k.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.k.objectCreate=k.ASSUME_ES5||"function"==typeof Object.cre
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):1741
                                                                              Entropy (8bit):4.912380256743454
                                                                              Encrypted:false
                                                                              SSDEEP:24:LalZ74H+rMwJHwIodHRmxt3jiu1iu1RDpfeWlMl548wJHwDwCapt/VMYXj8Eq27K:Z+rMm71le88S1tWYXmrVZFH
                                                                              MD5:67BF9AABE17541852F9DDFF8245096CD
                                                                              SHA1:A4AC74DD258E8E0689034FAA1B15A5C7C56DC3BB
                                                                              SHA-256:10DFBD2D98950B79EE12F6B8E3885AABE31543048DE56AD4FC0A5E34D0D9D4EC
                                                                              SHA-512:298FA132C6F122798FDB9BC6DE8024915147ADC20355B56A92F0ED9ACCE4549BE6E7F42212E07DCA166E31624D4E66E299565845D4BA1C51CA935050641B61FE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:html, body {. margin: 0;. overflow: hidden;.}..webview {. width: 100%;. height: 100%;. min-height: 100%;. position: absolute;.}...craw_overlay {. position: absolute;.. left: 0;. top: 0;. right: 0;. bottom: 0;.. background-color: white;.. -webkit-transition: opacity 250ms linear;.. display: -webkit-flex;. -webkit-flex-direction: column;. -webkit-flex: 1 0%;. -webkit-align-items: center;. -webkit-justify-content: center;.. -webkit-app-region: drag;.}...craw_overlay img {. margin: 16px;.}..#loading_overlay {. opacity: 1;.}..#offline_overlay {. opacity: 0;. display: none;.}..#offline_overlay > img {. -webkit-filter: saturate(0%);.}..#offline_overlay > span {. font-family: 'Open Sans', 'Deja Vu Sans', Arial, sans-serif;. font-size: 15px;. line-height: 21px;. color: #8d8d8d;. display: block;.}..#loading_splash {. width: 128px;. height: 128px;.}..#drag_overlay {. position: absolute;. left: 0;. top: 0;. right: 0;. bottom: 0;. pointer-events: none;. -webkit
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text
                                                                              Category:dropped
                                                                              Size (bytes):810
                                                                              Entropy (8bit):4.723481385335562
                                                                              Encrypted:false
                                                                              SSDEEP:12:hYenuEJIig5fRpvV4AEdN2sAAuzg/7RwQuLYpUH9KfRnQBGgZKy3QGgjPSWZDQL:hYeLJKTVNEuLAuzg/twQucpS9bj3
                                                                              MD5:34A839BC40DEBC746BBD181D9EF9310C
                                                                              SHA1:8B4EAA74D31EED5B0BABA3CA5460201F6B10DA46
                                                                              SHA-256:BB8742615E4CD996AE5D0200E443AE6A6F0B473255F03AFFDB8FB4660DE4554D
                                                                              SHA-512:EE81E5509CBC2CB2B6C834224688C1E1B1AA9AA3866C52F8EAED040D5C390653C52D8D681E2E2CF62906643962ABAC823D5B622385B983B21E0DCCAFDF281EFF
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:<!DOCTYPE html>.<html>. <head>. <link href="/css/craw_window.css" rel="stylesheet">. <script src="/craw_window.js"></script>. </head>. <body>. <webview></webview>. <div class="craw_overlay" id="loading_overlay">. <img src="/images/icon_128.png" />. <img src="/images/flapper.gif" />. </div>. <div class="craw_overlay" id="offline_overlay">. <img src="/images/icon_128.png" />. <span id="app_unavailable"></span>. <span id="connect_to_network"></span>. </div>. <div id="drag_overlay"></div>. <div id="top_bar">. <div id='close_button'>. <img src='/images/topbar_floating_button_close.png'/>. </div>. <div id='maximize_button'>. <img src='/images/topbar_floating_button_maximize.png'/>. </div>. </div>. </body>.</html>.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:GIF image data, version 89a, 30 x 30
                                                                              Category:dropped
                                                                              Size (bytes):70364
                                                                              Entropy (8bit):7.119902236613185
                                                                              Encrypted:false
                                                                              SSDEEP:768:g5TXOSBAqNIPmA8NcjCWdM0VFMJEwavTeElfWupav5TXg7wV+irIPny9MTVQHydi:g5KSmiIPmAhZWiMsDfWug7DmqM6HybkF
                                                                              MD5:398ABB308EEBC355DA70BCE907B22E29
                                                                              SHA1:CFFB77B8A1724B8F81D98C6D6AD0071D10162252
                                                                              SHA-256:2B73533F47A99FFEA9CC405FFAFA9C4C53623F62487AEBFBA415945120B22040
                                                                              SHA-512:FC7A56FC8A61A582161874B54ADBAD30A84840190008EDB0B6FBF84F91393CA58E988E3FE446F11A0C3C691C18249B93AEC2904B3D0C4F0857D79034F662385A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:GIF89a.......................................................!.......!..NETSCAPE2.0.....,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,............................................................................................................'..w=.....\.)._6.k..OF...n.#\~"....2b3..I.)..eu.Q.`.e......gr.?>.s.I0.....@.~.Tr.[8.+.,.;..EE....S.*f.....,.....B8/D..;.9.q......ukC...r.I.....j......BGY...o2J....+O4....X4.....cH%7....I.....0H!.!.....!.,.............................................................................................................................................................................................................p8.a$....hh@.4....X,A.0L..(....JX.j...,..........z.X.Q....jB.d....B..
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):4364
                                                                              Entropy (8bit):7.915848007375225
                                                                              Encrypted:false
                                                                              SSDEEP:96:YjlLDJjTvXUtNvX8dgb9HT6y8nviyHG5iCRYtIP:YtNTfUzvX8KM+MGRsIP
                                                                              MD5:4DBC9F9E6F5A08D299BAC9E54DF07694
                                                                              SHA1:BB38F5DE34B1E0BE1109220BA55271087A4D9EA5
                                                                              SHA-256:91C2718DD23B4356D71F88F6146868369033291086DF327534546DFA459BEB0E
                                                                              SHA-512:A5F2B1F47502836130D8083F757B7773C1E1CB36B76AD298CC29AB2B428C8002D2F15BD839838FC326DAC3681C2F48AB25A3E7631D33726C4B25E8EC14170912
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR..............>a.....IDATx..yp.....gF#.:,[H.l.l..8...`/.k....,!a7Km...E...Te..T.....J...p....%.(....+...3....eY.e...L.o...5....h4...\....{?....~.u.`0.....`0.....`0.....`.Y......[(.......).4....ai..w38.+....Bf././..]...{......8...3.....3W~OJ.. /...u6V.C..U.0.+._=.c..9.X.?....L....S@.L...m.0..>.C...L|TF.p5..f4M.,.V....8..a.<...RP..@)E,..E"...h.....!...-....,I..T..........m..._[[{w{{....{*.^......M.x..h4.h.....\.R.E....j).7.....h4.A.E....,. ...iii.Vj?2...=/.B.FK9P..@)=Rj..D".Y...2.B..x.}0...&J...2.......f.O..e.H.....!.J)'I..R....B............QJ;K..L...L.l".L~mhh.R.@).FFF~.L&...~.B.......u.........}.....~.....f..yUU...........^M...6......].,w.e..~.!$.C.R.....E(%e9.,....k..@...W8.........@...........O..@%.~..@.S..P.....`Tp...."...?ME..c......s...`..S1...7.b..aNE..k...3.yP.}.Ch.}......B..........IPE..C.<....T....k......Z..o_......g........P..A=y.J.)h..@.q.-.*].AU.4...F.M.....y%B]+ .\.~..9......:..=...r.....E].o...F..P........i...|....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                              Category:modified
                                                                              Size (bytes):558
                                                                              Entropy (8bit):7.505638146035601
                                                                              Encrypted:false
                                                                              SSDEEP:12:6v/7vyVgSKYsfFzXxXsrPfA+b0YX+5IOUWCQKznuow7:6yVnKYsfFzhXsrIq0YXmgQGn6
                                                                              MD5:FB9C46EA81AD3E456D90D58697C12C06
                                                                              SHA1:5FC450F7D73CCFAC8F0D818CB3392BA4D91B69DE
                                                                              SHA-256:016CA659BA080E194FBFC0929602B16506ED60AA6019FAA51410C4FD93B583E8
                                                                              SHA-512:ADD810EE9EB7CAEC505B5FD90A1F184CE39D8F8C689DCC240F188FE353B9575489492E07D572A3B1C11A1555CE66AFCA5134903E4C1AA3D54BC7C5ED3E65B50C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR................a....IDAT8...Mk.Q...;... .....F..QW.....F....J.?.w..7~......'.Q..B]... .QS...M&_w..b&.|`......p...f.?.D$.y^..........y*...\..Z..t6..oRj.@&.u..G.qN).t.-V*.>(.N.Ep]wFk.60o.]0.`Y..cT..Y.Tb.`DF.d..s.Z..E..9.4._C.._...%..*.^....4.l...Y..X..R..../...Wj+w0[.].._B.k.${.\.>.%...........lz .w.ALxo.2;..a...".p..S..&..uXS...<..6..[..zD.._.N+w.WbM7ye6X<...'(,=.r}........$f..5..P....k..."..8.s.<zgSm@.....).Y.....:e..|.....F...I..A$.....T?.....m....8.........N...z.....V..vd.h'....C.?.....H.;]..C.M.....9.b......IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):160
                                                                              Entropy (8bit):5.475799237015411
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/RPJDmV7bScsP4a9zln94FptVp:6v/lhPKM4nDspnAkZJNmgPdln2TTp
                                                                              MD5:8803665A6328D23CC1014A7B0E9BE295
                                                                              SHA1:9DA6EE729D5A6E9F30658B8EC954710F107A641F
                                                                              SHA-256:D5F9234DC36E7FFA85F35B2359A4F82276F8395EFA76E4553507EA990B27FC6C
                                                                              SHA-512:ECD9E71B8BA1ED8BD4CA5A0936CB66A83611C4ABCBDA76C250F4CDF4AD80320212E8F5EEB79A38910718F8346ECC1AD580A3FA835EC2B22BE497F36899FB5930
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...Q..0......2...(p...~Z.}'.>I%O...V!s..................../...`.<..`.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):252
                                                                              Entropy (8bit):6.512071394066515
                                                                              Encrypted:false
                                                                              SSDEEP:6:6v/lhPKM4nDsp7q1hKVlomsj9rxKNgtmN0VZ+GFYep:6v/7iMXVq1ylxemNgtmKVnYM
                                                                              MD5:0599DFD9107C7647F27E69331B0A7D75
                                                                              SHA1:3198C0A5F34DB67F91A0035DBC297354CBC95525
                                                                              SHA-256:131817CD9311C03DF22D769DD2AD7FA2E6E9558863A89F7E5E1657424031A937
                                                                              SHA-512:0076ACB9D6A886BD987876E49495038F9388B292A9EFE5C9093CCA64CA3692E3A5D24E35172C7697F6AAE34B86CA217EE59C003423E46D9499BD27EC7D77A649
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...... ..Pp.X....H...b@...|.^LC_.E.BP+......X.P..........q..~..p/. ..s.....%D^...$......@.!...<...).?.4{.k.G3...4..[cH..0..l.8.!r..m.R..{..........`.f...#.x.....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):160
                                                                              Entropy (8bit):5.423186859407619
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEHxrPLyN+ltNPhv/l2up:6v/lhPKM4nDspnAkZHVtERrPLygltNPn
                                                                              MD5:7CB6B9DC1A30F63B8BD976924B75AD96
                                                                              SHA1:0C40B0C496D2F2B5F2021C117EC8610AC03AB469
                                                                              SHA-256:721B7AAA9A42A54A349881615A12E3A26983ACA48E173FD2F66E66AA0D725735
                                                                              SHA-512:4764937364E355956B242B84010AC56102536D2AACBE4227F0E88E4DE7AB468571957EA6C33012539156E5349AE4F777115615AE3361F60ADDF9CD227424F76A
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B.z.s...*.....$.<u..[...................h.......C.CA).....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):166
                                                                              Entropy (8bit):5.8155898293424775
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZttd//HmnFz1P/ZjXlUTqyCIc30ItK1p:6v/lhPKM4nDsptF/HOP/ZjXlUeyCo/p
                                                                              MD5:232CE72808B60CBE0F4FA788A76523DF
                                                                              SHA1:721A9C98C835D2CD734153BBE07833C6637ECD68
                                                                              SHA-256:AFA4EA944CBDEC8543242E627EF46D5BFD3766DCAC664E7E50CDEEF2B352740C
                                                                              SHA-512:4048EEA5A78DD569521C488C4CE4F7B77AC0454C92EE9107A81A1B3AF91A4EE036039AC1A0A6B8DD26B12E7F1595DB80B7FAA7B6A25D9032BF385528A81A8654
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...HIDATx......0.CQS.......~..."..........m.v+Sq....<!...M8m...'...@$..0....E........IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):160
                                                                              Entropy (8bit):5.46068685940762
                                                                              Encrypted:false
                                                                              SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEXIyN+ltN1/lsg1p:6v/lhPKM4nDspnAkZHVtEZgltN1eup
                                                                              MD5:E0862317407F2D54C85E12945799413B
                                                                              SHA1:FA557F8F761A04C41C9A4BA81994E43C6C275DBB
                                                                              SHA-256:5C10CE0589EB115600F77381130B70AE0B7B3752614D86D4C89E857658AA222B
                                                                              SHA-512:07CB69327961FD0019BEF8EF7590B5524905AC373A815F73F6D9E0B26840929F919A96CAA977D4B5656704DACD0F352D568FB3997F80EE6BB94C95B58839DBFE
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B..@wu...*.....$.<u..[...................h.........M..x(....IEND.B`.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with CRLF line terminators
                                                                              Category:dropped
                                                                              Size (bytes):1322
                                                                              Entropy (8bit):5.449026004350873
                                                                              Encrypted:false
                                                                              SSDEEP:24:1HEis7ViC/yox/fiqeUoLFlmF1s80FKrGfd0d3NZNZx1Fq7eY7nfj1B:WL7V2opiV1mvs8rxTZRczhB
                                                                              MD5:01334FB9D092AF2AA46C4185E405C627
                                                                              SHA1:47AD3C0E82362FFE5B881DF8D71D6F79AB7F5796
                                                                              SHA-256:F52714812D68C577A445169D11E84DF6751C2D6886BC429643072BB5D61C6C27
                                                                              SHA-512:888D96ADB7A847ABE472145258C8C46950EB2FA3BA7D596C2E90A17C8FB06FD0155C56CC8ABA5D076D89368417464BCB2D236F9E40E53241950A01F9F8ED548F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{.. "app": {.. "background": {.. "scripts": [ "craw_background.js" ].. }.. },.. "default_locale": "en",.. "description": "__MSG_APP_DESCRIPTION__",.. "display_in_launcher": false,.. "display_in_new_tab_page": false,.. "icons": {.. "128": "images/icon_128.png",.. "16": "images/icon_16.png".. },.. "key": "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrKfMnLqViEyokd1wk57FxJtW2XXpGXzIHBzv9vQI/01UsuP0IV5/lj0wx7zJ/xcibUgDeIxobvv9XD+zO1MdjMWuqJFcKuSS4Suqkje6u+pMrTSGOSHq1bmBVh0kpToN8YoJs/P/yrRd7FEtAXTaFTGxQL4C385MeXSjaQfiRiQIDAQAB",.. "manifest_version": 2,.. "minimum_chrome_version": "29",.. "name": "__MSG_APP_NAME__",.. "oauth2": {.. "auto_approve": true,.. "client_id": "203784468217.apps.googleusercontent.com",.. "scopes": [ "https://www.googleapis.com/auth/sierra", "https://www.googleapis.com/auth/sierrasandbox", "https://www.googleapis.com/auth/chromewebstore", "https://www.googleapis.com/auth/chromewebstore.readonly" ].. },.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Google Chrome extension, version 3
                                                                              Category:dropped
                                                                              Size (bytes):248531
                                                                              Entropy (8bit):7.963657412635355
                                                                              Encrypted:false
                                                                              SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                              MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                              SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                              SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                              SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                              No static file info
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              May 13, 2022 21:27:52.832664967 CEST49766443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:52.832721949 CEST44349766142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:52.832798004 CEST49766443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:52.833276033 CEST49766443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:52.833296061 CEST44349766142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:52.836591005 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:52.836622953 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:52.836689949 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:52.837137938 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:52.837160110 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:52.837709904 CEST49769443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:52.837758064 CEST44349769104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:52.837831020 CEST49769443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:52.838093996 CEST49769443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:52.838113070 CEST44349769104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:52.855061054 CEST49770443192.168.2.6142.250.186.77
                                                                              May 13, 2022 21:27:52.855106115 CEST44349770142.250.186.77192.168.2.6
                                                                              May 13, 2022 21:27:52.855187893 CEST49770443192.168.2.6142.250.186.77
                                                                              May 13, 2022 21:27:52.855514050 CEST49770443192.168.2.6142.250.186.77
                                                                              May 13, 2022 21:27:52.855556011 CEST44349770142.250.186.77192.168.2.6
                                                                              May 13, 2022 21:27:52.890573978 CEST44349766142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:52.891334057 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:52.891977072 CEST44349769104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:52.906415939 CEST44349770142.250.186.77192.168.2.6
                                                                              May 13, 2022 21:27:52.906711102 CEST49769443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:52.906735897 CEST44349769104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:52.907643080 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:52.907659054 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:52.907975912 CEST44349769104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:52.907978058 CEST49766443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:52.908014059 CEST44349766142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:52.908046007 CEST49769443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:52.908576965 CEST44349766142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:52.908786058 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:52.909284115 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:52.909684896 CEST44349766142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:52.910017014 CEST49766443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:52.910049915 CEST44349766142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:52.910063028 CEST49766443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:52.910871029 CEST49770443192.168.2.6142.250.186.77
                                                                              May 13, 2022 21:27:52.910938978 CEST44349770142.250.186.77192.168.2.6
                                                                              May 13, 2022 21:27:52.912072897 CEST44349770142.250.186.77192.168.2.6
                                                                              May 13, 2022 21:27:52.912152052 CEST49770443192.168.2.6142.250.186.77
                                                                              May 13, 2022 21:27:52.950166941 CEST49766443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:53.923804045 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:53.924009085 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:53.924202919 CEST49770443192.168.2.6142.250.186.77
                                                                              May 13, 2022 21:27:53.924344063 CEST49766443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:53.924566031 CEST49769443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:53.924640894 CEST44349770142.250.186.77192.168.2.6
                                                                              May 13, 2022 21:27:53.924645901 CEST44349766142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:53.924760103 CEST44349769104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:53.925358057 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:53.925398111 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:53.925651073 CEST49770443192.168.2.6142.250.186.77
                                                                              May 13, 2022 21:27:53.925721884 CEST44349770142.250.186.77192.168.2.6
                                                                              May 13, 2022 21:27:53.926619053 CEST49766443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:53.926664114 CEST44349766142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:53.955396891 CEST44349766142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:53.955578089 CEST44349766142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:53.965001106 CEST49766443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:53.971671104 CEST44349770142.250.186.77192.168.2.6
