Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://coronavirus.app/map

Overview

General Information

Sample URL:https://coronavirus.app/map
Analysis ID:632522
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 5260 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://coronavirus.app/map MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 6156 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1600,4112005824756823223,7084380744987543912,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1964 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
Source: unknownHTTPS traffic detected: 185.199.109.153:443 -> 192.168.2.5:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.74:443 -> 192.168.2.5:50226 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:50237 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50283 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.213.168.66:443 -> 192.168.2.5:50294 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:50320 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:50370 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:50394 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50404 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.12:443 -> 192.168.2.5:50408 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.12:443 -> 192.168.2.5:50409 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50412 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:50414 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50415 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50372 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 50387 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 50375 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.136
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.136
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.136
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.134
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.136
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.108.226
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 209.197.3.8
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.108.226
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.32.74
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.151
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.151
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.151
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.151
Source: unknownTCP traffic detected without corresponding DNS query: 20.199.120.151
Source: global trafficHTTP traffic detected: GET /map HTTP/1.1Host: coronavirus.appConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /leaflet@1.6.0/dist/leaflet.css HTTP/1.1Host: unpkg.comConnection: keep-aliveOrigin: https://coronavirus.appUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/script.js?id=VAP1dMEmm5ag8v6vNcVy HTTP/1.1Host: progressier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /leaflet@1.6.0/dist/leaflet.js HTTP/1.1Host: unpkg.comConnection: keep-aliveOrigin: https://coronavirus.appUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shpjs@latest/dist/shp.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/css/styles.css?v=356 HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/css/feather/feather.css HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/js/moment.min.js HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/js/app.js?v=356 HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/js/charts.js HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shpjs@4.0.2/dist/shp.js HTTP/1.1Host: unpkg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gtag/js?id=UA-156994128-2 HTTP/1.1Host: www.googletagmanager.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/data/placelist.js?v=2022-05-24T01:39:09.410Z HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client/get-app?version=1&id=VAP1dMEmm5ag8v6vNcVy HTTP/1.1Host: progressier.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://coronavirus.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/data/checkpoints.js?v=2022-05-24T01:39:09.411Z HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/img/ripple.svg HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/img/512.png HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/img/hamburger.svg HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/flags/FR.svg HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/css/feather/fonts/feather.ttf?cuxgzj HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveOrigin: https://coronavirus.appUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://kbstt.github.io/cvd-crn-app/css/feather/feather.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://coronavirus.appUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/img/rolling.svg?v=5 HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kbstt.github.io/cvd-crn-app/css/styles.css?v=356Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cvd-crn-app/flags/CH.svg HTTP/1.1Host: kbstt.github.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /analytics.js HTTP/1.1Host: www.google-analytics.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://coronavirus.app/mapAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: 1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drString found in binary or memory: https://accounts.google.com
Source: 1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drString found in binary or memory: https://apis.google.com
Source: 1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drString found in binary or memory: https://clients2.google.com
Source: manifest.json.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
Source: 1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drString found in binary or memory: https://clients2.googleusercontent.com
Source: History Provider Cache.0.drString found in binary or memory: https://coronavirus.app/map2
Source: 50a60833-b8e8-4875-a6d3-26ae9777c825.tmp.1.dr, 1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drString found in binary or memory: https://dns.google
Source: 4cb013792b196a35_1.0.drString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/pwaa-8d87e.appspot.com
Source: f1cdccba37924bda_0.0.dr, f1cdccba37924bda_1.0.dr, 1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drString found in binary or memory: https://fonts.googleapis.com
Source: f1cdccba37924bda_0.0.dr, f1cdccba37924bda_1.0.dr, 1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drString found in binary or memory: https://fonts.gstatic.com
Source: 1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drString found in binary or memory: https://ogs.google.com
Source: manifest.json.0.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
Source: 4cb013792b196a35_1.0.drString found in binary or memory: https://progressier.com
Source: 4cb013792b196a35_1.0.drString found in binary or memory: https://progressier.com/client/resource-matching.js?v=lTQUwPOZMX