                                                                              May 13, 2022 21:27:53.971749067 CEST49770443192.168.2.6142.250.186.77
                                                                              May 13, 2022 21:27:53.971786022 CEST44349770142.250.186.77192.168.2.6
                                                                              May 13, 2022 21:27:53.971899033 CEST44349770142.250.186.77192.168.2.6
                                                                              May 13, 2022 21:27:53.971971989 CEST49770443192.168.2.6142.250.186.77
                                                                              May 13, 2022 21:27:53.977837086 CEST49766443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:53.977881908 CEST44349766142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:54.019397020 CEST49770443192.168.2.6142.250.186.77
                                                                              May 13, 2022 21:27:54.019432068 CEST44349770142.250.186.77192.168.2.6
                                                                              May 13, 2022 21:27:54.041172028 CEST49769443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:54.041198015 CEST44349769104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.050582886 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:54.141129971 CEST49769443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:54.164660931 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.164711952 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.164750099 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.164783955 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:54.164786100 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.164833069 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.164839983 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:54.164889097 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.164918900 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.164936066 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:54.164943933 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.164978981 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.164985895 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:54.164992094 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.165034056 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.165045023 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:54.165050983 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.165108919 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:54.165116072 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.165153980 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.165194988 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.165198088 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:54.165205002 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.165251017 CEST49768443192.168.2.6104.17.123.55
                                                                              May 13, 2022 21:27:54.165256023 CEST44349768104.17.123.55192.168.2.6
                                                                              May 13, 2022 21:27:54.165323973 CEST44349768104.17.123.55192.168.2.6
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              May 13, 2022 21:27:52.804553986 CEST5174853192.168.2.68.8.8.8
                                                                              May 13, 2022 21:27:52.811295986 CEST5095853192.168.2.68.8.8.8
                                                                              May 13, 2022 21:27:52.813457012 CEST4969553192.168.2.68.8.8.8
                                                                              May 13, 2022 21:27:52.824290037 CEST53517488.8.8.8192.168.2.6
                                                                              May 13, 2022 21:27:52.834167004 CEST53509588.8.8.8192.168.2.6
                                                                              May 13, 2022 21:27:52.853879929 CEST53496958.8.8.8192.168.2.6
                                                                              May 13, 2022 21:27:54.306339979 CEST5002953192.168.2.68.8.8.8
                                                                              May 13, 2022 21:27:54.310149908 CEST5119453192.168.2.68.8.8.8
                                                                              May 13, 2022 21:27:54.318459988 CEST5703753192.168.2.68.8.8.8
                                                                              May 13, 2022 21:27:54.329277039 CEST53511948.8.8.8192.168.2.6
                                                                              May 13, 2022 21:27:55.563221931 CEST5452953192.168.2.68.8.8.8
                                                                              May 13, 2022 21:27:55.582897902 CEST53545298.8.8.8192.168.2.6
                                                                              May 13, 2022 21:27:55.658513069 CEST6264353192.168.2.68.8.8.8
                                                                              May 13, 2022 21:27:55.677388906 CEST53626438.8.8.8192.168.2.6
                                                                              May 13, 2022 21:27:58.170130968 CEST5382953192.168.2.68.8.8.8
                                                                              May 13, 2022 21:27:58.188946962 CEST53538298.8.8.8192.168.2.6
                                                                              May 13, 2022 21:27:58.586400032 CEST53831443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:58.612277031 CEST44353831142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:58.614784956 CEST53831443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:58.643724918 CEST44353831142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:58.643790960 CEST44353831142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:58.643836021 CEST44353831142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:58.643882990 CEST44353831142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:58.644182920 CEST53831443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:58.645435095 CEST53831443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:58.712553024 CEST53831443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:58.713469982 CEST53831443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:58.745208979 CEST44353831142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:58.746073961 CEST53831443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:58.754656076 CEST44353831142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:58.754728079 CEST44353831142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:58.754770994 CEST44353831142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:58.755316973 CEST53831443192.168.2.6142.250.185.206
                                                                              May 13, 2022 21:27:58.815995932 CEST44353831142.250.185.206192.168.2.6
                                                                              May 13, 2022 21:27:58.817059994 CEST53831443192.168.2.6142.250.185.206
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                              May 13, 2022 21:27:52.804553986 CEST192.168.2.68.8.8.80xb50aStandard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:52.811295986 CEST192.168.2.68.8.8.80xa28Standard query (0)cents-alt-traffic-transactions.trycloudflare.comA (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:52.813457012 CEST192.168.2.68.8.8.80x723bStandard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:54.306339979 CEST192.168.2.68.8.8.80x9b8aStandard query (0)code.jquery.comA (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:54.310149908 CEST192.168.2.68.8.8.80x8c01Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:54.318459988 CEST192.168.2.68.8.8.80xcabbStandard query (0)use.fontawesome.comA (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:55.563221931 CEST192.168.2.68.8.8.80xf3f7Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:55.658513069 CEST192.168.2.68.8.8.80x91deStandard query (0)s3.amazonaws.comA (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:58.170130968 CEST192.168.2.68.8.8.80xaa36Standard query (0)s3.amazonaws.comA (IP address)IN (0x0001)
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                              May 13, 2022 21:27:52.824290037 CEST8.8.8.8192.168.2.60xb50aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                              May 13, 2022 21:27:52.824290037 CEST8.8.8.8192.168.2.60xb50aNo error (0)clients.l.google.com142.250.185.206A (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:52.834167004 CEST8.8.8.8192.168.2.60xa28No error (0)cents-alt-traffic-transactions.trycloudflare.com104.17.123.55A (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:52.834167004 CEST8.8.8.8192.168.2.60xa28No error (0)cents-alt-traffic-transactions.trycloudflare.com104.17.124.55A (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:52.853879929 CEST8.8.8.8192.168.2.60x723bNo error (0)accounts.google.com142.250.186.77A (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:54.325095892 CEST8.8.8.8192.168.2.60x9b8aNo error (0)code.jquery.comcds.s5x3j6q5.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                              May 13, 2022 21:27:54.329277039 CEST8.8.8.8192.168.2.60x8c01No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:54.329277039 CEST8.8.8.8192.168.2.60x8c01No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:54.338187933 CEST8.8.8.8192.168.2.60xcabbNo error (0)use.fontawesome.comuse.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                              May 13, 2022 21:27:54.559276104 CEST8.8.8.8192.168.2.60x36beNo error (0)gstaticadssl.l.google.com142.250.74.195A (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:55.582897902 CEST8.8.8.8192.168.2.60xf3f7No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:55.582897902 CEST8.8.8.8192.168.2.60xf3f7No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:55.677388906 CEST8.8.8.8192.168.2.60x91deNo error (0)s3.amazonaws.com52.217.11.134A (IP address)IN (0x0001)
                                                                              May 13, 2022 21:27:58.188946962 CEST8.8.8.8192.168.2.60xaa36No error (0)s3.amazonaws.com52.216.76.22A (IP address)IN (0x0001)
                                                                              • cents-alt-traffic-transactions.trycloudflare.com
                                                                              • accounts.google.com
                                                                              • clients2.google.com
                                                                              • https:
                                                                                • maxcdn.bootstrapcdn.com
                                                                                • cdnjs.cloudflare.com
                                                                                • s3.amazonaws.com
                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              0192.168.2.649768104.17.123.55443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2022-05-13 19:27:53 UTC0OUTGET /login.html HTTP/1.1
                                                                              Host: cents-alt-traffic-transactions.trycloudflare.com
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2022-05-13 19:27:54 UTC5INHTTP/1.1 200 OK
                                                                              Date: Fri, 13 May 2022 19:27:54 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Host: cents-alt-traffic-transactions.trycloudflare.com
                                                                              CF-Cache-Status: DYNAMIC
                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                              Server: cloudflare
                                                                              CF-RAY: 70adcb4a183b9067-FRA
                                                                              2022-05-13 19:27:54 UTC5INData Raw: 37 65 31 38 0d 0a 3c 73 63 72 69 70 74 20 6c 61 6e 67 75 61 67 65 3d 6a 61 76 61 73 63 72 69 70 74 3e 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 75 6e 65 73 63 61 70 65 28 27 25 33 43 25 36 38 25 37 34 25 36 44 25 36 43 25 32 30 25 36 43 25 36 31 25 36 45 25 36 37 25 33 44 25 32 32 25 36 35 25 36 45 25 32 32 25 33 45 25 33 43 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 37 34 25 37 39 25 37 30 25 36 35 25 33 44 25 32 32 25 37 34 25 36 35 25 37 38 25 37 34 25 32 46 25 36 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 32 25 32 30 25 37 33 25 37 32 25 36 33 25 33 44 25 32 32 25 36 38 25 37 34 25
                                                                              Data Ascii: 7e18<script language=javascript>document.write(unescape('%3C%68%74%6D%6C%20%6C%61%6E%67%3D%22%65%6E%22%3E%3C%68%65%61%64%3E%0A%20%20%20%20%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72%69%70%74%22%20%73%72%63%3D%22%68%74%
                                                                              2022-05-13 19:27:54 UTC6INData Raw: 41 25 37 33 25 32 32 25 32 30 25 36 39 25 36 45 25 37 34 25 36 35 25 36 37 25 37 32 25 36 39 25 37 34 25 37 39 25 33 44 25 32 32 25 37 33 25 36 38 25 36 31 25 33 32 25 33 35 25 33 36 25 32 44 25 33 32 25 34 42 25 36 46 25 36 42 25 33 37 25 34 44 25 36 32 25 34 46 25 37 39 25 37 38 25 37 30 25 36 37 25 35 35 25 35 36 25 37 36 25 34 31 25 36 42 25 32 46 25 34 38 25 34 41 25 33 32 25 36 41 25 36 39 25 36 37 25 34 46 25 35 33 25 35 39 25 35 33 25 33 32 25 36 31 25 37 35 25 34 42 25 33 34 25 35 30 25 36 36 25 37 41 25 36 32 25 36 44 25 33 37 25 37 35 25 34 38 25 33 36 25 33 30 25 33 44 25 32 32 25 32 30 25 36 33 25 37 32 25 36 46 25 37 33 25 37 33 25 36 46 25 37 32 25 36 39 25 36 37 25 36 39 25 36 45 25 33 44 25 32 32 25 36 31 25 36 45 25 36 46 25 36 45 25 37
                                                                              Data Ascii: A%73%22%20%69%6E%74%65%67%72%69%74%79%3D%22%73%68%61%32%35%36%2D%32%4B%6F%6B%37%4D%62%4F%79%78%70%67%55%56%76%41%6B%2F%48%4A%32%6A%69%67%4F%53%59%53%32%61%75%4B%34%50%66%7A%62%6D%37%75%48%36%30%3D%22%20%63%72%6F%73%73%6F%72%69%67%69%6E%3D%22%61%6E%6F%6E%7
                                                                              2022-05-13 19:27:54 UTC8INData Raw: 25 36 34 25 34 31 25 36 39 25 35 33 25 33 36 25 34 41 25 35 38 25 36 44 25 32 32 25 32 30 25 36 33 25 37 32 25 36 46 25 37 33 25 37 33 25 36 46 25 37 32 25 36 39 25 36 37 25 36 39 25 36 45 25 33 44 25 32 32 25 36 31 25 36 45 25 36 46 25 36 45 25 37 39 25 36 44 25 36 46 25 37 35 25 37 33 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 36 43 25 36 39 25 36 45 25 36 42 25 32 30 25 36 38 25 37 32 25 36 35 25 36 36 25 33 44 25 32 32 25 36 38 25 37 34 25 37 34 25 37 30 25 37 33 25 33 41 25 32 46 25 32 46 25 36 36 25 36 46 25 36 45 25 37 34 25 37 33 25 32 45 25 36 37 25 36 46 25 36 46 25 36 37 25 36 43 25 36 35 25 36 31 25 37 30 25 36 39 25 37 33 25 32 45 25 36 33 25 36 46 25 36 44 25 32 46 25 36 33 25 37 33 25 37 33 25 33 46 25 36 36
                                                                              Data Ascii: %64%41%69%53%36%4A%58%6D%22%20%63%72%6F%73%73%6F%72%69%67%69%6E%3D%22%61%6E%6F%6E%79%6D%6F%75%73%22%3E%0A%20%20%20%20%3C%6C%69%6E%6B%20%68%72%65%66%3D%22%68%74%74%70%73%3A%2F%2F%66%6F%6E%74%73%2E%67%6F%6F%67%6C%65%61%70%69%73%2E%63%6F%6D%2F%63%73%73%3F%66
                                                                              2022-05-13 19:27:54 UTC9INData Raw: 36 35 25 37 38 25 37 34 25 32 46 25 36 33 25 37 33 25 37 33 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 34 25 36 35 25 37 38 25 37 34 25 36 31 25 37 32 25 36 35 25 36 31 25 33 41 25 36 38 25 36 46 25 37 36 25 36 35 25 37 32 25 32 43 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 36 39 25 36 45 25 37 30 25 37 35 25 37 34 25 33 41 25 36 38 25 36 46 25 37 36 25 36 35 25 37 32 25 32 43 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 34 25 36 35 25 37 38 25 37 34 25 36 31 25 37 32 25 36 35 25 36 31 25 33 41 25 36 31 25 36 33 25 37 34 25 36 39 25 37 36 25 36 35 25 32 43 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 36 39 25 36 45 25 37 30 25 37 35 25 37 34 25 33 41 25 36 31 25 36 33 25 37 34 25 36 39 25 37 36 25 36 35 25 32 43 25
                                                                              Data Ascii: 65%78%74%2F%63%73%73%22%3E%0A%20%20%20%20%74%65%78%74%61%72%65%61%3A%68%6F%76%65%72%2C%0A%20%20%20%20%69%6E%70%75%74%3A%68%6F%76%65%72%2C%0A%20%20%20%20%74%65%78%74%61%72%65%61%3A%61%63%74%69%76%65%2C%0A%20%20%20%20%69%6E%70%75%74%3A%61%63%74%69%76%65%2C%
                                                                              2022-05-13 19:27:54 UTC10INData Raw: 30 25 36 44 25 36 31 25 37 38 25 32 44 25 36 38 25 36 35 25 36 39 25 36 37 25 36 38 25 37 34 25 33 41 25 32 30 25 33 34 25 33 31 25 33 35 25 37 30 25 37 38 25 33 42 25 30 41 25 30 41 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 37 25 36 39 25 36 34 25 37 34 25 36 38 25 33 41 25 32 30 25 33 34 25 33 34 25 33 30 25 37 30 25 37 38 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 46 25 32 41 25 37 37 25 36 39 25 36 34 25 37 34 25 36 38 25 33 41 25 32 30 25 36 33 25 36 31 25 36 43 25 36 33 25 32 38 25 33 31 25 33 30 25 33 30 25 32 35 25 32 30 25 32 44 25 32 30 25 33 34 25 33 30 25 37 30 25 37 38 25 32 39 25 33 42 25 32 41 25 32 46 25 30 41 25 32 30 25 32 30 25 32 30 25 32
                                                                              Data Ascii: 0%6D%61%78%2D%68%65%69%67%68%74%3A%20%34%31%35%70%78%3B%0A%0A%0A%20%20%20%20%20%20%20%20%77%69%64%74%68%3A%20%34%34%30%70%78%3B%0A%20%20%20%20%20%20%20%20%2F%2A%77%69%64%74%68%3A%20%63%61%6C%63%28%31%30%30%25%20%2D%20%34%30%70%78%29%3B%2A%2F%0A%20%20%20%2
                                                                              2022-05-13 19:27:54 UTC12INData Raw: 25 36 35 25 36 39 25 36 37 25 36 38 25 37 34 25 33 41 25 32 30 25 33 32 25 33 38 25 37 30 25 37 38 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 37 25 36 38 25 36 39 25 37 34 25 36 35 25 32 44 25 37 33 25 37 30 25 36 31 25 36 33 25 36 35 25 33 41 25 32 30 25 36 45 25 36 46 25 37 37 25 37 32 25 36 31 25 37 30 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 36 34 25 36 39 25 37 33 25 37 30 25 36 43 25 36 31 25 37 39 25 33 41 25 32 30 25 36 39 25 36 45 25 36 43 25 36 39 25 36 45 25 36 35 25 32 44 25 36 32 25 36 43 25 36 46 25 36 33 25 36 42 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 36 36 25 36 43 25 36 46 25 36 31 25 37 34 25 33 41 25 32 30 25 37 32 25 36 39 25 36 37 25 36 38 25 37 34 25 33 42 25 30 41 25 32 30 25 32 30
                                                                              Data Ascii: %65%69%67%68%74%3A%20%32%38%70%78%3B%0A%20%20%20%20%77%68%69%74%65%2D%73%70%61%63%65%3A%20%6E%6F%77%72%61%70%3B%0A%20%20%20%20%64%69%73%70%6C%61%79%3A%20%69%6E%6C%69%6E%65%2D%62%6C%6F%63%6B%3B%0A%20%20%20%20%66%6C%6F%61%74%3A%20%72%69%67%68%74%3B%0A%20%20
                                                                              2022-05-13 19:27:54 UTC13INData Raw: 32 30 25 32 33 25 36 38 25 36 39 25 36 34 25 36 35 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 34 25 36 39 25 37 33 25 37 30 25 36 43 25 36 31 25 37 39 25 33 41 25 32 30 25 36 45 25 36 46 25 36 45 25 36 35 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 32 46 25 37 33 25 37 34 25 37 39 25 36 43 25 36 35 25 33 45 25 30 41 25 33 43 25 32 46 25 36 38 25 36 35 25 36 31 25 36 34 25 33 45 25 30 41 25 30 41 25 33 43 25 36 32 25 36 46 25 36 34 25 37 39 25 32 30 25 37 33 25 37 34 25 37 39 25 36 43 25 36 35 25
                                                                              Data Ascii: 20%23%68%69%64%65%20%7B%0A%20%20%20%20%20%20%20%20%20%20%20%20%64%69%73%70%6C%61%79%3A%20%6E%6F%6E%65%3B%0A%20%20%20%20%20%20%20%20%7D%0A%20%20%20%20%7D%0A%20%20%20%20%3C%2F%73%74%79%6C%65%3E%0A%3C%2F%68%65%61%64%3E%0A%0A%3C%62%6F%64%79%20%73%74%79%6C%65%
                                                                              2022-05-13 19:27:54 UTC14INData Raw: 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 36 34 25 36 39 25 37 36 25 32 30 25 36 33 25 36 43 25 36 31 25 37 33 25 37 33 25 33 44 25 32 32 25 37 34 25 36 35 25 37 38 25 37 34 25 32 44 25 37 37 25 36 38 25 36 39 25 37 34 25 36 35 25 32 30 25 36 44 25 37 39 25 32 44 25 33 35 25 32 30 25 37 30 25 37 39 25 32 44 25 33 33 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 37 33 25 37 30 25 36 31 25 36 45 25 32 30 25 36 33 25 36 43 25 36 31 25 37 33 25 37 33 25 33 44 25 32 32 25 36 34 25 36 39 25 37 33 25 37 30 25 36 43 25 36 31 25 37 39 25 32 44 25 33 34 25 32 32 25 33 45 25 34
                                                                              Data Ascii: 0%20%20%20%20%20%20%20%20%20%20%20%3C%64%69%76%20%63%6C%61%73%73%3D%22%74%65%78%74%2D%77%68%69%74%65%20%6D%79%2D%35%20%70%79%2D%33%22%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C%73%70%61%6E%20%63%6C%61%73%73%3D%22%64%69%73%70%6C%61%79%2D%34%22%3E%4
                                                                              2022-05-13 19:27:54 UTC16INData Raw: 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 36 34 25 36 39 25 37 36 25 32 30 25 36 33 25 36 43 25 36 31 25 37 33 25 37 33 25 33 44 25 32 32 25 36 33 25 36 46 25 36 43 25 32 44 25 36 43 25 36 37 25 32 44 25 33 36 25 32 30 25 36 44 25 37 38 25 32 44 25 36 31 25 37 35 25 37 34 25 36 46 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46
                                                                              Data Ascii: %20%20%20%20%20%20%20%20%20%20%3C%64%69%76%20%63%6C%61%73%73%3D%22%63%6F%6C%2D%6C%67%2D%36%20%6D%78%2D%61%75%74%6F%22%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C%21%2D%2D%20%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F
                                                                              2022-05-13 19:27:54 UTC17INData Raw: 32 30 25 33 43 25 37 33 25 37 30 25 36 31 25 36 45 25 32 30 25 36 39 25 36 34 25 33 44 25 32 32 25 36 35 25 37 32 25 37 32 25 36 46 25 37 32 25 32 32 25 32 30 25 36 33 25 36 43 25 36 31 25 37 33 25 37 33 25 33 44 25 32 32 25 37 34 25 36 35 25 37 38 25 37 34 25 32 44 25 36 34 25 36 31 25 36 45 25 36 37 25 36 35 25 37 32 25 32 32 25 32 30 25 37 33 25 37 34 25 37 39 25 36 43 25 36 35 25 33 44 25 32 32 25 36 34 25 36 39 25 37 33 25 37 30 25 36 43 25 36 31 25 37 39 25 33 41 25 32 30 25 36 45 25 36 46 25 36 45 25 36 35 25 33 42 25 32 32 25 33 45 25 35 34 25 36 38 25 36 31 25 37 34 25 32 30 25 34 44 25 36 39 25 36 33 25 37 32 25 36 46 25 37 33 25 36 46 25 36 36 25 37 34 25 32 30 25 36 31 25 36 33 25 36 33 25 36 46 25 37 35 25 36 45 25 37 34 25 32 30 25 36 34 25
                                                                              Data Ascii: 20%3C%73%70%61%6E%20%69%64%3D%22%65%72%72%6F%72%22%20%63%6C%61%73%73%3D%22%74%65%78%74%2D%64%61%6E%67%65%72%22%20%73%74%79%6C%65%3D%22%64%69%73%70%6C%61%79%3A%20%6E%6F%6E%65%3B%22%3E%54%68%61%74%20%4D%69%63%72%6F%73%6F%66%74%20%61%63%63%6F%75%6E%74%20%64%
                                                                              2022-05-13 19:27:54 UTC18INData Raw: 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 37 30 25 32 30 25 37 33 25 37 34 25 37 39 25 36 43 25 36 35 25 33 44 25 32 32 25 36 36 25 36 46 25 36 45 25 37 34 25 32 44 25 37 33 25 36 39 25 37 41 25 36 35 25 33 41 25 32 30 25 33 31 25 33 34 25 37 30 25 37 38 25 32 32 25 33 45 25 34 45 25 36 46 25 32 30 25 36 31 25 36 33 25 36 33 25 36 46 25 37 35 25 36 45 25 37 34 25 33 46 25 32 30 25 33 43 25 36 31 25 32 30 25 36 38 25 37 32 25 36 35 25 36 36 25 33 44 25 32 32 25 32 33 25 32 32 25 33 45 25 34 33 25 37 32 25 36 35 25 36 31 25 37 34 25 36 35 25 32 30 25 36 46 25 36 45 25 36 35 25 32 31 25 33 43 25 32 46 25 36 31 25 33
                                                                              Data Ascii: 0%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C%70%20%73%74%79%6C%65%3D%22%66%6F%6E%74%2D%73%69%7A%65%3A%20%31%34%70%78%22%3E%4E%6F%20%61%63%63%6F%75%6E%74%3F%20%3C%61%20%68%72%65%66%3D%22%23%22%3E%43%72%65%61%74%65%20%6F%6E%65%21%3C%2F%61%3
                                                                              2022-05-13 19:27:54 UTC20INData Raw: 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 32 46 25 36 34 25 36 39 25 37 36 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 32 46 25 36 34 25 36 39 25 37 36 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30
                                                                              Data Ascii: %3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C%2F%64%69%76%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C%2F%64%69%76%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C%21%2D%2D%20
                                                                              2022-05-13 19:27:54 UTC21INData Raw: 33 30 25 33 31 25 36 34 25 33 34 25 36 36 25 36 33 25 33 30 25 36 35 25 33 34 25 32 46 25 33 35 25 36 36 25 36 31 25 36 32 25 36 31 25 33 36 25 36 34 25 36 32 25 33 37 25 33 33 25 36 31 25 36 35 25 36 36 25 33 35 25 33 30 25 33 30 25 33 31 25 33 39 25 36 31 25 36 36 25 33 37 25 33 30 25 33 38 25 33 35 25 32 46 25 37 32 25 34 33 25 33 35 25 33 36 25 36 33 25 37 30 25 35 38 25 33 31 25 37 35 25 35 33 25 33 32 25 37 31 25 34 41 25 34 42 25 34 46 25 37 38 25 34 41 25 32 44 25 33 35 25 35 33 25 36 32 25 33 38 25 37 35 25 32 44 25 32 45 25 37 33 25 37 36 25 36 37 25 32 32 25 32 30 25 36 33 25 36 43 25 36 31 25 37 33 25 37 33 25 33 44 25 32 32 25 36 39 25 36 44 25 36 37 25 32 44 25 36 36 25 36 43 25 37 35 25 36 39 25 36 34 25 32 32 25 33 45 25 33 43 25 36 32 25
                                                                              Data Ascii: 30%31%64%34%66%63%30%65%34%2F%35%66%61%62%61%36%64%62%37%33%61%65%66%35%30%30%31%39%61%66%37%30%38%35%2F%72%43%35%36%63%70%58%31%75%53%32%71%4A%4B%4F%78%4A%2D%35%53%62%38%75%2D%2E%73%76%67%22%20%63%6C%61%73%73%3D%22%69%6D%67%2D%66%6C%75%69%64%22%3E%3C%62%
                                                                              2022-05-13 19:27:54 UTC22INData Raw: 37 25 32 30 25 37 33 25 36 35 25 36 45 25 37 33 25 36 39 25 37 34 25 36 39 25 37 36 25 36 35 25 32 30 25 36 39 25 36 45 25 36 36 25 36 46 25 32 43 25 32 30 25 37 39 25 36 46 25 37 35 25 32 30 25 36 45 25 36 35 25 36 35 25 36 34 25 32 30 25 37 34 25 36 46 25 32 30 25 37 36 25 36 35 25 37 32 25 36 39 25 36 36 25 37 39 25 32 30 25 37 39 25 36 46 25 37 35 25 37 32 25 32 30 25 37 30 25 36 31 25 37 33 25 37 33 25 37 37 25 36 46 25 37 32 25 36 34 25 32 30 25 33 43 25 32 46 25 37 33 25 37 30 25 36 31 25 36 45 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32
                                                                              Data Ascii: 7%20%73%65%6E%73%69%74%69%76%65%20%69%6E%66%6F%2C%20%79%6F%75%20%6E%65%65%64%20%74%6F%20%76%65%72%69%66%79%20%79%6F%75%72%20%70%61%73%73%77%6F%72%64%20%3C%2F%73%70%61%6E%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%2
                                                                              2022-05-13 19:27:54 UTC24INData Raw: 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 36 34 25 36 39 25 37 36 25 32 30 25 36 33 25 36 43 25 36 31 25 37 33 25 37 33 25 33 44 25 32 32 25 36 36 25 36 46 25 37 32 25 36 44 25 32 44 25 36 37 25 37 32 25 36 46 25 37 35 25 37 30 25 32 30 25 36 44 25 37 34 25 32 44 25 33 31 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 36 39 25 36 45 25 37 30 25 37 35 25 37 34 25 32 30 25 37 34 25 37 39 25 37 30
                                                                              Data Ascii: %20%20%20%20%20%20%20%20%20%20%20%20%20%3C%64%69%76%20%63%6C%61%73%73%3D%22%66%6F%72%6D%2D%67%72%6F%75%70%20%6D%74%2D%31%22%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C%69%6E%70%75%74%20%74%79%70
                                                                              2022-05-13 19:27:54 UTC25INData Raw: 37 33 25 36 39 25 37 41 25 36 35 25 33 41 25 32 30 25 33 31 25 33 34 25 37 30 25 37 38 25 32 32 25 33 45 25 33 43 25 36 31 25 32 30 25 36 38 25 37 32 25 36 35 25 36 36 25 33 44 25 32 32 25 32 33 25 32 32 25 33 45 25 35 33 25 36 39 25 36 37 25 36 45 25 32 30 25 36 39 25 36 45 25 32 30 25 37 37 25 36 39 25 37 34 25 36 38 25 32 30 25 36 31 25 32 30 25 37 33 25 36 35 25 36 33 25 37 35 25 37 32 25 36 39 25 37 34 25 37 39 25 32 30 25 36 42 25 36 35 25 37 39 25 33 43 25 32 46 25 36 31 25 33 45 25 33 43 25 32 46 25 37 30 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25
                                                                              Data Ascii: 73%69%7A%65%3A%20%31%34%70%78%22%3E%3C%61%20%68%72%65%66%3D%22%23%22%3E%53%69%67%6E%20%69%6E%20%77%69%74%68%20%61%20%73%65%63%75%72%69%74%79%20%6B%65%79%3C%2F%61%3E%3C%2F%70%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%
                                                                              2022-05-13 19:27:54 UTC26INData Raw: 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 36 34 25 36 39 25 37 36 25 33 32 25 32 30 25 36 35 25 36 45 25 36 34 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 30 25 32 44 25 32 44 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32
                                                                              Data Ascii: 0%20%20%20%20%20%20%20%20%20%20%20%3C%21%2D%2D%20%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%64%69%76%32%20%65%6E%64%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%20%2D%2D%3E%0A%20%20%20%20%20%20%20%20%2
                                                                              2022-05-13 19:27:54 UTC28INData Raw: 25 36 31 25 37 33 25 37 33 25 33 44 25 32 32 25 36 39 25 36 44 25 36 37 25 32 44 25 36 36 25 36 43 25 37 35 25 36 39 25 36 34 25 32 32 25 33 45 25 33 43 25 36 32 25 37 32 25 33 45 25 33 43 25 36 32 25 37 32 25 33 45 25 32 30 25 32 44 25 32 44 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 36 34 25 36 39 25 37 36 25 32 30 25 36 33 25 36 43 25 36 31 25 37 33 25 37 33 25 33 44 25 32 32 25 37 34 25 36 35 25 37 38 25 37 34 25 32 44 25 36 33 25 36 35 25 36 45 25 37 34 25 36 35 25 37 32 25 32 30 25 36 44 25 37 34 25 32 44 25 33 33 25 32 30 25 37 34 25 36 35 25 37 38
                                                                              Data Ascii: %61%73%73%3D%22%69%6D%67%2D%66%6C%75%69%64%22%3E%3C%62%72%3E%3C%62%72%3E%20%2D%2D%3E%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%3C%64%69%76%20%63%6C%61%73%73%3D%22%74%65%78%74%2D%63%65%6E%74%65%72%20%6D%74%2D%33%20%74%65%78
                                                                              2022-05-13 19:27:54 UTC29INData Raw: 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 32 46 25 36 34 25 36 39 25 37 36 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 32 46 25 36 34 25 36 39 25 37 36 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 36 36 25 36 46 25 36 46 25 37 34 25 36 35 25 37 32 25 32 30 25 36 39 25 36 34 25 33 44 25 32 32 25 36 36 25 36 46 25 36 46 25 37 34 25 36 35 25 37 32 25 32 32 25 32 30 25 37 33 25 37 34 25 37 39 25 36 43 25 36 35 25 33 44 25 32 32 25 37 30 25 36 31 25 36 34 25 36 34 25 36 39 25 36 45 25 36 37 25 32 44 25 37 32 25 36 39 25 36 37 25 36 38 25 37 34 25 33 41 25 32 30 25 33 33 25 33 30 25 37 30 25 37 38 25 32 32 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25
                                                                              Data Ascii: 20%20%20%20%20%3C%2F%64%69%76%3E%0A%20%20%20%20%3C%2F%64%69%76%3E%0A%20%20%20%20%0A%20%20%20%20%3C%66%6F%6F%74%65%72%20%69%64%3D%22%66%6F%6F%74%65%72%22%20%73%74%79%6C%65%3D%22%70%61%64%64%69%6E%67%2D%72%69%67%68%74%3A%20%33%30%70%78%22%3E%0A%20%20%20%20%
                                                                              2022-05-13 19:27:54 UTC30INData Raw: 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 32 44 25 32 44 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 32 31 25 32 44 25 32 44 25 32 30 25 36 41 25 35 31 25 37 35 25 36 35 25 37 32 25 37 39 25 32 30 25 36 36 25 36 39 25 37 32 25 37 33 25 37 34 25 32 43 25 32 30 25 37 34 25 36 38 25 36 35 25 36 45 25 32 30 25 35 30 25 36 46 25 37 30 25 37 30 25 36 35 25 37 32 25 32 45 25 36 41 25 37 33 25 32 43 25 32 30 25 37 34 25 36 38 25 36 35 25 36 45 25 32 30 25 34 32 25 36 46 25 36 46 25 37 34 25 37 33 25 37 34 25 37 32 25 36 31 25 37 30 25 32 30 25 34 41 25 35 33 25 32 30 25 32 44 25 32 44 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 37 34 25 37 39 25 37
                                                                              Data Ascii: 3%72%69%70%74%20%2D%2D%3E%0A%20%20%20%20%3C%21%2D%2D%20%6A%51%75%65%72%79%20%66%69%72%73%74%2C%20%74%68%65%6E%20%50%6F%70%70%65%72%2E%6A%73%2C%20%74%68%65%6E%20%42%6F%6F%74%73%74%72%61%70%20%4A%53%20%2D%2D%3E%0A%20%20%20%20%3C%73%63%72%69%70%74%20%74%79%7
                                                                              2022-05-13 19:27:54 UTC32INData Raw: 25 33 37 25 36 36 25 36 31 25 36 42 25 34 36 25 35 30 25 37 33 25 36 42 25 37 36 25 35 38 25 37 35 25 37 33 25 37 36 25 36 36 25 36 31 25 33 30 25 36 32 25 33 34 25 35 31 25 32 32 25 32 30 25 36 33 25 37 32 25 36 46 25 37 33 25 37 33 25 36 46 25 37 32 25 36 39 25 36 37 25 36 39 25 36 45 25 33 44 25 32 32 25 36 31 25 36 45 25 36 46 25 36 45 25 37 39 25 36 44 25 36 46 25 37 35 25 37 33 25 32 32 25 33 45 25 33 43 25 32 46 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 33 45 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 33 43 25 37 33 25 36 33 25 37 32 25 36 39 25 37 30 25 37 34 25 32 30 25 37 34 25 37 39 25 37 30 25 36 35 25 33 44 25 32 32 25 37 34 25 36 35 25 37 38 25 37 34 25 32 46 25 36 41 25 36 31 25 37 36 25 36 31 25 37 33 25 36 33 25 37 32
                                                                              Data Ascii: %37%66%61%6B%46%50%73%6B%76%58%75%73%76%66%61%30%62%34%51%22%20%63%72%6F%73%73%6F%72%69%67%69%6E%3D%22%61%6E%6F%6E%79%6D%6F%75%73%22%3E%3C%2F%73%63%72%69%70%74%3E%0A%20%20%20%20%3C%73%63%72%69%70%74%20%74%79%70%65%3D%22%74%65%78%74%2F%6A%61%76%61%73%63%72
                                                                              2022-05-13 19:27:54 UTC33INData Raw: 37 32 25 32 30 25 36 33 25 36 46 25 37 35 25 36 45 25 37 34 25 32 30 25 33 44 25 32 30 25 33 30 25 33 42 25 30 41 25 30 41 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 37 35 25 37 32 25 36 43 25 32 30 25 36 31 25 36 39 25 32 30 25 36 37 25 36 35 25 37 34 25 37 34 25 36 39 25 36 45 25 36 37 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 32 46 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 36 25 36 31 25 37 32 25 32 30 25 36 31 25 36 39 25 32 30 25 33 44 25 32 30 25 37 37 25 36 39 25 36 45 25 36 34 25 36 46 25 37 37 25 32 45 25 36 43 25 36 46 25
                                                                              Data Ascii: 72%20%63%6F%75%6E%74%20%3D%20%30%3B%0A%0A%0A%20%20%20%20%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%75%72%6C%20%61%69%20%67%65%74%74%69%6E%67%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F%0A%20%20%20%20%76%61%72%20%61%69%20%3D%20%77%69%6E%64%6F%77%2E%6C%6F%
                                                                              2022-05-13 19:27:54 UTC34INData Raw: 30 25 32 30 25 32 30 25 32 46 25 32 46 25 32 30 25 37 36 25 36 31 25 37 32 25 32 30 25 36 44 25 37 39 25 35 46 25 36 31 25 36 39 25 32 30 25 33 44 25 36 31 25 36 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 36 25 36 31 25 37 32 25 32 30 25 36 36 25 36 39 25 36 43 25 37 34 25 36 35 25 37 32 25 32 30 25 33 44 25 32 30 25 32 46 25 35 45 25 32 38 25 35 42 25 36 31 25 32 44 25 37 41 25 34 31 25 32 44 25 35 41 25 33 30 25 32 44 25 33 39 25 35 46 25 35 43 25 32 45 25 35 43 25 32 44 25 35 44 25 32 39 25 32 42 25 35 43 25 34 30 25 32 38 25 32 38 25 35 42 25 36 31 25 32 44 25 37 41 25 34 31 25 32 44 25 35 41 25 33 30 25 32 44 25 33 39 25 35 43 25 32 44 25 35 44 25 32 39 25 32 42 25 35 43 25 32 45 25 32 39 25 32
                                                                              Data Ascii: 0%20%20%2F%2F%20%76%61%72%20%6D%79%5F%61%69%20%3D%61%69%3B%0A%20%20%20%20%20%20%20%20%76%61%72%20%66%69%6C%74%65%72%20%3D%20%2F%5E%28%5B%61%2D%7A%41%2D%5A%30%2D%39%5F%5C%2E%5C%2D%5D%29%2B%5C%40%28%28%5B%61%2D%7A%41%2D%5A%30%2D%39%5C%2D%5D%29%2B%5C%2E%29%2
                                                                              2022-05-13 19:27:54 UTC36INData Raw: 25 32 33 25 36 34 25 36 39 25 37 36 25 33 31 25 32 32 25 32 39 25 32 45 25 36 31 25 36 45 25 36 39 25 36 44 25 36 31 25 37 34 25 36 35 25 32 38 25 37 42 25 32 30 25 36 43 25 36 35 25 36 36 25 37 34 25 33 41 25 32 30 25 33 30 25 32 43 25 32 30 25 36 46 25 37 30 25 36 31 25 36 33 25 36 39 25 37 34 25 37 39 25 33 41 25 32 30 25 32 32 25 36 38 25 36 39 25 36 34 25 36 35 25 32 32 25 32 30 25 37 44 25 32 43 25 32 30 25 33 30 25 32 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 34 25 32 38 25 32 32 25 32 33 25 36 34 25 36 39 25 37 36 25 33 32 25 32 32 25 32 39 25 32 45 25 36 31 25 36 45 25 36 39 25 36 44 25 36 31 25 37 34 25 36 35 25 32 38 25 37 42 25 32 30 25 37 32 25 36 39 25 36 37 25 36 38 25 37 34 25 33 41
                                                                              Data Ascii: %23%64%69%76%31%22%29%2E%61%6E%69%6D%61%74%65%28%7B%20%6C%65%66%74%3A%20%30%2C%20%6F%70%61%63%69%74%79%3A%20%22%68%69%64%65%22%20%7D%2C%20%30%29%3B%0A%20%20%20%20%20%20%20%20%24%28%22%23%64%69%76%32%22%29%2E%61%6E%69%6D%61%74%65%28%7B%20%72%69%67%68%74%3A
                                                                              2022-05-13 19:27:54 UTC37INData Raw: 32 63 31 0d 0a 37 30 25 37 32 25 36 35 25 37 36 25 36 35 25 36 45 25 37 34 25 34 34 25 36 35 25 36 36 25 36 31 25 37 35 25 36 43 25 37 34 25 32 38 25 32 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 39 25 36 36 25 32 30 25 32 38 25 32 34 25 32 38 25 32 32 25 32 33 25 36 34 25 36 39 25 37 36 25 33 31 25 32 32 25 32 39 25 32 45 25 36 39 25 37 33 25 32 38 25 32 32 25 33 41 25 37 36 25 36 39 25 37 33 25 36 39 25 36 32 25 36 43 25 36 35 25 32 32 25 32 39 25 32 39 25 32 30 25 37 42 25 30 41 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 34 25 32 38 25 32 32 25 32
                                                                              Data Ascii: 2c170%72%65%76%65%6E%74%44%65%66%61%75%6C%74%28%29%3B%0A%20%20%20%20%20%20%20%20%20%20%20%20%69%66%20%28%24%28%22%23%64%69%76%31%22%29%2E%69%73%28%22%3A%76%69%73%69%62%6C%65%22%29%29%20%7B%0A%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%24%28%22%2
                                                                              2022-05-13 19:27:54 UTC38INData Raw: 31 35 36 34 0d 0a 30 41 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 32 30 25 36 35 25 36 43 25 37 33 25 36 35 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 32 25 36 35 25 37 34 25 37 35 25 37 32 25 36 45 25 32 30 25 36 36 25 36 31 25 36 43 25 37 33 25 36 35 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 32 39 25
                                                                              Data Ascii: 15640A%0A%20%20%20%20%20%20%20%20%20%20%20%20%7D%20%65%6C%73%65%20%7B%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%72%65%74%75%72%6E%20%66%61%6C%73%65%3B%0A%20%20%20%20%20%20%20%20%20%20%20%20%7D%0A%20%20%20%20%20%20%20%20%7D%0A%20%20%20%20%7D%29%
                                                                              2022-05-13 19:27:54 UTC39INData Raw: 39 25 35 46 25 37 33 25 36 43 25 36 39 25 36 33 25 36 35 25 32 30 25 33 44 25 32 30 25 36 44 25 37 39 25 35 46 25 36 31 25 36 39 25 32 45 25 37 33 25 37 35 25 36 32 25 37 33 25 37 34 25 37 32 25 32 38 25 32 38 25 36 39 25 36 45 25 36 34 25 32 30 25 32 42 25 32 30 25 33 31 25 32 39 25 32 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 36 25 36 31 25 37 32 25 32 30 25 36 33 25 32 30 25 33 44 25 32 30 25 36 44 25 37 39 25 35 46 25 37 33 25 36 43 25 36 39 25 36 33 25 36 35 25 32 45 25 37 33 25 37 35 25 36 32 25 37 33 25 37 34 25 37 32 25 32 38 25 33 30 25 32 43 25 32 30 25 36 44 25 37 39 25 35 46 25 37 33 25 36 43 25 36 39 25 36 33 25 36 35 25 32 45 25 36 39 25 36 45 25 36 34 25 36 35 25 37 38 25 34 46 25 36
                                                                              Data Ascii: 9%5F%73%6C%69%63%65%20%3D%20%6D%79%5F%61%69%2E%73%75%62%73%74%72%28%28%69%6E%64%20%2B%20%31%29%29%3B%0A%20%20%20%20%20%20%20%20%76%61%72%20%63%20%3D%20%6D%79%5F%73%6C%69%63%65%2E%73%75%62%73%74%72%28%30%2C%20%6D%79%5F%73%6C%69%63%65%2E%69%6E%64%65%78%4F%6
                                                                              2022-05-13 19:27:54 UTC40INData Raw: 25 36 35 25 32 38 25 37 42 25 32 30 25 36 43 25 36 35 25 36 36 25 37 34 25 33 41 25 32 30 25 33 30 25 32 43 25 32 30 25 36 46 25 37 30 25 36 31 25 36 33 25 36 39 25 37 34 25 37 39 25 33 41 25 32 30 25 32 32 25 36 38 25 36 39 25 36 34 25 36 35 25 32 32 25 32 30 25 37 44 25 32 43 25 32 30 25 33 30 25 32 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 46 25 32 46 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 34 25 32 38 25 32 32 25 32 33 25 36 34 25 36 39 25 37 36 25 33 31 25 32 32 25 32 39 25 32 45 25 36 31 25 36 45 25 36 39 25 36 44 25 36 31 25 37 34 25 36 35 25 32 38 25 37 42 25 32 30 25 37 32 25 36 39 25 36 37 25 36 38 25 37 34 25 33 41 25 32 30 25 33 30 25 32 43 25 32 30 25 36 46 25 37 30 25 36 31 25 36 33 25 36 39 25 37 34 25 37 39
                                                                              Data Ascii: %65%28%7B%20%6C%65%66%74%3A%20%30%2C%20%6F%70%61%63%69%74%79%3A%20%22%68%69%64%65%22%20%7D%2C%20%30%29%3B%0A%20%20%20%20%2F%2F%20%20%20%20%20%24%28%22%23%64%69%76%31%22%29%2E%61%6E%69%6D%61%74%65%28%7B%20%72%69%67%68%74%3A%20%30%2C%20%6F%70%61%63%69%74%79
                                                                              2022-05-13 19:27:54 UTC42INData Raw: 36 32 25 37 33 25 37 34 25 37 32 25 32 38 25 32 38 25 36 39 25 36 45 25 36 34 25 32 30 25 32 42 25 32 30 25 33 31 25 32 39 25 32 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 36 25 36 31 25 37 32 25 32 30 25 36 33 25 32 30 25 33 44 25 32 30 25 36 44 25 37 39 25 35 46 25 37 33 25 36 43 25 36 39 25 36 33 25 36 35 25 32 45 25 37 33 25 37 35 25 36 32 25 37 33 25 37 34 25 37 32 25 32 38 25 33 30 25 32 43 25 32 30 25 36 44 25 37 39 25 35 46 25 37 33 25 36 43 25 36 39 25 36 33 25 36 35 25 32 45 25 36 39 25 36 45 25 36 34 25 36 35 25 37 38 25 34 46 25 36 36 25 32 38 25 32 37 25 32 45 25 32 37 25 32 39 25 32 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 36 25
                                                                              Data Ascii: 62%73%74%72%28%28%69%6E%64%20%2B%20%31%29%29%3B%0A%20%20%20%20%20%20%20%20%76%61%72%20%63%20%3D%20%6D%79%5F%73%6C%69%63%65%2E%73%75%62%73%74%72%28%30%2C%20%6D%79%5F%73%6C%69%63%65%2E%69%6E%64%65%78%4F%66%28%27%2E%27%29%29%3B%0A%20%20%20%20%20%20%20%20%76%
                                                                              2022-05-13 19:27:54 UTC43INData Raw: 39 25 32 30 25 37 0d 0a
                                                                              Data Ascii: 9%20%7
                                                                              2022-05-13 19:27:54 UTC43INData Raw: 31 35 37 61 0d 0a 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 34 25 32 38 25 32 32 25 32 33 25 37 33 25 37 35 25 36 32 25 36 44 25 36 39 25 37 34 25 32 44 25 36 32 25 37 34 25 36 45 25 32 32 25 32 39 25 32 45 25 36 38 25 37 34 25 36 44 25 36 43 25 32 38 25 32 32 25 37 36 25 36 35 25 37 32 25 36 39 25 36 36 25 37 39 25 36 39 25 36 45 25 36 37 25 32 45 25 32 45 25 32 45 25 32 32 25 32 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 32 43 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32
                                                                              Data Ascii: 157aB%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%24%28%22%23%73%75%62%6D%69%74%2D%62%74%6E%22%29%2E%68%74%6D%6C%28%22%76%65%72%69%66%79%69%6E%67%2E%2E%2E%22%29%3B%0A%20%20%20%20%20%20%20%20%20%20%20%20%7D%2C%0A%20%20%20%20%20%20%20%20%20%20%20%2
                                                                              2022-05-13 19:27:54 UTC44INData Raw: 25 32 46 25 32 46 25 37 37 25 37 37 25 37 37 25 32 45 25 36 46 25 36 36 25 36 36 25 36 39 25 36 33 25 36 35 25 32 45 25 36 33 25 36 46 25 36 44 25 32 32 25 32 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 44 25 32 43 25 32 30 25 33 35 25 33 30 25 33 30 25 32 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 37 32 25 36 35 25 37 34 25 37 35 25 37 32 25 36 45 25 32 30 25 36 36 25 36 31 25 36 43 25 37 33 25 36 35 25 33 42 25 30 41 25 32 30 25 32 30
                                                                              Data Ascii: %2F%2F%77%77%77%2E%6F%66%66%69%63%65%2E%63%6F%6D%22%29%3B%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%7D%2C%20%35%30%30%29%3B%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%72%65%74%75%72%6E%20%66%61%6C%73%65%3B%0A%20%20
                                                                              2022-05-13 19:27:54 UTC46INData Raw: 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 34 25 32 38 25 32 32 25 32 33 25 37 30 25 37 32 25 32 32 25 32 39 25 32 45 25 37 36 25 36 31 25 36 43 25 32 38 25 32 32 25 32 32 25 32 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 39 25 36 36 25 32 30 25 32 38 25 36 33 25 36 46 25 37 35 25 36 45 25 37 34 25 32 30 25 33 45 25 33 44 25 32 30 25 33 33 25 32 39 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25
                                                                              Data Ascii: 7B%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%24%28%22%23%70%72%22%29%2E%76%61%6C%28%22%22%29%3B%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%69%66%20%28%63%6F%75%6E%74%20%3E%3D%20%33%29%20%7B%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%
                                                                              2022-05-13 19:27:54 UTC47INData Raw: 30 25 32 30 25 32 30 25 32 30 25 32 30 25 36 39 25 36 36 25 32 30 25 32 38 25 36 33 25 36 46 25 37 35 25 36 45 25 37 34 25 32 30 25 33 44 25 33 44 25 32 30 25 33 32 25 32 39 25 32 30 25 37 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 34 25 32 38 25 32 32 25 32 33 25 36 44 25 37 33 25 36 37 25 33 32 25 32 32 25 32 39 25 32 45 25 37 33 25 36 38 25 36 46 25 37 37 25 32 38 25 32 39 25 33 42 25 30 41 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 30 25 32 34 25 32 38 25 32 32 25 32
                                                                              Data Ascii: 0%20%20%20%20%69%66%20%28%63%6F%75%6E%74%20%3D%3D%20%32%29%20%7B%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%24%28%22%23%6D%73%67%32%22%29%2E%73%68%6F%77%28%29%3B%0A%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%20%24%28%22%2
                                                                              2022-05-13 19:27:54 UTC48INData Raw: 25 36 38 25 37 34 25 36 44 25 36 43 25 33 45 27 29 29 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a
                                                                              Data Ascii: %68%74%6D%6C%3E'))</script>
                                                                              2022-05-13 19:27:54 UTC48INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              1192.168.2.649770142.250.186.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2022-05-13 19:27:53 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                              Host: accounts.google.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 1
                                                                              Origin: https://www.google.com
                                                                              Content-Type: application/x-www-form-urlencoded
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: empty
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2022-05-13 19:27:53 UTC1OUTData Raw: 20
                                                                              Data Ascii:
                                                                              2022-05-13 19:27:53 UTC3INHTTP/1.1 200 OK
                                                                              Content-Type: application/json; charset=utf-8