Source: f1cdccba37924bda_1.0.drString found in binary or memory: https://progressier.com/client/resource-matching.js?v=lTQUwPOZMXa
Source: f1cdccba37924bda_1.0.drString found in binary or memory: https://progressier.com/client/resource-matching.js?v=lTQUwPOZMXaD
Source: 2cc80dabc69f58b6_0.0.drString found in binary or memory: https://progressier.com/client/sw.js?id=VAP1dMEmm5ag8v6vNcVy
Source: 4cb013792b196a35_1.0.drString found in binary or memory: https://progressier.com/client/sw.js?id=VAP1dMEmm5ag8v6vNcVya
Source: 4cb013792b196a35_1.0.drString found in binary or memory: https://progressier.com/client/sw.js?id=VAP1dMEmm5ag8v6vNcVyaD
Source: manifest.json.0.drString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
Source: 1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drString found in binary or memory: https://ssl.gstatic.com
Source: 1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drString found in binary or memory: https://www.google.com
Source: manifest.json.0.drString found in binary or memory: https://www.google.com/
Source: 1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drString found in binary or memory: https://www.googleapis.com
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierra
Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
Source: 1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drString found in binary or memory: https://www.gstatic.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownHTTPS traffic detected: 185.199.109.153:443 -> 192.168.2.5:50000 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.32.74:443 -> 192.168.2.5:50226 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:50237 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50283 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.213.168.66:443 -> 192.168.2.5:50294 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:50320 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.85:443 -> 192.168.2.5:50370 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:50394 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50404 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.12:443 -> 192.168.2.5:50408 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.160.12:443 -> 192.168.2.5:50409 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50412 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.182:443 -> 192.168.2.5:50414 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.199.120.151:443 -> 192.168.2.5:50415 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\483fc9cc-59f1-414b-9b3d-9082409d7837.tmpJump to behavior
Source: classification engineClassification label: clean0.win@21/51@16/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://coronavirus.app/map
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1600,4112005824756823223,7084380744987543912,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1964 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1600,4112005824756823223,7084380744987543912,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1964 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-628C3737-148C.pmaJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: agree
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://coronavirus.app/map2%VirustotalBrowse
https://coronavirus.app/map0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://dns.google0%URL Reputationsafe
https://progressier.com/client/resource-matching.js?v=lTQUwPOZMXaD0%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/data/placelist.js?v=2022-05-24T01:39:09.410Z0%Avira URL Cloudsafe
https://progressier.com/client/sw.js?id=VAP1dMEmm5ag8v6vNcVya0%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/js/app.js?v=3560%Avira URL Cloudsafe
https://coronavirus.app/map20%Avira URL Cloudsafe
https://progressier.com/client/resource-matching.js?v=lTQUwPOZMXa0%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/flags/FR.svg0%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/img/ripple.svg0%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/js/charts.js0%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/img/rolling.svg?v=50%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/data/checkpoints.js?v=2022-05-24T01:39:09.411Z0%Avira URL Cloudsafe
https://progressier.com/client/resource-matching.js?v=lTQUwPOZMX0%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/css/styles.css?v=3560%Avira URL Cloudsafe
https://coronavirus.app/membership/retrieve0%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/img/512.png0%Avira URL Cloudsafe
https://progressier.com/client/sw.js?id=VAP1dMEmm5ag8v6vNcVy0%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/css/feather/fonts/feather.ttf?cuxgzj0%Avira URL Cloudsafe
https://progressier.com/client/get-app?version=1&id=VAP1dMEmm5ag8v6vNcVy0%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/flags/CH.svg0%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/css/feather/feather.css0%Avira URL Cloudsafe
https://progressier.com/client/script.js?id=VAP1dMEmm5ag8v6vNcVy0%Avira URL Cloudsafe
https://progressier.com0%Avira URL Cloudsafe
https://progressier.com/client/sw.js?id=VAP1dMEmm5ag8v6vNcVyaD0%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/js/moment.min.js0%Avira URL Cloudsafe
https://kbstt.github.io/cvd-crn-app/img/hamburger.svg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
gstaticadssl.l.google.com
142.250.184.227
truefalse
    high
    accounts.google.com
    142.250.184.205
    truefalse
      high
      www-google-analytics.l.google.com
      142.250.185.238
      truefalse
        high
        stats.l.doubleclick.net
        173.194.76.155
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            high
            www-googletagmanager.l.google.com
            142.250.186.168
            truefalse
              high
              kbstt.github.io
              185.199.109.153
              truefalse
                unknown
                progressier.com
                151.101.1.195
                truefalse
                  unknown
                  clients.l.google.com
                  142.250.185.110
                  truefalse
                    high
                    unpkg.com
                    104.16.124.175
                    truefalse
                      high
                      coronavirus.app
                      151.101.1.195
                      truefalse
                        unknown
                        a.tile.openstreetmap.org
                        unknown
                        unknownfalse
                          high
                          clients2.google.com
                          unknown
                          unknownfalse
                            high
                            b.tile.openstreetmap.org
                            unknown
                            unknownfalse
                              high
                              c.tile.openstreetmap.org
                              unknown
                              unknownfalse
                                high
                                stats.g.doubleclick.net
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0false
                                    high
                                    https://kbstt.github.io/cvd-crn-app/data/placelist.js?v=2022-05-24T01:39:09.410Zfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://coronavirus.app/mapfalse
                                      unknown
                                      https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                        high
                                        https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                          high
                                          https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.cssfalse
                                            high
                                            https://kbstt.github.io/cvd-crn-app/js/app.js?v=356false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://unpkg.com/shpjs@latest/dist/shp.jsfalse
                                              high
                                              https://unpkg.com/shpjs@4.0.2/dist/shp.jsfalse
                                                high
                                                https://kbstt.github.io/cvd-crn-app/flags/FR.svgfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://coronavirus.app/mapfalse
                                                  unknown
                                                  https://kbstt.github.io/cvd-crn-app/img/ripple.svgfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://kbstt.github.io/cvd-crn-app/js/charts.jsfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://kbstt.github.io/cvd-crn-app/img/rolling.svg?v=5false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://kbstt.github.io/cvd-crn-app/data/checkpoints.js?v=2022-05-24T01:39:09.411Zfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://kbstt.github.io/cvd-crn-app/css/styles.css?v=356false
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://coronavirus.app/membership/retrievefalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://kbstt.github.io/cvd-crn-app/img/512.pngfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://kbstt.github.io/cvd-crn-app/css/feather/fonts/feather.ttf?cuxgzjfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://progressier.com/client/get-app?version=1&id=VAP1dMEmm5ag8v6vNcVyfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://kbstt.github.io/cvd-crn-app/flags/CH.svgfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://unpkg.com/leaflet@1.6.0/dist/leaflet.cssfalse
                                                    high
                                                    https://kbstt.github.io/cvd-crn-app/css/feather/feather.cssfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://unpkg.com/leaflet@1.6.0/dist/leaflet.jsfalse
                                                      high
                                                      https://progressier.com/client/script.js?id=VAP1dMEmm5ag8v6vNcVyfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://kbstt.github.io/cvd-crn-app/js/moment.min.jsfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://kbstt.github.io/cvd-crn-app/img/hamburger.svgfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://dns.google50a60833-b8e8-4875-a6d3-26ae9777c825.tmp.1.dr, 1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://ogs.google.com1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drfalse
                                                        high
                                                        https://progressier.com/client/resource-matching.js?v=lTQUwPOZMXaDf1cdccba37924bda_1.0.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://progressier.com/client/sw.js?id=VAP1dMEmm5ag8v6vNcVya4cb013792b196a35_1.0.drfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://payments.google.com/payments/v4/js/integrator.jsmanifest.json.0.drfalse
                                                          high
                                                          https://coronavirus.app/map2History Provider Cache.0.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://progressier.com/client/resource-matching.js?v=lTQUwPOZMXaf1cdccba37924bda_1.0.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://sandbox.google.com/payments/v4/js/integrator.jsmanifest.json.0.drfalse
                                                            high
                                                            https://www.google.com1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drfalse
                                                              high
                                                              https://progressier.com/client/resource-matching.js?v=lTQUwPOZMX4cb013792b196a35_1.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://progressier.com/client/sw.js?id=VAP1dMEmm5ag8v6vNcVy2cc80dabc69f58b6_0.0.drfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://accounts.google.com1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drfalse
                                                                high
                                                                https://clients2.googleusercontent.com1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drfalse
                                                                  high
                                                                  https://apis.google.com1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drfalse
                                                                    high
                                                                    https://www.google.com/manifest.json.0.drfalse
                                                                      high
                                                                      https://progressier.com4cb013792b196a35_1.0.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://progressier.com/client/sw.js?id=VAP1dMEmm5ag8v6vNcVyaD4cb013792b196a35_1.0.drfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://clients2.google.com1e047116-7207-410e-adb4-bea3c976f2c2.tmp.1.drfalse
                                                                        high
                                                                        https://clients2.google.com/service/update2/crxmanifest.json.0.drfalse
                                                                          high
                                                                          • No. of IPs < 25%
                                                                          • 25% < No. of IPs < 50%
                                                                          • 50% < No. of IPs < 75%
                                                                          • 75% < No. of IPs
                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                          104.17.24.14