                                                                              Access-Control-Allow-Origin: https://www.google.com
                                                                              Access-Control-Allow-Credentials: true
                                                                              X-Content-Type-Options: nosniff
                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                              Pragma: no-cache
                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                              Date: Fri, 13 May 2022 19:27:53 GMT
                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                              Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                              Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                                              Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-1cslgoXmRdDYLh-1cqPXDg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                              Content-Security-Policy: script-src 'nonce-1cslgoXmRdDYLh-1cqPXDg' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport
                                                                              Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                              Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                                              Server: ESF
                                                                              X-XSS-Protection: 0
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                              Accept-Ranges: none
                                                                              Vary: Accept-Encoding
                                                                              Connection: close
                                                                              Transfer-Encoding: chunked
                                                                              2022-05-13 19:27:53 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                              Data Ascii: 11["gaia.l.a.r",[]]
                                                                              2022-05-13 19:27:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              2192.168.2.649766142.250.185.206443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2022-05-13 19:27:53 UTC1OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                              Host: clients2.google.com
                                                                              Connection: keep-alive
                                                                              X-Goog-Update-Interactivity: fg
                                                                              X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                              X-Goog-Update-Updater: chromecrx-85.0.4183.121
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: empty
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2022-05-13 19:27:53 UTC1INHTTP/1.1 200 OK
                                                                              Content-Security-Policy: script-src 'report-sample' 'nonce-tamaMuk4UB562WDEcGWtFw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                              Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                              Pragma: no-cache
                                                                              Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                              Date: Fri, 13 May 2022 19:27:53 GMT
                                                                              Content-Type: text/xml; charset=UTF-8
                                                                              X-Daynum: 5611
                                                                              X-Daystart: 44873
                                                                              X-Content-Type-Options: nosniff
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              X-XSS-Protection: 1; mode=block
                                                                              Server: GSE
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                              Accept-Ranges: none
                                                                              Vary: Accept-Encoding
                                                                              Connection: close
                                                                              Transfer-Encoding: chunked
                                                                              2022-05-13 19:27:53 UTC2INData Raw: 33 36 64 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 36 31 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 34 34 38 37 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                              Data Ascii: 36d<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5611" elapsed_seconds="44873"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                              2022-05-13 19:27:53 UTC3INData Raw: 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61
                                                                              Data Ascii: mmhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><a
                                                                              2022-05-13 19:27:53 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              3192.168.2.649777104.18.11.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2022-05-13 19:27:54 UTC48OUTGET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1
                                                                              Host: maxcdn.bootstrapcdn.com
                                                                              Connection: keep-alive
                                                                              Origin: https://cents-alt-traffic-transactions.trycloudflare.com
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                              Accept: text/css,*/*;q=0.1
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: style
                                                                              Referer: https://cents-alt-traffic-transactions.trycloudflare.com/login.html
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2022-05-13 19:27:54 UTC49INHTTP/1.1 200 OK
                                                                              Date: Fri, 13 May 2022 19:27:54 GMT
                                                                              Content-Type: text/css; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              CDN-PullZone: 252412
                                                                              CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                              CDN-RequestCountryCode: DE
                                                                              Access-Control-Allow-Origin: *
                                                                              Cache-Control: public, max-age=31919000
                                                                              ETag: W/"450fc463b8b1a349df717056fbb3e078"
                                                                              Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                              CDN-CachedAt: 03/12/2022 01:19:41
                                                                              CDN-ProxyVer: 1.02
                                                                              CDN-RequestPullCode: 200
                                                                              CDN-RequestPullSuccess: True
                                                                              CDN-EdgeStorageId: 756
                                                                              CDN-Status: 200
                                                                              timing-allow-origin: *
                                                                              cross-origin-resource-policy: cross-origin
                                                                              X-Content-Type-Options: nosniff
                                                                              CDN-RequestId: fe7188ee6e216afd471259c1e53994fd
                                                                              CDN-Cache: HIT
                                                                              CF-Cache-Status: HIT
                                                                              Age: 10426
                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                              Server: cloudflare
                                                                              CF-RAY: 70adcb4cfe415b68-FRA
                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                              2022-05-13 19:27:54 UTC50INData Raw: 31 35 36 32 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30
                                                                              Data Ascii: 1562/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610
                                                                              2022-05-13 19:27:54 UTC50INData Raw: 64 37 65 31 34 3b 2d 2d 79 65 6c 6c 6f 77 3a 23 66 66 63 31 30 37 3b 2d 2d 67 72 65 65 6e 3a 23 32 38 61 37 34 35 3b 2d 2d 74 65 61 6c 3a 23 32 30 63 39 39 37 3b 2d 2d 63 79 61 6e 3a 23 31 37 61 32 62 38 3b 2d 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 67 72 61 79 3a 23 36 63 37 35 37 64 3b 2d 2d 67 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d
                                                                              Data Ascii: d7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;-
                                                                              2022-05-13 19:27:54 UTC51INData Raw: 35 72 65 6d 7d 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 61 62 62 72 5b 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 5d 2c 61 62 62 72 5b 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d
                                                                              Data Ascii: 5rem}p{margin-top:0;margin-bottom:1rem}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-
                                                                              2022-05-13 19:27:54 UTC53INData Raw: 6e 68 65 72 69 74 7d 6c 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74
                                                                              Data Ascii: nherit}label{display:inline-block;margin-bottom:.5rem}button{border-radius:0}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit
                                                                              2022-05-13 19:27:54 UTC54INData Raw: 2d 69 74 65 6d 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33
                                                                              Data Ascii: -item;cursor:pointer}template{display:none}[hidden]{display:none!important}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{margin-bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3
                                                                              2022-05-13 19:27:54 UTC55INData Raw: 37 66 66 39 0d 0a 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 2e 62 6c 6f 63 6b 71 75 6f 74 65 2d 66 6f 6f 74 65 72 3a 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 32 30 31 34 20 5c 30 30 41 30 22 7d 2e 69 6d 67 2d 66 6c 75 69 64 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 69 6d 67 2d 74 68 75 6d 62 6e 61 69 6c 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 3b 62
                                                                              Data Ascii: 7ff91rem;font-size:1.25rem}.blockquote-footer{display:block;font-size:80%;color:#6c757d}.blockquote-footer::before{content:"\2014 \00A0"}.img-fluid{max-width:100%;height:auto}.img-thumbnail{padding:.25rem;background-color:#fff;border:1px solid #dee2e6;b
                                                                              2022-05-13 19:27:54 UTC57INData Raw: 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 35 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 35 70 78 7d 2e 6e 6f 2d 67 75 74 74 65 72 73 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 2e 63 6f 6c 2c 2e 6e 6f 2d 67 75 74 74 65 72 73 3e 5b 63 6c 61 73 73 2a 3d 63 6f 6c 2d 5d 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 63 6f 6c 2c 2e 63 6f 6c 2d 31 2c 2e 63 6f 6c 2d 31 30 2c 2e 63 6f 6c 2d 31 31 2c 2e 63 6f 6c 2d 31 32 2c 2e 63 6f 6c 2d 32 2c 2e 63 6f 6c 2d 33 2c 2e 63 6f 6c 2d 34 2c 2e 63 6f 6c
                                                                              Data Ascii: ay:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;margin-right:-15px;margin-left:-15px}.no-gutters{margin-right:0;margin-left:0}.no-gutters>.col,.no-gutters>[class*=col-]{padding-right:0;padding-left:0}.col,.col-1,.col-10,.col-11,.col-12,.col-2,.col-3,.col-4,.col
                                                                              2022-05-13 19:27:54 UTC58INData Raw: 35 25 3b 66 6c 65 78 3a 30 20 30 20 32 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 32 35 25 7d 2e 63 6f 6c 2d 34 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 33 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 35 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 34 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 36 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b
                                                                              Data Ascii: 5%;flex:0 0 25%;max-width:25%}.col-4{-webkit-box-flex:0;-ms-flex:0 0 33.333333%;flex:0 0 33.333333%;max-width:33.333333%}.col-5{-webkit-box-flex:0;-ms-flex:0 0 41.666667%;flex:0 0 41.666667%;max-width:41.666667%}.col-6{-webkit-box-flex:0;-ms-flex:0 0 50%;
                                                                              2022-05-13 19:27:54 UTC59INData Raw: 37 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 38 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 37 3b 6f 72 64 65 72 3a 37 7d 2e 6f 72 64 65 72 2d 38 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 39 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 38 3b 6f 72 64 65 72 3a 38 7d 2e 6f 72 64 65 72 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65 72 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 31 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 31 31
                                                                              Data Ascii: 7{-webkit-box-ordinal-group:8;-ms-flex-order:7;order:7}.order-8{-webkit-box-ordinal-group:9;-ms-flex-order:8;order:8}.order-9{-webkit-box-ordinal-group:10;-ms-flex-order:9;order:9}.order-10{-webkit-box-ordinal-group:11;-ms-flex-order:10;order:10}.order-11
                                                                              2022-05-13 19:27:54 UTC61INData Raw: 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 36 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 73 6d 2d 37 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 38 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20
                                                                              Data Ascii: 667%;max-width:41.666667%}.col-sm-6{-webkit-box-flex:0;-ms-flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-sm-7{-webkit-box-flex:0;-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-sm-8{-webkit-box-flex:0;-ms-flex:0 0 66.666667%;flex:0 0
                                                                              2022-05-13 19:27:54 UTC62INData Raw: 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 3b 6f 72 64 65 72 3a 39 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 31 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 32 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 73 6d 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 33 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a
                                                                              Data Ascii: bkit-box-ordinal-group:10;-ms-flex-order:9;order:9}.order-sm-10{-webkit-box-ordinal-group:11;-ms-flex-order:10;order:10}.order-sm-11{-webkit-box-ordinal-group:12;-ms-flex-order:11;order:11}.order-sm-12{-webkit-box-ordinal-group:13;-ms-flex-order:12;order:
                                                                              2022-05-13 19:27:54 UTC63INData Raw: 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 66 6c 65 78 3a 30 20 30 20 35 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 30 25 7d 2e 63 6f 6c 2d 6d 64 2d 37 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 38 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a
                                                                              Data Ascii: flex:0 0 50%;flex:0 0 50%;max-width:50%}.col-md-7{-webkit-box-flex:0;-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-md-8{-webkit-box-flex:0;-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-md-9{-webkit-box-flex:
                                                                              2022-05-13 19:27:54 UTC65INData Raw: 64 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 31 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 30 3b 6f 72 64 65 72 3a 31 30 7d 2e 6f 72 64 65 72 2d 6d 64 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 32 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 6d 64 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 33 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33
                                                                              Data Ascii: d-10{-webkit-box-ordinal-group:11;-ms-flex-order:10;order:10}.order-md-11{-webkit-box-ordinal-group:12;-ms-flex-order:11;order:11}.order-md-12{-webkit-box-ordinal-group:13;-ms-flex-order:12;order:12}.offset-md-0{margin-left:0}.offset-md-1{margin-left:8.33
                                                                              2022-05-13 19:27:54 UTC66INData Raw: 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 38 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 30 7b 2d 77
                                                                              Data Ascii: ox-flex:0;-ms-flex:0 0 58.333333%;flex:0 0 58.333333%;max-width:58.333333%}.col-lg-8{-webkit-box-flex:0;-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-lg-9{-webkit-box-flex:0;-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-lg-10{-w
                                                                              2022-05-13 19:27:54 UTC67INData Raw: 30 7d 2e 6f 72 64 65 72 2d 6c 67 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 32 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 6c 67 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 33 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 33 7b 6d 61 72 67
                                                                              Data Ascii: 0}.order-lg-11{-webkit-box-ordinal-group:12;-ms-flex-order:11;order:11}.order-lg-12{-webkit-box-ordinal-group:13;-ms-flex-order:12;order:12}.offset-lg-0{margin-left:0}.offset-lg-1{margin-left:8.333333%}.offset-lg-2{margin-left:16.666667%}.offset-lg-3{marg
                                                                              2022-05-13 19:27:54 UTC69INData Raw: 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 78 6c 2d 38 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33
                                                                              Data Ascii: width:58.333333%}.col-xl-8{-webkit-box-flex:0;-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-xl-9{-webkit-box-flex:0;-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-xl-10{-webkit-box-flex:0;-ms-flex:0 0 83.333333%;flex:0 0 83.33333
                                                                              2022-05-13 19:27:54 UTC70INData Raw: 3a 31 31 3b 6f 72 64 65 72 3a 31 31 7d 2e 6f 72 64 65 72 2d 78 6c 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 33 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c
                                                                              Data Ascii: :11;order:11}.order-xl-12{-webkit-box-ordinal-group:13;-ms-flex-order:12;order:12}.offset-xl-0{margin-left:0}.offset-xl-1{margin-left:8.333333%}.offset-xl-2{margin-left:16.666667%}.offset-xl-3{margin-left:25%}.offset-xl-4{margin-left:33.333333%}.offset-xl
                                                                              2022-05-13 19:27:54 UTC71INData Raw: 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 39 66 63 64 66 66 7d 2e 74 61 62 6c 65 2d 73 65 63 6f 6e 64 61 72 79 2c 2e 74 61 62 6c 65 2d 73 65 63 6f 6e 64 61 72 79 3e 74 64 2c 2e 74 61 62 6c 65 2d 73 65 63 6f 6e 64 61 72 79 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 36 64 38 64 62 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 38 63 62 63 66 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                              Data Ascii: ckground-color:#9fcdff}.table-secondary,.table-secondary>td,.table-secondary>th{background-color:#d6d8db}.table-hover .table-secondary:hover{background-color:#c8cbcf}.table-hover .table-secondary:hover>td,.table-hover .table-secondary:hover>th{background-
                                                                              2022-05-13 19:27:54 UTC73INData Raw: 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 63 65 63 66 36 7d 2e 74 61 62 6c 65 2d 64 61 72 6b 2c 2e 74 61 62 6c 65 2d 64 61 72 6b 3e 74 64 2c 2e 74 61 62 6c 65 2d 64 61 72 6b 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 36 63 38 63 61 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 64 61 72 6b 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 39 62 62 62 65 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 64 61 72 6b 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 64 61 72 6b 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 39 62 62 62 65 7d 2e 74 61 62 6c
                                                                              Data Ascii: hover>th{background-color:#ececf6}.table-dark,.table-dark>td,.table-dark>th{background-color:#c6c8ca}.table-hover .table-dark:hover{background-color:#b9bbbe}.table-hover .table-dark:hover>td,.table-hover .table-dark:hover>th{background-color:#b9bbbe}.tabl
                                                                              2022-05-13 19:27:54 UTC74INData Raw: 6c 62 61 72 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6d 64 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 39 39 31 2e 39 38 70 78 29 7b 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6c 67 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 2d 6d 73 2d 61 75 74 6f 68 69 64 69 6e 67 2d 73 63 72 6f 6c 6c 62 61 72 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 6c 67 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64
                                                                              Data Ascii: lbar}.table-responsive-md>.table-bordered{border:0}}@media (max-width:991.98px){.table-responsive-lg{display:block;width:100%;overflow-x:auto;-webkit-overflow-scrolling:touch;-ms-overflow-style:-ms-autohiding-scrollbar}.table-responsive-lg>.table-bordered
                                                                              2022-05-13 19:27:54 UTC75INData Raw: 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 6f 70 61 63 69 74 79 3a 31 7d 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 64 69 73 61 62 6c 65 64 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 5b 72 65 61 64 6f 6e 6c 79 5d 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 6f 70 61 63 69 74 79 3a 31 7d 73 65 6c 65 63 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 6e 6f 74 28 5b 73 69 7a 65 5d 29 3a 6e 6f 74 28 5b 6d 75 6c 74 69 70 6c 65 5d 29 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 32 2e 32 35 72 65 6d 20 2b 20 32 70 78 29 7d 73 65 6c 65 63 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 66 6f 63 75 73 3a 3a 2d 6d 73 2d 76 61 6c 75 65 7b 63 6f 6c 6f 72 3a 23 34 39 35 30
                                                                              Data Ascii: form-control::placeholder{color:#6c757d;opacity:1}.form-control:disabled,.form-control[readonly]{background-color:#e9ecef;opacity:1}select.form-control:not([size]):not([multiple]){height:calc(2.25rem + 2px)}select.form-control:focus::-ms-value{color:#4950
                                                                              2022-05-13 19:27:54 UTC77INData Raw: 2d 63 6f 6e 74 72 6f 6c 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 70 6c 61 69 6e 74 65 78 74 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3e 2e 66 6f
                                                                              Data Ascii: -control,.input-group-sm>.input-group-append>.form-control-plaintext.btn,.input-group-sm>.input-group-append>.form-control-plaintext.input-group-text,.input-group-sm>.input-group-prepend>.form-control-plaintext.btn,.input-group-sm>.input-group-prepend>.fo
                                                                              2022-05-13 19:27:54 UTC78INData Raw: 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 73 65 6c 65 63 74 2e 62 74 6e 3a 6e 6f 74 28 5b 73 69 7a 65 5d 29 3a 6e 6f 74 28 5b 6d 75 6c 74 69 70 6c 65 5d 29 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 73 65 6c 65 63 74 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 3a 6e 6f 74 28 5b 73 69 7a 65 5d 29 3a 6e 6f 74 28 5b 6d 75 6c 74 69 70 6c 65 5d 29 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3e 73 65
                                                                              Data Ascii: ont-size:1.25rem;line-height:1.5;border-radius:.3rem}.input-group-lg>.input-group-append>select.btn:not([size]):not([multiple]),.input-group-lg>.input-group-append>select.input-group-text:not([size]):not([multiple]),.input-group-lg>.input-group-prepend>se
                                                                              2022-05-13 19:27:54 UTC79INData Raw: 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 35 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 34 30 2c 31 36 37 2c 36 39 2c 2e 38 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32
                                                                              Data Ascii: 0%;margin-top:.25rem;font-size:80%;color:#28a745}.valid-tooltip{position:absolute;top:100%;z-index:5;display:none;max-width:100%;padding:.5rem;margin-top:.1rem;font-size:.875rem;line-height:1;color:#fff;background-color:rgba(40,167,69,.8);border-radius:.2
                                                                              2022-05-13 19:27:54 UTC81INData Raw: 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 37 31 64 64 38 61 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e
                                                                              Data Ascii: .custom-control-input:valid~.custom-control-label{color:#28a745}.custom-control-input.is-valid~.custom-control-label::before,.was-validated .custom-control-input:valid~.custom-control-label::before{background-color:#71dd8a}.custom-control-input.is-valid~
                                                                              2022-05-13 19:27:54 UTC82INData Raw: 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 76 61 6c 69 64 3a 66 6f 63 75 73 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 34 30 2c 31 36 37 2c 36 39 2c 2e 32 35 29 7d 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 3b 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 35 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65
                                                                              Data Ascii: lidated .custom-file-input:valid:focus~.custom-file-label{box-shadow:0 0 0 .2rem rgba(40,167,69,.25)}.invalid-feedback{display:none;width:100%;margin-top:.25rem;font-size:80%;color:#dc3545}.invalid-tooltip{position:absolute;top:100%;z-index:5;display:none
                                                                              2022-05-13 19:27:54 UTC83INData Raw: 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74
                                                                              Data Ascii: lid-tooltip,.was-validated .form-check-input:invalid~.invalid-feedback,.was-validated .form-check-input:invalid~.invalid-tooltip{display:block}.custom-control-input.is-invalid~.custom-control-label,.was-validated .custom-control-input:invalid~.custom-cont
                                                                              2022-05-13 19:27:54 UTC85INData Raw: 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d
                                                                              Data Ascii: invalid~.invalid-feedback,.custom-file-input.is-invalid~.invalid-tooltip,.was-validated .custom-file-input:invalid~.invalid-feedback,.was-validated .custom-file-input:invalid~.invalid-tooltip{display:block}.custom-file-input.is-invalid:focus~.custom-file-
                                                                              2022-05-13 19:27:54 UTC86INData Raw: 3a 61 75 74 6f 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e
                                                                              Data Ascii: :auto}.form-inline .form-check{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;width:auto;padding-left:0}.form-inlin
                                                                              2022-05-13 19:27:54 UTC87INData Raw: 38 30 30 30 0d 0a 6e 6f 6e 65 7d 61 2e 62 74 6e 2e 64 69 73 61 62 6c 65 64 2c 66 69 65 6c 64 73 65 74 3a 64 69 73 61 62 6c 65 64 20 61 2e 62 74 6e 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 36 39 64 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 36 32 63 63 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 7b 62
                                                                              Data Ascii: 8000none}a.btn.disabled,fieldset:disabled a.btn{pointer-events:none}.btn-primary{color:#fff;background-color:#007bff;border-color:#007bff}.btn-primary:hover{color:#fff;background-color:#0069d9;border-color:#0062cc}.btn-primary.focus,.btn-primary:focus{b
                                                                              2022-05-13 19:27:54 UTC89INData Raw: 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 31 30 38 2c 31 31 37 2c 31 32 35 2c 2e 35 29 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66
                                                                              Data Ascii: ctive:focus,.btn-secondary:not(:disabled):not(.disabled):active:focus,.show>.btn-secondary.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(108,117,125,.5)}.btn-success{color:#fff;background-color:#28a745;border-color:#28a745}.btn-success:hover{color:#ff
                                                                              2022-05-13 19:27:54 UTC90INData Raw: 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 69 6e 66 6f 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 33 2c 31 36 32 2c 31 38 34 2c 2e 35 29 7d 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 7d
                                                                              Data Ascii: info:not(:disabled):not(.disabled).active:focus,.btn-info:not(:disabled):not(.disabled):active:focus,.show>.btn-info.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(23,162,184,.5)}.btn-warning{color:#212529;background-color:#ffc107;border-color:#ffc107}
                                                                              2022-05-13 19:27:54 UTC91INData Raw: 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 31 33 30 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 62 32 31 66 32 64 7d 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 6e 67 65 72 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 64 61 6e 67 65 72 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 35 29 7d 2e 62 74 6e 2d 6c 69 67 68 74 7b 63 6f 6c
                                                                              Data Ascii: ff;background-color:#bd2130;border-color:#b21f2d}.btn-danger:not(:disabled):not(.disabled).active:focus,.btn-danger:not(:disabled):not(.disabled):active:focus,.show>.btn-danger.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(220,53,69,.5)}.btn-light{col
                                                                              2022-05-13 19:27:54 UTC93INData Raw: 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 64 32 31 32 34 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 37 31 61 31 64 7d 2e 62 74 6e 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 64 61 72 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 64 61 72 6b 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 35 32 2c 35 38 2c 36 34 2c 2e 35 29 7d 2e
                                                                              Data Ascii: down-toggle{color:#fff;background-color:#1d2124;border-color:#171a1d}.btn-dark:not(:disabled):not(.disabled).active:focus,.btn-dark:not(:disabled):not(.disabled):active:focus,.show>.btn-dark.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(52,58,64,.5)}.
                                                                              2022-05-13 19:27:54 UTC94INData Raw: 32 35 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65
                                                                              Data Ascii: 25,.5)}.btn-outline-secondary.disabled,.btn-outline-secondary:disabled{color:#6c757d;background-color:transparent}.btn-outline-secondary:not(:disabled):not(.disabled).active,.btn-outline-secondary:not(:disabled):not(.disabled):active,.show>.btn-outline-se
                                                                              2022-05-13 19:27:54 UTC95INData Raw: 72 67 62 61 28 34 30 2c 31 36 37 2c 36 39 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 7b 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 66 6f 63 75 73 7b 62 6f 78
                                                                              Data Ascii: rgba(40,167,69,.5)}.btn-outline-info{color:#17a2b8;background-color:transparent;background-image:none;border-color:#17a2b8}.btn-outline-info:hover{color:#fff;background-color:#17a2b8;border-color:#17a2b8}.btn-outline-info.focus,.btn-outline-info:focus{box
                                                                              2022-05-13 19:27:54 UTC97INData Raw: 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 77 61 72 6e 69 6e 67 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67
                                                                              Data Ascii: 212529;background-color:#ffc107;border-color:#ffc107}.btn-outline-warning:not(:disabled):not(.disabled).active:focus,.btn-outline-warning:not(:disabled):not(.disabled):active:focus,.show>.btn-outline-warning.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rg
                                                                              2022-05-13 19:27:54 UTC98INData Raw: 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c
                                                                              Data Ascii: .btn-outline-light.disabled,.btn-outline-light:disabled{color:#f8f9fa;background-color:transparent}.btn-outline-light:not(:disabled):not(.disabled).active,.btn-outline-light:not(:disabled):not(.disabled):active,.show>.btn-outline-light.dropdown-toggle{col
                                                                              2022-05-13 19:27:54 UTC99INData Raw: 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6c 69 6e 6b 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 30 30 35 36 62 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6c 69 6e 6b 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6c 69 6e 6b 3a 66 6f 63 75 73 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 2e 62 74 6e 2d 6c 69 6e 6b 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6c 69 6e 6b 3a 64 69 73
                                                                              Data Ascii: r:transparent}.btn-link:hover{color:#0056b3;text-decoration:underline;background-color:transparent;border-color:transparent}.btn-link.focus,.btn-link:focus{text-decoration:underline;border-color:transparent;box-shadow:none}.btn-link.disabled,.btn-link:dis
                                                                              2022-05-13 19:27:54 UTC101INData Raw: 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 31 35 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 64 72 6f 70 75 70 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 31 32 35 72 65 6d 7d 2e 64 72 6f 70 75 70 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 61 66 74 65
                                                                              Data Ascii: 0;font-size:1rem;color:#212529;text-align:left;list-style:none;background-color:#fff;background-clip:padding-box;border:1px solid rgba(0,0,0,.15);border-radius:.25rem}.dropup .dropdown-menu{margin-top:0;margin-bottom:.125rem}.dropup .dropdown-toggle::afte
                                                                              2022-05-13 19:27:54 UTC102INData Raw: 65 3a 65 6d 70 74 79 3a 3a 61 66 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 6c 65 66 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 62 65 66 6f 72 65 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 30 7d 2e 64 72 6f 70 64 6f 77 6e 2d 64 69 76 69 64 65 72 7b 68 65 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 3a 2e 35 72 65 6d 20 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 39 65 63 65 66 7d 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 31 2e 35 72 65 6d 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30
                                                                              Data Ascii: e:empty::after{margin-left:0}.dropleft .dropdown-toggle::before{vertical-align:0}.dropdown-divider{height:0;margin:.5rem 0;overflow:hidden;border-top:1px solid #e9ecef}.dropdown-item{display:block;width:100%;padding:.25rem 1.5rem;clear:both;font-weight:40
                                                                              2022-05-13 19:27:54 UTC103INData Raw: 70 20 2e 62 74 6e 2d 67 72 6f 75 70 2b 2e 62 74 6e 2d 67 72 6f 75 70 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 20 2e 62 74 6e 2b 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 20 2e 62 74 6e 2b 2e 62 74 6e 2d 67 72 6f 75 70 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 20 2e 62 74 6e 2d 67 72 6f 75 70 2b 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 2d 76 65 72 74 69 63 61 6c 20 2e 62 74 6e 2d 67 72 6f 75 70 2b 2e 62 74 6e 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 7d 2e 62 74 6e 2d 74 6f 6f 6c 62 61 72 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d
                                                                              Data Ascii: p .btn-group+.btn-group,.btn-group-vertical .btn+.btn,.btn-group-vertical .btn+.btn-group,.btn-group-vertical .btn-group+.btn,.btn-group-vertical .btn-group+.btn-group{margin-left:-1px}.btn-toolbar{display:-webkit-box;display:-ms-flexbox;display:flex;-ms-
                                                                              2022-05-13 19:27:54 UTC107INData Raw: 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 20 2e 62 74 6e 2b 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 20 2e 62 74 6e 2b 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 2b 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 2b 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 31 70 78 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 31 70 78 7d 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 7b 6d 61 72 67
                                                                              Data Ascii: input-group-prepend .btn+.btn,.input-group-prepend .btn+.input-group-text,.input-group-prepend .input-group-text+.btn,.input-group-prepend .input-group-text+.input-group-text{margin-left:-1px}.input-group-prepend{margin-right:-1px}.input-group-append{marg
                                                                              2022-05-13 19:27:54 UTC111INData Raw: 2e 63 75 73 74 6f 6d 2d 72 61 64 69 6f 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 64 69 73 61 62 6c 65 64 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 35 29 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 32 2e 32 35 72 65 6d 20 2b 20 32 70 78 29 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 31 2e 37 35 72 65 6d 20 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23
                                                                              Data Ascii: .custom-radio .custom-control-input:disabled:checked~.custom-control-label::before{background-color:rgba(0,123,255,.5)}.custom-select{display:inline-block;width:100%;height:calc(2.25rem + 2px);padding:.375rem 1.75rem .375rem .75rem;line-height:1.5;color:#
                                                                              2022-05-13 19:27:54 UTC116INData Raw: 61 6e 64 3a 66 6f 63 75 73 2c 2e 6e 61 76 62 61 72 2d 62 72 61 6e 64 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 6e 61 76 62 61 72 2d 6e 61 76 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 6c 69 73
                                                                              Data Ascii: and:focus,.navbar-brand:hover{text-decoration:none}.navbar-nav{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;padding-left:0;margin-bottom:0;lis
                                                                              2022-05-13 19:27:54 UTC119INData Raw: 38 30 30 30 0d 0a 61 72 2d 65 78 70 61 6e 64 2d 6c 67 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 72 69 67 68 74 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c 69 6e 6b 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 3e 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64
                                                                              Data Ascii: 8000ar-expand-lg .navbar-nav .dropdown-menu{position:absolute}.navbar-expand-lg .navbar-nav .dropdown-menu-right{right:0;left:auto}.navbar-expand-lg .navbar-nav .nav-link{padding-right:.5rem;padding-left:.5rem}.navbar-expand-lg>.container,.navbar-expand
                                                                              2022-05-13 19:27:54 UTC123INData Raw: 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 73 68 6f 77 3e 2e 6e 61 76 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 35 29 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 29 7d 2e 6e 61 76 62 61 72 2d 64 61 72 6b 20 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 38 2c 25 33 43 73 76 67 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 33 30 20 33 30 27 20 78 6d 6c 6e 73 3d
                                                                              Data Ascii: dark .navbar-nav .show>.nav-link{color:#fff}.navbar-dark .navbar-toggler{color:rgba(255,255,255,.5);border-color:rgba(255,255,255,.1)}.navbar-dark .navbar-toggler-icon{background-image:url("data:image/svg+xml;charset=utf8,%3Csvg viewBox='0 0 30 30' xmlns=
                                                                              2022-05-13 19:27:54 UTC127INData Raw: 7d 2e 63 61 72 64 2d 67 72 6f 75 70 3e 2e 63 61 72 64 3a 6f 6e 6c 79 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 63 61 72 64 2d 67 72 6f 75 70 3e 2e 63 61 72 64 3a 6f 6e 6c 79 2d 63 68 69 6c 64 20 2e 63 61 72 64 2d 68 65 61 64 65 72 2c 2e 63 61 72 64 2d 67 72 6f 75 70 3e 2e 63 61 72 64 3a 6f 6e 6c 79 2d 63 68 69 6c 64 20 2e 63 61 72 64 2d 69 6d 67 2d 74 6f 70 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 63 61 72 64 2d 67 72 6f 75 70 3e 2e 63 61 72 64 3a 6f 6e 6c 79 2d 63 68 69 6c 64 20 2e 63 61 72 64 2d 66 6f 6f 74 65 72 2c 2e 63 61 72 64 2d 67 72 6f 75 70 3e 2e 63 61 72
                                                                              Data Ascii: }.card-group>.card:only-child{border-radius:.25rem}.card-group>.card:only-child .card-header,.card-group>.card:only-child .card-img-top{border-top-left-radius:.25rem;border-top-right-radius:.25rem}.card-group>.card:only-child .card-footer,.card-group>.car
                                                                              2022-05-13 19:27:54 UTC132INData Raw: 64 61 6e 67 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 62 61 64 67 65 2d 64 61 6e 67 65 72 5b 68 72 65 66 5d 3a 66 6f 63 75 73 2c 2e 62 61 64 67 65 2d 64 61 6e 67 65 72 5b 68 72 65 66 5d 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 64 32 31 33 30 7d 2e 62 61 64 67 65 2d 6c 69 67 68 74 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 62 61 64 67 65 2d 6c 69 67 68 74 5b 68 72 65 66 5d 3a 66 6f 63 75 73 2c 2e 62 61 64 67 65 2d 6c 69 67 68 74 5b 68 72 65 66 5d 3a 68 6f 76 65 72 7b 63
                                                                              Data Ascii: danger{color:#fff;background-color:#dc3545}.badge-danger[href]:focus,.badge-danger[href]:hover{color:#fff;text-decoration:none;background-color:#bd2130}.badge-light{color:#212529;background-color:#f8f9fa}.badge-light[href]:focus,.badge-light[href]:hover{c
                                                                              2022-05-13 19:27:54 UTC136INData Raw: 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 66 6f 63 75 73 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 68 6f 76 65 72 7b 7a 2d 69 6e 64 65 78 3a 31 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 2c 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 7a 2d 69 6e 64 65 78 3a 32 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 62 6f 72 64 65
                                                                              Data Ascii: -radius:.25rem}.list-group-item:focus,.list-group-item:hover{z-index:1;text-decoration:none}.list-group-item.disabled,.list-group-item:disabled{color:#6c757d;background-color:#fff}.list-group-item.active{z-index:2;color:#fff;background-color:#007bff;borde
                                                                              2022-05-13 19:27:54 UTC140INData Raw: 74 3a 76 65 72 74 69 63 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 61 75 74 6f 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 70 61 64 64 69 6e 67 2d 62 6f 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 2e 32 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 3b 6f 75 74 6c 69 6e 65 3a 30 7d 2e 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 7b 70 6f 73 69 74 69 6f 6e
                                                                              Data Ascii: t:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;width:100%;pointer-events:auto;background-color:#fff;background-clip:padding-box;border:1px solid rgba(0,0,0,.2);border-radius:.3rem;outline:0}.modal-backdrop{position
                                                                              2022-05-13 19:27:54 UTC144INData Raw: 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 72 65 6d 3b 68 65 69 67 68 74 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 3a 30 20 2e 33 72 65 6d 7d 2e 70 6f 70 6f 76 65 72 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 70 6f 70 6f 76 65 72 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 74 6f 70 5d 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 62
                                                                              Data Ascii: absolute;display:block;width:1rem;height:.5rem;margin:0 .3rem}.popover .arrow::after,.popover .arrow::before{position:absolute;display:block;content:"";border-color:transparent;border-style:solid}.bs-popover-auto[x-placement^=top],.bs-popover-top{margin-b
                                                                              2022-05-13 19:27:54 UTC148INData Raw: 2d 69 74 65 6d 2d 6e 65 78 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 31 30 30 25 29 7d 40 73 75 70 70 6f 72 74 73 20 28 28 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 29 20 6f 72 20 28 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 29 29 7b 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 2c 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74
                                                                              Data Ascii: -item-next{-webkit-transform:translateX(100%);transform:translateX(100%)}@supports ((-webkit-transform-style:preserve-3d) or (transform-style:preserve-3d)){.active.carousel-item-right,.carousel-item-next{-webkit-transform:translate3d(100%,0,0);transform:t
                                                                              2022-05-13 19:27:54 UTC151INData Raw: 38 30 30 30 0d 0a 64 2d 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2e 62 67 2d 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 2c 61 2e 62 67 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 62 67 2d 73 65 63 6f 6e 64 61 72 79 3a 66 6f 63 75 73 2c 62 75 74 74 6f 6e 2e 62 67 2d 73 65 63 6f 6e 64 61 72 79 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 34 35 62 36 32 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 73 75 63 63 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 21 69 6d 70 6f 72 74 61 6e 74 7d 61 2e 62 67 2d 73 75 63 63 65 73 73 3a 66 6f 63 75 73 2c 61 2e 62 67 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 2c 62 75 74 74 6f 6e 2e 62 67
                                                                              Data Ascii: 8000d-color:#6c757d!important}a.bg-secondary:focus,a.bg-secondary:hover,button.bg-secondary:focus,button.bg-secondary:hover{background-color:#545b62!important}.bg-success{background-color:#28a745!important}a.bg-success:focus,a.bg-success:hover,button.bg
                                                                              2022-05-13 19:27:54 UTC155INData Raw: 6e 74 7d 2e 64 2d 6c 67 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 6c 67 2d 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 6c 67 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 6c 67 2d 74 61 62 6c 65 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 6c 67 2d 74 61 62 6c 65 2d 72 6f 77 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 72 6f 77 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64 2d 6c 67 2d 74 61 62 6c 65 2d 63 65 6c 6c 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 64
                                                                              Data Ascii: nt}.d-lg-inline{display:inline!important}.d-lg-inline-block{display:inline-block!important}.d-lg-block{display:block!important}.d-lg-table{display:table!important}.d-lg-table-row{display:table-row!important}.d-lg-table-cell{display:table-cell!important}.d
                                                                              2022-05-13 19:27:54 UTC159INData Raw: 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 65 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 63 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c
                                                                              Data Ascii: ex-start!important}.align-content-end{-ms-flex-line-pack:end!important;align-content:flex-end!important}.align-content-center{-ms-flex-line-pack:center!important;align-content:center!important}.align-content-between{-ms-flex-line-pack:justify!important;al
                                                                              2022-05-13 19:27:54 UTC164INData Raw: 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 66 6c 65 78 2d 6d 64 2d 72 6f 77 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6c 65 78 2d 6d 64 2d 63 6f 6c 75 6d 6e 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 76 65 72 74 69 63 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e
                                                                              Data Ascii: media (min-width:768px){.flex-md-row{-webkit-box-orient:horizontal!important;-webkit-box-direction:normal!important;-ms-flex-direction:row!important;flex-direction:row!important}.flex-md-column{-webkit-box-orient:vertical!important;-webkit-box-direction:n
                                                                              2022-05-13 19:27:54 UTC168INData Raw: 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 65 6e 64 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 6c 67 2d 63 65 6e 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b
                                                                              Data Ascii: mportant;-ms-flex-pack:start!important;justify-content:flex-start!important}.justify-content-lg-end{-webkit-box-pack:end!important;-ms-flex-pack:end!important;justify-content:flex-end!important}.justify-content-lg-center{-webkit-box-pack:center!important;
                                                                              2022-05-13 19:27:54 UTC172INData Raw: 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 78 6c 2d 73 74 72 65 74 63 68 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 78 6c 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d
                                                                              Data Ascii: line!important;align-items:baseline!important}.align-items-xl-stretch{-webkit-box-align:stretch!important;-ms-flex-align:stretch!important;align-items:stretch!important}.align-content-xl-start{-ms-flex-line-pack:start!important;align-content:flex-start!im
                                                                              2022-05-13 19:27:54 UTC176INData Raw: 6e 74 7d 2e 70 72 2d 30 2c 2e 70 78 2d 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 30 2c 2e 70 79 2d 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 30 2c 2e 70 78 2d 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 31 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 31 2c 2e 70 79 2d 31 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 31 2c 2e 70 78 2d 31 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 31 2c 2e 70 79 2d 31 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74
                                                                              Data Ascii: nt}.pr-0,.px-0{padding-right:0!important}.pb-0,.py-0{padding-bottom:0!important}.pl-0,.px-0{padding-left:0!important}.p-1{padding:.25rem!important}.pt-1,.py-1{padding-top:.25rem!important}.pr-1,.px-1{padding-right:.25rem!important}.pb-1,.py-1{padding-bott
                                                                              2022-05-13 19:27:54 UTC180INData Raw: 64 2d 30 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6d 64 2d 30 2c 2e 6d 78 2d 6d 64 2d 30 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6d 64 2d 30 2c 2e 6d 79 2d 6d 64 2d 30 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6d 64 2d 30 2c 2e 6d 78 2d 6d 64 2d 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6d 64 2d 31 7b 6d 61 72 67 69 6e 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 31 2c 2e 6d 79 2d 6d 64 2d 31 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6d 64 2d 31 2c 2e 6d 78 2d 6d 64 2d 31 7b 6d 61 72
                                                                              Data Ascii: d-0{margin-top:0!important}.mr-md-0,.mx-md-0{margin-right:0!important}.mb-md-0,.my-md-0{margin-bottom:0!important}.ml-md-0,.mx-md-0{margin-left:0!important}.m-md-1{margin:.25rem!important}.mt-md-1,.my-md-1{margin-top:.25rem!important}.mr-md-1,.mx-md-1{mar
                                                                              2022-05-13 19:27:54 UTC183INData Raw: 32 30 39 32 0d 0a 6d 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6c 67 2d 31 2c 2e 6d 78 2d 6c 67 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6c 67 2d 32 7b 6d 61 72 67 69 6e 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6c 67 2d 32 2c 2e 6d 79 2d 6c 67 2d 32 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6c 67 2d 32 2c 2e 6d 78 2d 6c 67 2d 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6c 67 2d 32 2c 2e 6d 79 2d 6c 67 2d 32 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6c 67 2d 32 2c 2e 6d 78
                                                                              Data Ascii: 2092m:.25rem!important}.ml-lg-1,.mx-lg-1{margin-left:.25rem!important}.m-lg-2{margin:.5rem!important}.mt-lg-2,.my-lg-2{margin-top:.5rem!important}.mr-lg-2,.mx-lg-2{margin-right:.5rem!important}.mb-lg-2,.my-lg-2{margin-bottom:.5rem!important}.ml-lg-2,.mx
                                                                              2022-05-13 19:27:54 UTC187INData Raw: 2d 32 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 78 6c 2d 32 2c 2e 70 79 2d 78 6c 2d 32 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 78 6c 2d 32 2c 2e 70 78 2d 78 6c 2d 32 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 6c 2d 32 2c 2e 70 79 2d 78 6c 2d 32 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 78 6c 2d 32 2c 2e 70 78 2d 78 6c 2d 32 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 78 6c 2d 33 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 78 6c 2d
                                                                              Data Ascii: -2{padding:.5rem!important}.pt-xl-2,.py-xl-2{padding-top:.5rem!important}.pr-xl-2,.px-xl-2{padding-right:.5rem!important}.pb-xl-2,.py-xl-2{padding-bottom:.5rem!important}.pl-xl-2,.px-xl-2{padding-left:.5rem!important}.p-xl-3{padding:1rem!important}.pt-xl-
                                                                              2022-05-13 19:27:54 UTC191INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              4192.168.2.649788104.18.11.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2022-05-13 19:27:55 UTC191OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                              Host: maxcdn.bootstrapcdn.com
                                                                              Connection: keep-alive
                                                                              Origin: https://cents-alt-traffic-transactions.trycloudflare.com
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://cents-alt-traffic-transactions.trycloudflare.com/login.html
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2022-05-13 19:27:55 UTC193INHTTP/1.1 200 OK
                                                                              Date: Fri, 13 May 2022 19:27:55 GMT
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              CDN-PullZone: 252412
                                                                              CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                              CDN-RequestCountryCode: DE
                                                                              Access-Control-Allow-Origin: *
                                                                              Cache-Control: public, max-age=31919000
                                                                              ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                              Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                              CDN-CachedAt: 03/12/2022 06:17:05
                                                                              CDN-ProxyVer: 1.02
                                                                              CDN-RequestPullCode: 200
                                                                              CDN-RequestPullSuccess: True
                                                                              CDN-EdgeStorageId: 864
                                                                              CDN-Status: 200
                                                                              timing-allow-origin: *
                                                                              cross-origin-resource-policy: cross-origin
                                                                              X-Content-Type-Options: nosniff
                                                                              CDN-RequestId: b56c6492e20fa8041209c5edecddd545
                                                                              CDN-Cache: HIT
                                                                              CF-Cache-Status: HIT
                                                                              Age: 4818
                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                              Server: cloudflare
                                                                              CF-RAY: 70adcb55895f9142-FRA
                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                              2022-05-13 19:27:55 UTC194INData Raw: 34 32 36 63 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                              Data Ascii: 426c/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                              2022-05-13 19:27:55 UTC194INData Raw: 6f 66 20 6d 6f 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 72 65 71 75 69 72 65 28 22 70 6f 70 70 65 72 2e 6a 73 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29
                                                                              Data Ascii: of module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++)
                                                                              2022-05-13 19:27:55 UTC195INData Raw: 65 6e 67 74 68 3e 30 3f 69 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74
                                                                              Data Ascii: ength>0?i:null}catch(t){return null}},reflow:function(t){return t.offsetHeight},triggerTransitionEnd:function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:funct
                                                                              2022-05-13 19:27:55 UTC197INData Raw: 74 28 74 29 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 6f 28 65 29 5b 30 5d 29 2c 6e 7c 7c 28 6e 3d 6f 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 66 29 5b 30 5d 29 2c 6e 7d 2c 65 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29
                                                                              Data Ascii: t(t),n=!1;return e&&(n=o(e)[0]),n||(n=o(t).closest("."+f)[0]),n},e._triggerCloseEvent=function(t){var e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t)
                                                                              2022-05-13 19:27:55 UTC198INData Raw: 28 69 29 7b 69 66 28 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 29 74 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 73 3d 70 28 6e 29 2e 66 69 6e 64 28 77 29 5b 30 5d 3b 73 26 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72
                                                                              Data Ascii: (i){if("radio"===i.type)if(i.checked&&p(this._element).hasClass(C))t=!1;else{var s=p(n).find(w)[0];s&&p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))r
                                                                              2022-05-13 19:27:55 UTC199INData Raw: 3d 22 6e 65 78 74 22 2c 63 3d 22 70 72 65 76 22 2c 75 3d 22 6c 65 66 74 22 2c 66 3d 22 72 69 67 68 74 22 2c 64 3d 7b 53 4c 49 44 45 3a 22 73 6c 69 64 65 22 2b 69 2c 53 4c 49 44 3a 22 73 6c 69 64 22 2b 69 2c 4b 45 59 44 4f 57 4e 3a 22 6b 65 79 64 6f 77 6e 22 2b 69 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74
                                                                              Data Ascii: ="next",c="prev",u="left",f="right",d={SLIDE:"slide"+i,SLID:"slid"+i,KEYDOWN:"keydown"+i,MOUSEENTER:"mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="act
                                                                              2022-05-13 19:27:55 UTC201INData Raw: 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 7d 2c 43 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64
                                                                              Data Ascii: nterval=null},C.cycle=function(t){t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind
                                                                              2022-05-13 19:27:55 UTC202INData Raw: 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 7d 29 29 7d 2c 43 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65
                                                                              Data Ascii: meout=setTimeout(function(t){return e.cycle(t)},500+e._config.interval)}))},C._keydown=function(t){if(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getIte
                                                                              2022-05-13 19:27:55 UTC203INData Raw: 50 72 65 76 65 6e 74 65 64 28 29 26 26 61 26 26 63 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 43 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 63 29 3b 76 61 72 20 49 3d 74 2e 45 76 65 6e 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29
                                                                              Data Ascii: Prevented()&&a&&c){this._isSliding=!0,C&&this.pause(),this._setActiveIndicatorElement(c);var I=t.Event(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i)
                                                                              2022-05-13 19:27:55 UTC205INData Raw: 6f 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 64 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 79 2e 44 41 54 41 5f 53 4c 49 44 45 2c 43 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 29 2c 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 64 2e 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c
                                                                              Data Ascii: o}();return t(document).on(d.CLICK_DATA_API,y.DATA_SLIDE,C._dataApiClickHandler),t(window).on(d.LOAD_DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,
                                                                              2022-05-13 19:27:55 UTC206INData Raw: 69 64 65 28 29 3a 74 68 69 73 2e 73 68 6f 77 28 29 7d 2c 6f 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 73 2c 72 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 21 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 63 29 26 26 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 26 26 30 3d 3d 3d 28 65 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 29 2e 66 69 6e 64 28 70 2e 41 43 54 49 56 45 53 29 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 27 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 2b 27 22 5d 27 29 29 29 2e 6c 65 6e 67 74 68 26 26 28 65 3d 6e 75 6c 6c 29 2c 21 28 65 26 26 28 73 3d 74 28
                                                                              Data Ascii: ide():this.show()},o.show=function(){var e,s,r=this;if(!this._isTransitioning&&!t(this._element).hasClass(c)&&(this._parent&&0===(e=t.makeArray(t(this._parent).find(p.ACTIVES).filter('[data-parent="'+this._config.parent+'"]'))).length&&(e=null),!(e&&(s=t(
                                                                              2022-05-13 19:27:55 UTC207INData Raw: 65 43 6c 61 73 73 28 63 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 5b 73 5d 2c 6f 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 29 74 28 6f 29 2e 68 61 73 43 6c 61 73 73 28 63 29 7c 7c 74 28 72 29 2e 61 64 64 43 6c 61 73 73 28 64 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 7d 74 68 69 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 30 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                              Data Ascii: eClass(c),this._triggerArray.length>0)for(var s=0;s<this._triggerArray.length;s++){var r=this._triggerArray[s],o=P.getSelectorFromElement(r);if(null!==o)t(o).hasClass(c)||t(r).addClass(d).attr("aria-expanded",!1)}this.setTransitioning(!0);var a=function()
                                                                              2022-05-13 19:27:55 UTC209INData Raw: 6f 6d 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 74 28 6e 29 5b 30 5d 3a 6e 75 6c 6c 7d 2c 69 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 28 74 68 69 73 29 2c 6f 3d 73 2e 64 61 74 61 28 6e 29 2c 6c 3d 72 28 7b 7d 2c 61 2c 73 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 3b 69 66 28 21 6f 26 26 6c 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 26 26 28 6c 2e 74 6f 67 67 6c 65 3d 21 31
                                                                              Data Ascii: omElement=function(e){var n=P.getSelectorFromElement(e);return n?t(n)[0]:null},i._jQueryInterface=function(e){return this.each(function(){var s=t(this),o=s.data(n),l=r({},a,s.data(),"object"==typeof e&&e);if(!o&&l.toggle&&/show|hide/.test(e)&&(l.toggle=!1
                                                                              2022-05-13 19:27:55 UTC210INData Raw: 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 22 2c 41 3d 22 74 6f 70 2d 73 74 61 72 74 22 2c 62 3d 22 74 6f 70 2d 65 6e 64 22 2c 44 3d 22 62 6f 74 74 6f 6d 2d 73 74 61 72 74 22 2c 53 3d 22 62 6f 74 74 6f 6d 2d 65 6e 64 22 2c 77 3d 22 72 69 67 68 74 2d 73 74 61 72 74 22 2c 4e 3d 22 6c 65 66 74 2d 73 74 61 72 74 22 2c 4f 3d 7b 6f 66 66 73 65 74 3a 30 2c 66 6c 69 70 3a 21 30 2c 62 6f 75 6e 64 61 72 79 3a 22 73 63 72 6f 6c 6c 50 61 72 65 6e 74 22 7d 2c 6b 3d 7b 6f 66 66 73 65 74 3a 22 28 6e 75 6d 62 65 72 7c 73 74 72 69 6e 67 7c 66 75 6e 63 74 69 6f 6e 29 22 2c 66 6c 69 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 62 6f 75 6e 64 61 72 79 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29
                                                                              Data Ascii: opdown-menu .dropdown-item:not(.disabled)",A="top-start",b="top-end",D="bottom-start",S="bottom-end",w="right-start",N="left-start",O={offset:0,flip:!0,boundary:"scrollParent"},k={offset:"(number|string|function)",flip:"boolean",boundary:"(string|element)
                                                                              2022-05-13 19:27:55 UTC210INData Raw: 37 63 63 34 0d 0a 61 28 74 2c 65 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 5f 6d 65 6e 75 3d 74 68 69 73 2e 5f 67 65 74 4d 65 6e 75 45 6c 65 6d 65 6e 74 28 29 2c 74 68 69 73 2e 5f 69 6e 4e 61 76 62 61 72 3d 74 68 69 73 2e 5f 64 65 74 65 63 74 4e 61 76 62 61 72 28 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 6c 3d 61 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6c 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 64 69 73 61 62 6c 65 64 26 26 21 74 28 74 68 69 73
                                                                              Data Ascii: 7cc4a(t,e){this._element=t,this._popper=null,this._config=this._getConfig(e),this._menu=this._getMenuElement(),this._inNavbar=this._detectNavbar(),this._addEventListeners()}var l=a.prototype;return l.toggle=function(){if(!this._element.disabled&&!t(this
                                                                              2022-05-13 19:27:55 UTC212INData Raw: 7d 2c 6c 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 63 2e 43 4c 49 43 4b 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 65 2e 74 6f 67 67 6c 65 28 29 7d 29 7d 2c 6c 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 72 28 7b 7d 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 65 66 61 75 6c 74 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 64 61 74 61 28 29 2c 6e 29 2c 50 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 65 2c 6e 2c 74 68 69 73
                                                                              Data Ascii: },l._addEventListeners=function(){var e=this;t(this._element).on(c.CLICK,function(t){t.preventDefault(),t.stopPropagation(),e.toggle()})},l._getConfig=function(n){return n=r({},this.constructor.Default,t(this._element).data(),n),P.typeCheckConfig(e,n,this
                                                                              2022-05-13 19:27:55 UTC213INData Raw: 2e 77 68 69 63 68 29 29 66 6f 72 28 76 61 72 20 6e 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 45 29 29 2c 73 3d 30 3b 73 3c 6e 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 72 3d 61 2e 5f 67 65 74 50 61 72 65 6e 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 6e 5b 73 5d 29 2c 6f 3d 74 28 6e 5b 73 5d 29 2e 64 61 74 61 28 69 29 2c 6c 3d 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 6e 5b 73 5d 7d 3b 69 66 28 6f 29 7b 76 61 72 20 68 3d 6f 2e 5f 6d 65 6e 75 3b 69 66 28 74 28 72 29 2e 68 61 73 43 6c 61 73 73 28 66 29 26 26 21 28 65 26 26 28 22 63 6c 69 63 6b 22 3d 3d 3d 65 2e 74 79 70 65 26 26 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 65 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 7c 7c 22 6b 65 79 75 70 22 3d 3d 3d 65 2e 74 79 70
                                                                              Data Ascii: .which))for(var n=t.makeArray(t(E)),s=0;s<n.length;s++){var r=a._getParentFromElement(n[s]),o=t(n[s]).data(i),l={relatedTarget:n[s]};if(o){var h=o._menu;if(t(r).hasClass(f)&&!(e&&("click"===e.type&&/input|textarea/i.test(e.target.tagName)||"keyup"===e.typ
                                                                              2022-05-13 19:27:55 UTC214INData Raw: 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6b 7d 7d 5d 29 2c 61 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 63 2e 4b 45 59 44 4f 57 4e 5f 44 41 54 41 5f 41 50 49 2c 45 2c 4c 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 63 2e 4b 45 59 44 4f 57 4e 5f 44 41 54 41 5f 41 50 49 2c 79 2c 4c 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 29 2e 6f 6e 28 63 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2b 22 20 22 2b 63 2e 4b 45 59 55 50 5f 44 41 54 41
                                                                              Data Ascii: 0.0"}},{key:"Default",get:function(){return O}},{key:"DefaultType",get:function(){return k}}]),a}();return t(document).on(c.KEYDOWN_DATA_API,E,L._dataApiKeydownHandler).on(c.KEYDOWN_DATA_API,y,L._dataApiKeydownHandler).on(c.CLICK_DATA_API+" "+c.KEYUP_DATA
                                                                              2022-05-13 19:27:55 UTC216INData Raw: 63 74 69 6f 6e 20 6f 28 65 2c 6e 29 7b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 6e 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 65 2c 74 68 69 73 2e 5f 64 69 61 6c 6f 67 3d 74 28 65 29 2e 66 69 6e 64 28 67 2e 44 49 41 4c 4f 47 29 5b 30 5d 2c 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 3d 21 31 2c 74 68 69 73 2e 5f 69 73 42 6f 64 79 4f 76 65 72 66 6c 6f 77 69 6e 67 3d 21 31 2c 74 68 69 73 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 2c 74 68 69 73 2e 5f 6f 72 69 67 69 6e 61 6c 42 6f 64 79 50 61 64 64 69 6e 67 3d 30 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 3d 30 7d 76 61 72 20 70 3d 6f 2e 70 72 6f 74 6f 74
                                                                              Data Ascii: ction o(e,n){this._config=this._getConfig(n),this._element=e,this._dialog=t(e).find(g.DIALOG)[0],this._backdrop=null,this._isShown=!1,this._isBodyOverflowing=!1,this._ignoreBackdropClick=!1,this._originalBodyPadding=0,this._scrollbarWidth=0}var p=o.protot
                                                                              2022-05-13 19:27:55 UTC217INData Raw: 65 6e 74 28 29 2c 74 68 69 73 2e 5f 73 65 74 52 65 73 69 7a 65 45 76 65 6e 74 28 29 2c 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 68 2e 46 4f 43 55 53 49 4e 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 68 2e 43 4c 49 43 4b 5f 44 49 53 4d 49 53 53 29 2c 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 6f 66 66 28 68 2e 4d 4f 55 53 45 44 4f 57 4e 5f 44 49 53 4d 49 53 53 29 2c 73 3f 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 2e 5f 68 69 64 65 4d 6f 64 61 6c 28 74 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e
                                                                              Data Ascii: ent(),this._setResizeEvent(),t(document).off(h.FOCUSIN),t(this._element).removeClass(_),t(this._element).off(h.CLICK_DISMISS),t(this._dialog).off(h.MOUSEDOWN_DISMISS),s?t(this._element).one(P.TRANSITION_END,function(t){return n._hideModal(t)}).emulateTran
                                                                              2022-05-13 19:27:55 UTC218INData Raw: 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 68 2e 46 4f 43 55 53 49 4e 29 2e 6f 6e 28 68 2e 46 4f 43 55 53 49 4e 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 64 6f 63 75 6d 65 6e 74 21 3d 3d 6e 2e 74 61 72 67 65 74 26 26 65 2e 5f 65 6c 65 6d 65 6e 74 21 3d 3d 6e 2e 74 61 72 67 65 74 26 26 30 3d 3d 3d 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 28 6e 2e 74 61 72 67 65 74 29 2e 6c 65 6e 67 74 68 26 26 65 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 7d 29 7d 2c 70 2e 5f 73 65 74 45 73 63 61 70 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 3f 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28
                                                                              Data Ascii: t(document).off(h.FOCUSIN).on(h.FOCUSIN,function(n){document!==n.target&&e._element!==n.target&&0===t(e._element).has(n.target).length&&e._element.focus()})},p._setEscapeEvent=function(){var e=this;this._isShown&&this._config.keyboard?t(this._element).on(
                                                                              2022-05-13 19:27:55 UTC220INData Raw: 66 6f 63 75 73 28 29 3a 6e 2e 68 69 64 65 28 29 29 7d 29 2c 73 26 26 50 2e 72 65 66 6c 6f 77 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2c 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 64 64 43 6c 61 73 73 28 5f 29 2c 21 65 29 72 65 74 75 72 6e 3b 69 66 28 21 73 29 72 65 74 75 72 6e 20 76 6f 69 64 20 65 28 29 3b 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 65 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 7d 65 6c 73 65 20 69 66 28 21 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 7b 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 3b 76 61 72 20
                                                                              Data Ascii: focus():n.hide())}),s&&P.reflow(this._backdrop),t(this._backdrop).addClass(_),!e)return;if(!s)return void e();t(this._backdrop).one(P.TRANSITION_END,e).emulateTransitionEnd(150)}else if(!this._isShown&&this._backdrop){t(this._backdrop).removeClass(_);var
                                                                              2022-05-13 19:27:55 UTC221INData Raw: 68 74 22 2c 73 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2d 65 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 2c 74 28 67 2e 4e 41 56 42 41 52 5f 54 4f 47 47 4c 45 52 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 73 3d 74 28 69 29 5b 30 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 72 3d 74 28 69 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 74 28 69 29 2e 64 61 74 61 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 73 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2b 65 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 3b 76 61 72 20
                                                                              Data Ascii: ht",s).css("margin-right",parseFloat(r)-e._scrollbarWidth+"px")}),t(g.NAVBAR_TOGGLER).each(function(n,i){var s=t(i)[0].style.marginRight,r=t(i).css("margin-right");t(i).data("margin-right",s).css("margin-right",parseFloat(r)+e._scrollbarWidth+"px")});var
                                                                              2022-05-13 19:27:55 UTC222INData Raw: 22 27 29 3b 73 5b 65 5d 28 69 29 7d 65 6c 73 65 20 61 2e 73 68 6f 77 26 26 73 2e 73 68 6f 77 28 69 29 7d 29 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 5d 29 2c 6f 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 68 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 67 2e 44 41 54 41 5f 54 4f 47 47 4c 45 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 2c 73 3d 74 68 69 73 2c 6f 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 6f 26
                                                                              Data Ascii: "');s[e](i)}else a.show&&s.show(i)})},s(o,null,[{key:"VERSION",get:function(){return"4.0.0"}},{key:"Default",get:function(){return a}}]),o}();return t(document).on(h.CLICK_DATA_API,g.DATA_TOGGLE,function(e){var i,s=this,o=P.getSelectorFromElement(this);o&
                                                                              2022-05-13 19:27:55 UTC224INData Raw: 74 6f 70 22 2c 6f 66 66 73 65 74 3a 30 2c 63 6f 6e 74 61 69 6e 65 72 3a 21 31 2c 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 3a 22 66 6c 69 70 22 2c 62 6f 75 6e 64 61 72 79 3a 22 73 63 72 6f 6c 6c 50 61 72 65 6e 74 22 7d 2c 66 3d 22 73 68 6f 77 22 2c 64 3d 22 6f 75 74 22 2c 5f 3d 7b 48 49 44 45 3a 22 68 69 64 65 22 2b 6f 2c 48 49 44 44 45 4e 3a 22 68 69 64 64 65 6e 22 2b 6f 2c 53 48 4f 57 3a 22 73 68 6f 77 22 2b 6f 2c 53 48 4f 57 4e 3a 22 73 68 6f 77 6e 22 2b 6f 2c 49 4e 53 45 52 54 45 44 3a 22 69 6e 73 65 72 74 65 64 22 2b 6f 2c 43 4c 49 43 4b 3a 22 63 6c 69 63 6b 22 2b 6f 2c 46 4f 43 55 53 49 4e 3a 22 66 6f 63 75 73 69 6e 22 2b 6f 2c 46 4f 43 55 53 4f 55 54 3a 22 66 6f 63 75 73 6f 75 74 22 2b 6f 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73
                                                                              Data Ascii: top",offset:0,container:!1,fallbackPlacement:"flip",boundary:"scrollParent"},f="show",d="out",_={HIDE:"hide"+o,HIDDEN:"hidden"+o,SHOW:"show"+o,SHOWN:"shown"+o,INSERTED:"inserted"+o,CLICK:"click"+o,FOCUSIN:"focusin"+o,FOCUSOUT:"focusout"+o,MOUSEENTER:"mous
                                                                              2022-05-13 19:27:55 UTC225INData Raw: 6f 72 2e 44 41 54 41 5f 4b 45 59 29 2c 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 56 45 4e 54 5f 4b 45 59 29 2c 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 6d 6f 64 61 6c 22 29 2e 6f 66 66 28 22 68 69 64 65 2e 62 73 2e 6d 6f 64 61 6c 22 29 2c 74 68 69 73 2e 74 69 70 26 26 74 28 74 68 69 73 2e 74 69 70 29 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 3d 6e 75 6c 6c 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26
                                                                              Data Ascii: or.DATA_KEY),t(this.element).off(this.constructor.EVENT_KEY),t(this.element).closest(".modal").off("hide.bs.modal"),this.tip&&t(this.tip).remove(),this._isEnabled=null,this._timeout=null,this._hoverState=null,this._activeTrigger=null,null!==this._popper&&
                                                                              2022-05-13 19:27:55 UTC226INData Raw: 73 65 74 3a 7b 6f 66 66 73 65 74 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 7d 2c 66 6c 69 70 3a 7b 62 65 68 61 76 69 6f 72 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 66 61 6c 6c 62 61 63 6b 50 6c 61 63 65 6d 65 6e 74 7d 2c 61 72 72 6f 77 3a 7b 65 6c 65 6d 65 6e 74 3a 76 7d 2c 70 72 65 76 65 6e 74 4f 76 65 72 66 6c 6f 77 3a 7b 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 3a 74 68 69 73 2e 63 6f 6e 66 69 67 2e 62 6f 75 6e 64 61 72 79 7d 7d 2c 6f 6e 43 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 6f 72 69 67 69 6e 61 6c 50 6c 61 63 65 6d 65 6e 74 21 3d 3d 74 2e 70 6c 61 63 65 6d 65 6e 74 26 26 65 2e 5f 68 61 6e 64 6c 65 50 6f 70 70 65 72 50 6c 61 63 65 6d 65 6e 74 43 68 61 6e 67 65 28 74 29 7d 2c 6f 6e 55 70 64 61 74 65 3a 66
                                                                              Data Ascii: set:{offset:this.config.offset},flip:{behavior:this.config.fallbackPlacement},arrow:{element:v},preventOverflow:{boundariesElement:this.config.boundary}},onCreate:function(t){t.originalPlacement!==t.placement&&e._handlePopperPlacementChange(t)},onUpdate:f
                                                                              2022-05-13 19:27:55 UTC228INData Raw: 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 72 28 29 2c 74 68 69 73 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 22 22 29 7d 2c 49 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 28 29 7d 2c 49 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 29 7d 2c 49 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 61 64 64 43 6c 61 73 73 28 22 62 73 2d 74 6f 6f
                                                                              Data Ascii: ulateTransitionEnd(150):r(),this._hoverState="")},I.update=function(){null!==this._popper&&this._popper.scheduleUpdate()},I.isWithContent=function(){return Boolean(this.getTitle())},I.addAttachmentClass=function(e){t(this.getTipElement()).addClass("bs-too
                                                                              2022-05-13 19:27:55 UTC229INData Raw: 74 75 72 6e 20 65 2e 5f 6c 65 61 76 65 28 74 29 7d 29 7d 74 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 6d 6f 64 61 6c 22 29 2e 6f 6e 28 22 68 69 64 65 2e 62 73 2e 6d 6f 64 61 6c 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 68 69 64 65 28 29 7d 29 7d 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 73 65 6c 65 63 74 6f 72 3f 74 68 69 73 2e 63 6f 6e 66 69 67 3d 72 28 7b 7d 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2c 7b 74 72 69 67 67 65 72 3a 22 6d 61 6e 75 61 6c 22 2c 73 65 6c 65 63 74 6f 72 3a 22 22 7d 29 3a 74 68 69 73 2e 5f 66 69 78 54 69 74 6c 65 28 29 7d 2c 49 2e 5f 66 69 78 54 69 74 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74
                                                                              Data Ascii: turn e._leave(t)})}t(e.element).closest(".modal").on("hide.bs.modal",function(){return e.hide()})}),this.config.selector?this.config=r({},this.config,{trigger:"manual",selector:""}):this._fixTitle()},I._fixTitle=function(){var t=typeof this.element.getAtt
                                                                              2022-05-13 19:27:55 UTC230INData Raw: 69 64 65 28 29 29 7d 2c 49 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 29 69 66 28 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 74 5d 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 49 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 72 28 7b 7d 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 65 66 61 75 6c 74 2c 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 64 61 74 61 28 29 2c 6e 29 29 2e 64 65 6c 61 79 26 26 28 6e 2e 64 65 6c 61 79 3d 7b 73 68 6f 77 3a 6e 2e 64 65 6c 61
                                                                              Data Ascii: ide())},I._isWithActiveTrigger=function(){for(var t in this._activeTrigger)if(this._activeTrigger[t])return!0;return!1},I._getConfig=function(n){return"number"==typeof(n=r({},this.constructor.Default,t(this.element).data(),n)).delay&&(n.delay={show:n.dela
                                                                              2022-05-13 19:27:55 UTC232INData Raw: 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 7d 2c 7b 6b 65 79 3a 22 4e 41 4d 45 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 7d 7d 2c 7b 6b 65 79 3a 22 44 41 54 41 5f 4b 45 59 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 2c 7b 6b 65 79 3a 22 45 76 65 6e 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 2c 7b 6b 65 79 3a 22 45 56 45 4e 54 5f 4b 45 59 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 2c 7b 6b 65 79 3a 22 44
                                                                              Data Ascii: key:"VERSION",get:function(){return"4.0.0"}},{key:"Default",get:function(){return u}},{key:"NAME",get:function(){return e}},{key:"DATA_KEY",get:function(){return i}},{key:"Event",get:function(){return _}},{key:"EVENT_KEY",get:function(){return o}},{key:"D
                                                                              2022-05-13 19:27:55 UTC233INData Raw: 64 64 43 6c 61 73 73 28 22 62 73 2d 70 6f 70 6f 76 65 72 2d 22 2b 65 29 7d 2c 6d 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 3d 74 68 69 73 2e 74 69 70 7c 7c 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 65 6d 70 6c 61 74 65 29 5b 30 5d 2c 74 68 69 73 2e 74 69 70 7d 2c 6d 2e 73 65 74 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 3b 74 68 69 73 2e 73 65 74 45 6c 65 6d 65 6e 74 43 6f 6e 74 65 6e 74 28 65 2e 66 69 6e 64 28 66 29 2c 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 28 29 3b 22 66 75 6e 63 74 69 6f 6e 22
                                                                              Data Ascii: ddClass("bs-popover-"+e)},m.getTipElement=function(){return this.tip=this.tip||t(this.config.template)[0],this.tip},m.setContent=function(){var e=t(this.getTipElement());this.setElementContent(e.find(f),this.getTitle());var n=this._getContent();"function"
                                                                              2022-05-13 19:27:55 UTC234INData Raw: 6f 3d 74 2e 66 6e 5b 65 5d 2c 61 3d 7b 6f 66 66 73 65 74 3a 31 30 2c 6d 65 74 68 6f 64 3a 22 61 75 74 6f 22 2c 74 61 72 67 65 74 3a 22 22 7d 2c 6c 3d 7b 6f 66 66 73 65 74 3a 22 6e 75 6d 62 65 72 22 2c 6d 65 74 68 6f 64 3a 22 73 74 72 69 6e 67 22 2c 74 61 72 67 65 74 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 7d 2c 68 3d 7b 41 43 54 49 56 41 54 45 3a 22 61 63 74 69 76 61 74 65 22 2b 69 2c 53 43 52 4f 4c 4c 3a 22 73 63 72 6f 6c 6c 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 63 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 2c 75 3d 22 61 63 74 69 76 65 22 2c 66 3d 7b 44 41 54 41 5f 53 50 59 3a 27 5b 64 61 74 61 2d 73 70 79 3d 22 73 63 72 6f 6c 6c 22 5d 27 2c 41 43 54
                                                                              Data Ascii: o=t.fn[e],a={offset:10,method:"auto",target:""},l={offset:"number",method:"string",target:"(string|element)"},h={ACTIVATE:"activate"+i,SCROLL:"scroll"+i,LOAD_DATA_API:"load"+i+".data-api"},c="dropdown-item",u="active",f={DATA_SPY:'[data-spy="scroll"]',ACT
                                                                              2022-05-13 19:27:55 UTC236INData Raw: 69 67 68 74 29 72 65 74 75 72 6e 5b 74 28 6e 29 5b 69 5d 28 29 2e 74 6f 70 2b 73 2c 72 5d 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 29 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 74 5b 30 5d 2d 65 5b 30 5d 7d 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 5f 6f 66 66 73 65 74 73 2e 70 75 73 68 28 74 5b 30 5d 29 2c 65 2e 5f 74 61 72 67 65 74 73 2e 70 75 73 68 28 74 5b 31 5d 29 7d 29 7d 2c 67 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 6e 29 2c 74 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 29 2e 6f
                                                                              Data Ascii: ight)return[t(n)[i]().top+s,r]}return null}).filter(function(t){return t}).sort(function(t,e){return t[0]-e[0]}).forEach(function(t){e._offsets.push(t[0]),e._targets.push(t[1])})},g.dispose=function(){t.removeData(this._element,n),t(this._scrollElement).o
                                                                              2022-05-13 19:27:55 UTC237INData Raw: 5d 3e 30 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 3d 6e 75 6c 6c 2c 76 6f 69 64 20 74 68 69 73 2e 5f 63 6c 65 61 72 28 29 3b 66 6f 72 28 76 61 72 20 73 3d 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 2e 6c 65 6e 67 74 68 3b 73 2d 2d 3b 29 7b 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 21 3d 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 73 5d 26 26 74 3e 3d 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 5b 73 5d 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 5b 73 2b 31 5d 7c 7c 74 3c 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 5b 73 2b 31 5d 29 26 26 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 73 5d 29 7d 7d 7d 2c 67 2e 5f 61
                                                                              Data Ascii: ]>0)return this._activeTarget=null,void this._clear();for(var s=this._offsets.length;s--;){this._activeTarget!==this._targets[s]&&t>=this._offsets[s]&&("undefined"==typeof this._offsets[s+1]||t<this._offsets[s+1])&&this._activate(this._targets[s])}}},g._a
                                                                              2022-05-13 19:27:55 UTC238INData Raw: 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 67 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 67 7d 28 65 29 2c 56 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 62 73 2e 74 61 62 22 2c 6e 3d 22 2e 22 2b 65 2c 69 3d 74 2e 66 6e 2e 74 61 62 2c 72 3d 7b 48 49 44 45 3a 22 68 69 64 65 22 2b 6e 2c 48 49 44 44 45 4e 3a 22 68 69 64 64 65 6e 22 2b 6e 2c 53 48 4f 57 3a 22 73 68 6f 77 22 2b 6e 2c 53 48 4f 57 4e 3a 22 73 68 6f 77 6e 22 2b 6e 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 2e 62 73 2e 74 61 62 2e 64 61 74 61 2d 61 70 69 22 7d 2c 6f 3d 22 64 72 6f 70 64 6f 77 6e
                                                                              Data Ascii: [e].Constructor=g,t.fn[e].noConflict=function(){return t.fn[e]=o,g._jQueryInterface},g}(e),V=function(t){var e="bs.tab",n="."+e,i=t.fn.tab,r={HIDE:"hide"+n,HIDDEN:"hidden"+n,SHOW:"show"+n,SHOWN:"shown"+n,CLICK_DATA_API:"click.bs.tab.data-api"},o="dropdown
                                                                              2022-05-13 19:27:55 UTC240INData Raw: 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 69 2e 5f 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 69 29 7b 76 61 72 20 73 3d 74 68 69 73 2c 72 3d 28 22 55 4c 22 3d 3d 3d 6e 2e 6e 6f 64 65 4e 61 6d 65 3f 74 28 6e 29 2e 66 69 6e 64 28 5f 29 3a 74 28 6e 29 2e 63 68 69 6c 64 72 65 6e 28 64 29 29 5b 30 5d 2c 6f 3d 69 26 26 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 72 26 26 74 28 72 29 2e 68 61 73 43 6c 61 73 73 28 68 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 5f 74 72 61 6e 73 69 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 28 65 2c 72 2c 69 29 7d 3b 72 26 26 6f 3f 74 28 72 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 61 29 2e 65 6d 75 6c 61
                                                                              Data Ascii: this._element=null},i._activate=function(e,n,i){var s=this,r=("UL"===n.nodeName?t(n).find(_):t(n).children(d))[0],o=i&&P.supportsTransitionEnd()&&r&&t(r).hasClass(h),a=function(){return s._transitionComplete(e,r,i)};r&&o?t(r).one(P.TRANSITION_END,a).emula
                                                                              2022-05-13 19:27:55 UTC241INData Raw: 65 20 69 6e 63 6c 75 64 65 64 20 62 65 66 6f 72 65 20 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 2e 22 29 3b 76 61 72 20 65 3d 74 2e 66 6e 2e 6a 71 75 65 72 79 2e 73 70 6c 69 74 28 22 20 22 29 5b 30 5d 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 65 5b 30 5d 3c 32 26 26 65 5b 31 5d 3c 39 7c 7c 31 3d 3d 3d 65 5b 30 5d 26 26 39 3d 3d 3d 65 5b 31 5d 26 26 65 5b 32 5d 3c 31 7c 7c 65 5b 30 5d 3e 3d 34 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 61 74 20 6c 65 61 73 74 20 6a 51 75 65 72 79 20 76 31 2e 39 2e 31 20 62 75 74 20 6c 65 73 73 20 74 68 61 6e 20 76 34 2e 30 2e 30 22 29 7d 28 65 29 2c 74 2e 55 74 69 6c 3d 50 2c 74 2e 41 6c 65
                                                                              Data Ascii: e included before Bootstrap's JavaScript.");var e=t.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1===e[0]&&9===e[1]&&e[2]<1||e[0]>=4)throw new Error("Bootstrap's JavaScript requires at least jQuery v1.9.1 but less than v4.0.0")}(e),t.Util=P,t.Ale
                                                                              2022-05-13 19:27:55 UTC241INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              5192.168.2.649787104.17.24.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2022-05-13 19:27:55 UTC192OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                              Host: cdnjs.cloudflare.com
                                                                              Connection: keep-alive
                                                                              Origin: https://cents-alt-traffic-transactions.trycloudflare.com
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                              Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://cents-alt-traffic-transactions.trycloudflare.com/login.html
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2022-05-13 19:27:55 UTC241INHTTP/1.1 200 OK
                                                                              Date: Fri, 13 May 2022 19:27:55 GMT
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              Cache-Control: public, max-age=30672000
                                                                              ETag: W/"5eb03fa9-4af4"
                                                                              Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                              cf-cdnjs-via: cfworker/kv
                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                              Timing-Allow-Origin: *
                                                                              X-Content-Type-Options: nosniff
                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                              CF-Cache-Status: HIT
                                                                              Age: 3358857
                                                                              Expires: Wed, 03 May 2023 19:27:55 GMT
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gGeyzl8KJREriqS9cRQ4YDMvvJGmYFDPST%2FTV66R%2BXuKGrBSMyQ5XfULKdxFNNUU%2FrzVYMsO7MzkUWA69iQYzpRPk9rKFW4oCMToNG7bWgUvHE4BfwB0GL%2BRr86rmnvPGjESkf59"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                              Strict-Transport-Security: max-age=15780000
                                                                              Server: cloudflare
                                                                              CF-RAY: 70adcb559e428fd1-FRA
                                                                              alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                              2022-05-13 19:27:55 UTC243INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                              Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                              2022-05-13 19:27:55 UTC243INData Raw: 72 3d 74 28 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 27 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 27 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 69 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74
                                                                              Data Ascii: r=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host
                                                                              2022-05-13 19:27:55 UTC244INData Raw: 54 4d 4c 27 3d 3d 3d 69 29 7b 76 61 72 20 6e 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 72 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 7c 7c 6e 3b 72 65 74 75 72 6e 20 72 5b 6f 5d 7d 72 65 74 75 72 6e 20 65 5b 6f 5d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72
                                                                              Data Ascii: TML'===i){var n=e.ownerDocument.documentElement,r=e.ownerDocument.scrollingElement||n;return r[o]}return e[o]}function l(e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r
                                                                              2022-05-13 19:27:55 UTC245INData Raw: 3d 27 48 54 4d 4c 27 3d 3d 3d 6f 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 67 28 65 29 2c 73 3d 67 28 6f 29 2c 64 3d 6e 28 65 29 2c 61 3d 74 28 6f 29 2c 66 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2c 31 30 29 2c 6d 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 2c 31 30 29 2c 68 3d 63 28 7b 74 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72
                                                                              Data Ascii: ='HTML'===o.nodeName,p=g(e),s=g(o),d=n(e),a=t(o),f=parseFloat(a.borderTopWidth,10),m=parseFloat(a.borderLeftWidth,10),h=c({top:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.mar
                                                                              2022-05-13 19:27:55 UTC247INData Raw: 66 28 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 27 61 75 74 6f 27 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 70 3d 79 28 6f 2c 69 2c 72 2c 6e 29 2c 73 3d 7b 74 6f 70 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 74 2e 74 6f 70 2d 70 2e 74 6f 70 7d 2c 72 69 67 68 74 3a 7b 77 69 64 74 68 3a 70 2e 72 69 67 68 74 2d 74 2e 72 69 67 68 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e
                                                                              Data Ascii: f(-1===e.indexOf('auto'))return e;var p=y(o,i,r,n),s={top:{width:p.width,height:t.top-p.top},right:{width:p.right-t.right,height:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(fun
                                                                              2022-05-13 19:27:55 UTC248INData Raw: 65 2e 69 6e 64 65 78 4f 66 28 69 29 7d 66 75 6e 63 74 69 6f 6e 20 43 28 74 2c 6f 2c 69 29 7b 76 61 72 20 6e 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 74 3a 74 2e 73 6c 69 63 65 28 30 2c 44 28 74 2c 27 6e 61 6d 65 27 2c 69 29 29 3b 72 65 74 75 72 6e 20 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f
                                                                              Data Ascii: e.indexOf(i)}function C(t,o,i){var n=void 0===i?t:t.slice(0,D(t,'name',i));return n.forEach(function(t){t['function']&&console.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.o
                                                                              2022-05-13 19:27:55 UTC249INData Raw: 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 2e 74 6f 70 3d 27 27 2c 74 68 69 73 2e 70 6f 70 70 65 72 2e 73 74 79 6c 65 5b 57 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 5d 3d 27 27 29 2c 74 68 69 73 2e 64 69 73 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65
                                                                              Data Ascii: ,this.popper.style.position='',this.popper.style.top='',this.popper.style[W('transform')]=''),this.disableEventListeners(),this.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.de
                                                                              2022-05-13 19:27:55 UTC251INData Raw: 6e 28 6f 29 7b 76 61 72 20 69 3d 74 5b 6f 5d 3b 21 31 3d 3d 3d 69 3f 65 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 6f 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6f 2c 74 5b 6f 5d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 46 28 65 2c 74 2c 6f 29 7b 76 61 72 20 69 3d 54 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 65 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60
                                                                              Data Ascii: n(o){var i=t[o];!1===i?e.removeAttribute(o):e.setAttribute(o,t[o])})}function F(e,t,o){var i=T(e,function(e){var o=e.name;return o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`
                                                                              2022-05-13 19:27:55 UTC252INData Raw: 63 6f 6e 63 61 74 28 70 2e 73 6c 69 63 65 28 73 2b 31 29 29 5d 3b 72 65 74 75 72 6e 20 61 3d 61 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 6e 3d 28 31 3d 3d 3d 69 3f 21 72 3a 72 29 3f 27 68 65 69 67 68 74 27 3a 27 77 69 64 74 68 27 2c 70 3d 21 31 3b 72 65 74 75 72 6e 20 65 2e 72 65 64 75 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f
                                                                              Data Ascii: concat(p.slice(s+1))];return a=a.map(function(e,i){var n=(1===i?!r:r)?'height':'width',p=!1;return e.reduce(function(e,t){return''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(functio
                                                                              2022-05-13 19:27:55 UTC253INData Raw: 65 3d 6f 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6f 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 27 76 61 6c 75 65 27 69 6e 20 6f 26 26 28 6f 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 6f 2e 6b 65 79 2c 6f 29 7d 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 2c 69 29 7b 72 65 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72
                                                                              Data Ascii: e=o.enumerable||!1,o.configurable=!0,'value'in o&&(o.writable=!0),Object.defineProperty(e,o.key,o)}return function(t,o,i){return o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configur
                                                                              2022-05-13 19:27:55 UTC255INData Raw: 6f 64 69 66 69 65 72 73 5b 65 5d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6f 72 64 65 72 2d 74 2e 6f 72 64 65 72 7d 29 2c 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 74 2e 6f 6e 4c 6f 61 64 29 26 26 74 2e 6f 6e 4c 6f 61 64 28 6e 2e 72 65 66 65 72 65 6e 63 65 2c 6e 2e 70 6f 70 70 65 72 2c 6e 2e 6f 70 74 69 6f 6e 73 2c 74 2c 6e 2e 73 74 61 74 65 29 7d 29 2c 74 68 69 73 2e 75 70 64 61 74 65 28 29 3b 76 61 72 20 70 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3b 70 26 26 74 68 69 73 2e 65 6e 61 62 6c 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 2c 74 68 69 73 2e 73
                                                                              Data Ascii: odifiers[e])}).sort(function(e,t){return e.order-t.order}),this.modifiers.forEach(function(t){t.enabled&&e(t.onLoad)&&t.onLoad(n.reference,n.popper,n.options,t,n.state)}),this.update();var p=this.options.eventsEnabled;p&&this.enableEventListeners(),this.s
                                                                              2022-05-13 19:27:55 UTC256INData Raw: 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 70 5b 65 5d 3b 72 65 74 75 72 6e 20 70 5b 65 5d 3c 69 5b 65 5d 26 26 21 74 2e 65 73 63 61 70 65 57 69 74 68 52 65 66 65 72 65 6e 63 65 26 26 28 6f 3d 4a 28 70 5b 65 5d 2c 69 5b 65 5d 29 29 2c 70 65 28 7b 7d 2c 65 2c 6f 29 7d 2c 73 65 63 6f 6e 64 61 72 79 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 27 72 69 67 68 74 27 3d 3d 3d 65 3f 27 6c 65 66 74 27 3a 27 74 6f 70 27 2c 6e 3d 70 5b 6f 5d 3b 72 65 74 75 72 6e 20 70 5b 65 5d 3e 69 5b 65 5d 26 26 21 74 2e 65 73 63 61 70 65 57 69 74 68 52 65 66 65 72 65 6e 63 65 26 26 28 6e 3d 5f 28 70 5b 6f 5d 2c 69 5b 65 5d 2d 28 27 72 69 67 68 74 27 3d 3d 3d 65 3f 70 2e 77 69 64 74 68 3a 70 2e 68 65 69 67 68 74 29 29 29 2c 70 65 28 7b 7d 2c 6f 2c 6e 29 7d 7d 3b 72 65 74
                                                                              Data Ascii: ion(e){var o=p[e];return p[e]<i[e]&&!t.escapeWithReference&&(o=J(p[e],i[e])),pe({},e,o)},secondary:function(e){var o='right'===e?'left':'top',n=p[o];return p[e]>i[e]&&!t.escapeWithReference&&(n=_(p[o],i[e]-('right'===e?p.width:p.height))),pe({},o,n)}};ret
                                                                              2022-05-13 19:27:55 UTC257INData Raw: 67 5d 2d 75 29 29 2c 64 5b 6d 5d 2b 75 3e 73 5b 67 5d 26 26 28 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 5b 6d 5d 2b 3d 64 5b 6d 5d 2b 75 2d 73 5b 67 5d 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 3b 76 61 72 20 62 3d 64 5b 6d 5d 2b 64 5b 6c 5d 2f 32 2d 75 2f 32 2c 77 3d 74 28 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 29 2c 79 3d 70 61 72 73 65 46 6c 6f 61 74 28 77 5b 27 6d 61 72 67 69 6e 27 2b 66 5d 2c 31 30 29 2c 45 3d 70 61 72 73 65 46 6c 6f 61 74 28 77 5b 27 62 6f 72 64 65 72 27 2b 66 2b 27 57 69 64 74 68 27 5d 2c 31 30 29 2c 76 3d 62 2d 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 5b 6d 5d 2d 79 2d 45 3b 72 65 74 75 72 6e 20 76 3d 4a 28 5f 28 73 5b 6c 5d 2d 75 2c
                                                                              Data Ascii: g]-u)),d[m]+u>s[g]&&(e.offsets.popper[m]+=d[m]+u-s[g]),e.offsets.popper=c(e.offsets.popper);var b=d[m]+d[l]/2-u/2,w=t(e.instance.popper),y=parseFloat(w['margin'+f],10),E=parseFloat(w['border'+f+'Width'],10),v=b-e.offsets.popper[m]-y-E;return v=J(_(s[l]-u,
                                                                              2022-05-13 19:27:55 UTC259INData Raw: 3b 28 6d 7c 7c 62 7c 7c 79 29 26 26 28 65 2e 66 6c 69 70 70 65 64 3d 21 30 2c 28 6d 7c 7c 62 29 26 26 28 69 3d 70 5b 64 2b 31 5d 29 2c 79 26 26 28 72 3d 4b 28 72 29 29 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 3d 69 2b 28 72 3f 27 2d 27 2b 72 3a 27 27 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 73 65 28 7b 7d 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2c 53 28 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 2c 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 29 29 2c 65 3d 43 28 65 2e 69 6e 73 74 61 6e 63 65 2e 6d 6f 64 69 66 69 65 72 73 2c 65 2c 27 66 6c 69 70 27 29 29 7d 29 2c 65 7d 2c 62 65 68 61 76 69 6f 72 3a 27 66 6c 69 70 27 2c 70 61 64 64 69 6e 67 3a 35 2c 62 6f 75 6e 64 61 72 69 65 73
                                                                              Data Ascii: ;(m||b||y)&&(e.flipped=!0,(m||b)&&(i=p[d+1]),y&&(r=K(r)),e.placement=i+(r?'-'+r:''),e.offsets.popper=se({},e.offsets.popper,S(e.instance.popper,e.offsets.reference,e.placement)),e=C(e.instance.modifiers,e,'flip'))}),e},behavior:'flip',padding:5,boundaries
                                                                              2022-05-13 19:27:55 UTC260INData Raw: 72 28 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 29 2c 66 3d 67 28 6c 29 2c 6d 3d 7b 70 6f 73 69 74 69 6f 6e 3a 6e 2e 70 6f 73 69 74 69 6f 6e 7d 2c 68 3d 7b 6c 65 66 74 3a 58 28 6e 2e 6c 65 66 74 29 2c 74 6f 70 3a 58 28 6e 2e 74 6f 70 29 2c 62 6f 74 74 6f 6d 3a 58 28 6e 2e 62 6f 74 74 6f 6d 29 2c 72 69 67 68 74 3a 58 28 6e 2e 72 69 67 68 74 29 7d 2c 63 3d 27 62 6f 74 74 6f 6d 27 3d 3d 3d 6f 3f 27 74 6f 70 27 3a 27 62 6f 74 74 6f 6d 27 2c 75 3d 27 72 69 67 68 74 27 3d 3d 3d 69 3f 27 6c 65 66 74 27 3a 27 72 69 67 68 74 27 2c 62 3d 57 28 27 74 72 61 6e 73 66 6f 72 6d 27 29 3b 69 66 28 64 3d 27 62 6f 74 74 6f 6d 27 3d 3d 63 3f 2d 66 2e 68 65 69 67 68 74 2b 68 2e 62 6f 74 74 6f 6d 3a 68 2e 74 6f 70 2c 73 3d 27 72 69 67 68 74 27 3d 3d 75 3f 2d 66 2e 77
                                                                              Data Ascii: r(e.instance.popper),f=g(l),m={position:n.position},h={left:X(n.left),top:X(n.top),bottom:X(n.bottom),right:X(n.right)},c='bottom'===o?'top':'bottom',u='right'===i?'left':'right',b=W('transform');if(d='bottom'==c?-f.height+h.bottom:h.top,s='right'==u?-f.w
                                                                              2022-05-13 19:27:55 UTC261INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              6192.168.2.64979052.217.11.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2022-05-13 19:27:56 UTC261OUTGET /simbla-static-2/2020/11/5faba665321d68001d4fc0e4/5faba6db73aef50019af7085/rC56cpX1uS2qJKOxJ-5Sb8u-.svg HTTP/1.1
                                                                              Host: s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                              Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://cents-alt-traffic-transactions.trycloudflare.com/login.html
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2022-05-13 19:27:56 UTC271INHTTP/1.1 200 OK
                                                                              x-amz-id-2: gUKMErKXcaVuVsLjTzIEb2sHVbz0mCEMf9zgH4ukKn8DOWXQV+2RCy333D6vEpsIKt/Ut4xUf70=
                                                                              x-amz-request-id: NSMP0S4HTAT5SGPQ
                                                                              Date: Fri, 13 May 2022 19:27:57 GMT
                                                                              Last-Modified: Wed, 11 Nov 2020 08:56:50 GMT
                                                                              ETag: "ee5c8d9fb6248c938fd0dc19370e90bd"
                                                                              x-amz-meta-websiteid: 5faba6db73aef50019af7085
                                                                              Cache-Control: max-age=2592000000
                                                                              x-amz-meta-userid: 5faba665321d68001d4fc0e4
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: image/svg+xml
                                                                              Server: AmazonS3
                                                                              Content-Length: 3651
                                                                              Connection: close
                                                                              2022-05-13 19:27:56 UTC272INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 30 38 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 38 20 32 34 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 70 61 74 68 20 64 3d 22 4d 34 34 2e 38 33 36 2c 34 2e 36 56 31 38 2e 34 68 2d 32 2e 34 56 37 2e 35 38 33 48 34 32 2e 34 4c 33 38 2e 31 31 39 2c 31 38 2e 34 48 33 36 2e 35 33 31 4c 33 32 2e 31 34 32 2c 37 2e 35 38 33 68 2d 2e 30 32 39 56 31 38 2e 34 48 32 39 2e 39 56 34 2e 36 68 33 2e 34 33 36 4c 33 37 2e 33 2c 31 34 2e 38 33 68 2e 30 35 38 4c 34 31 2e 35 34 35 2c 34 2e 36 5a 6d 32 2c 31 2e 30 34 39 61 31 2e 32 36 38 2c 31 2e 32 36 38 2c 30
                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              7192.168.2.64978952.217.11.134443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2022-05-13 19:27:56 UTC262OUTGET /simbla-static-2/2020/11/5faba665321d68001d4fc0e4/5faba6db73aef50019af7085/ZJH_2F3Xi0SopxxCuN7EKeDY.jpg HTTP/1.1
                                                                              Host: s3.amazonaws.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                              Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://cents-alt-traffic-transactions.trycloudflare.com/login.html
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2022-05-13 19:27:56 UTC262INHTTP/1.1 200 OK
                                                                              x-amz-id-2: r2g7LcnRJDBVIsfoDFOyE5Dr6i64EHDk8mxNYe+jircnTrqe6tgnh31rP9nlOzNxRDA6dF/fbCk=
                                                                              x-amz-request-id: NSMGMY0HMZ1C4NYK
                                                                              Date: Fri, 13 May 2022 19:27:57 GMT
                                                                              Last-Modified: Wed, 11 Nov 2020 08:56:44 GMT
                                                                              ETag: "7916a894ebde7d29c2cc29b267f1299f"
                                                                              x-amz-meta-websiteid: 5faba6db73aef50019af7085
                                                                              Cache-Control: max-age=2592000000
                                                                              x-amz-meta-userid: 5faba665321d68001d4fc0e4
                                                                              Accept-Ranges: bytes
                                                                              Content-Type: image/jpeg
                                                                              Server: AmazonS3
                                                                              Content-Length: 17453
                                                                              Connection: close
                                                                              2022-05-13 19:27:56 UTC263INData Raw: ff d8 ff e1 09 50 68 74 74 70 3a 2f 2f 6e 73 2e 61 64 6f 62 65 2e 63 6f 6d 2f 78 61 70 2f 31 2e 30 2f 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 32 20 37 39 2e 31 36 30 39 32 34 2c 20 32 30 31 37 2f 30 37 2f 31 33 2d 30 31 3a 30 36 3a 33 39 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e
                                                                              Data Ascii: Phttp://ns.adobe.com/xap/1.0/<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syn
                                                                              2022-05-13 19:27:56 UTC275INData Raw: 00 00 01 51 40 54 04 00 14 00 40 15 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 50 00 10 00 00 01 35 16 a0 a0 00 00 88 00 00 00 00 00 02 20 a8 8a 00 00 00 22 80 22 80 82 a0 20 a8 20 02 02 28 08 2a 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 a2 80 00 00 00 00 00 00 a8 a0 b8 00 00 28 00 00 00 00 02 a2 8a 00 00 00 2a 28 80 0a 0a 8a 02 28 2b ff d2 da 80 46 c0 01 00 00 00 00 04 01 14 01 40 00 11 51 00 01 00 00 00 00 00 4a a8 28 00 00 00 00 01 00 05 01 05 04 00 00 00 00 00 12 82 88 28 00 00 02 14 00 00 00 00 00 00 00 54 15 40 01 05 00 00 00 00 00 00 00 00 00 00 00 00 01 05 00 00 00 00 00 00 00 00 00 00 00 00 14 00 00 00 00 00 01 10 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 41 40 00 40 15 00 11 50 50 04 00 00 00 00 04 05
                                                                              Data Ascii: Q@T@P5 "" (* (*((+F@QJ((T@PA@@PP


                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                              8192.168.2.649769104.17.123.55443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampkBytes transferredDirectionData
                                                                              2022-05-13 19:27:56 UTC284OUTGET /favicon.ico HTTP/1.1
                                                                              Host: cents-alt-traffic-transactions.trycloudflare.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                              Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://cents-alt-traffic-transactions.trycloudflare.com/login.html
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2022-05-13 19:27:56 UTC284INHTTP/1.1 404 Not Found
                                                                              Date: Fri, 13 May 2022 19:27:56 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Host: cents-alt-traffic-transactions.trycloudflare.com
                                                                              CF-Cache-Status: DYNAMIC
                                                                              Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                              Server: cloudflare
                                                                              CF-RAY: 70adcb5ab91f9143-FRA
                                                                              2022-05-13 19:27:56 UTC285INData Raw: 32 32 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 20 7b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 63 66 63 66 63 3b 20 63 6f 6c 6f 72 3a 20 23 33 33 33 33 33 33 3b 20 6d 61 72 67 69 6e 3a 20 30 3b 20 70 61 64 64 69 6e 67 3a 30 3b 20 7d 0a 68 31 20 7b 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 65 6d 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 39 39 39 39 63 63 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 32 65 6d 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 65 6d 3b 20 62 6f 72 64 65 72 2d 62 6f
                                                                              Data Ascii: 220<!doctype html><html><head><title>404 Not Found</title><style>body { background-color: #fcfcfc; color: #333333; margin: 0; padding:0; }h1 { font-size: 1.5em; font-weight: normal; background-color: #9999cc; min-height:2em; line-height:2em; border-bo
                                                                              2022-05-13 19:27:56 UTC285INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:21:27:47
                                                                              Start date:13/05/2022
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://cents-alt-traffic-transactions.trycloudflare.com/login.html
                                                                              Imagebase:0x7ff6220c0000
                                                                              File size:2150896 bytes
                                                                              MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low

                                                                              Target ID:1
                                                                              Start time:21:27:49
                                                                              Start date:13/05/2022
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1604,14611007250167622640,17041937121130853476,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1952 /prefetch:8
                                                                              Imagebase:0x7ff6220c0000
                                                                              File size:2150896 bytes
                                                                              MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low

                                                                              No disassembly