                                                                          cdnjs.cloudflare.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          142.250.185.110
                                                                          clients.l.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          185.199.109.153
                                                                          kbstt.github.ioNetherlands
                                                                          54113FASTLYUSfalse
                                                                          151.101.1.195
                                                                          progressier.comUnited States
                                                                          54113FASTLYUSfalse
                                                                          142.250.185.238
                                                                          www-google-analytics.l.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          239.255.255.250
                                                                          unknownReserved
                                                                          unknownunknownfalse
                                                                          104.16.124.175
                                                                          unpkg.comUnited States
                                                                          13335CLOUDFLARENETUSfalse
                                                                          142.250.184.205
                                                                          accounts.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.184.227
                                                                          gstaticadssl.l.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          142.250.186.168
                                                                          www-googletagmanager.l.google.comUnited States
                                                                          15169GOOGLEUSfalse
                                                                          IP
                                                                          192.168.2.1
                                                                          192.168.2.5
                                                                          127.0.0.1
                                                                          Joe Sandbox Version:34.0.0 Boulder Opal
                                                                          Analysis ID:632522
                                                                          Start date and time: 23/05/202218:37:462022-05-23 18:37:46 +02:00
                                                                          Joe Sandbox Product:CloudBasic
                                                                          Overall analysis duration:0h 5m 11s
                                                                          Hypervisor based Inspection enabled:false
                                                                          Report type:light
                                                                          Cookbook file name:browseurl.jbs
                                                                          Sample URL:https://coronavirus.app/map
                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                          Number of analysed new started processes analysed:6
                                                                          Number of new started drivers analysed:0
                                                                          Number of existing processes analysed:0
                                                                          Number of existing drivers analysed:0
                                                                          Number of injected processes analysed:0
                                                                          Technologies:
                                                                          • HCA enabled
                                                                          • EGA enabled
                                                                          • HDC enabled
                                                                          • AMSI enabled
                                                                          Analysis Mode:default
                                                                          Analysis stop reason:Timeout
                                                                          Detection:CLEAN
                                                                          Classification:clean0.win@21/51@16/13
                                                                          EGA Information:Failed
                                                                          HDC Information:Failed
                                                                          HCA Information:
                                                                          • Successful, ratio: 100%
                                                                          • Number of executed functions: 0
                                                                          • Number of non-executed functions: 0
                                                                          Cookbook Comments:
                                                                          • Adjust boot time
                                                                          • Enable AMSI
                                                                          • Exclude process from analysis (whitelisted): WMIADAP.exe, backgroundTaskHost.exe, svchost.exe
                                                                          • TCP Packets have been reduced to 100
                                                                          • Excluded IPs from analysis (whitelisted): 20.40.136.238, 23.213.170.60, 184.30.21.144, 142.250.186.174, 142.250.186.131, 74.125.108.200, 34.104.35.123, 142.250.184.234, 151.101.2.137, 151.101.66.137, 151.101.130.137, 151.101.194.137, 142.250.186.42, 142.250.185.106, 23.203.78.112, 173.222.108.210, 142.250.185.131, 142.250.185.99
                                                                          • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, store-images.s-microsoft.com-c.edgekey.net, clientservices.googleapis.com, arc.msn.com, storeedgefd.xbetservices.akadns.net, r3---sn-1gi7znek.gvt1.com, e12564.dspb.akamaiedge.net, redirector.gvt1.com, login.live.com, www.googletagmanager.com, update.googleapis.com, arc.trafficmanager.net, www.gstatic.com, firebasestorage.googleapis.com, storeedgefd.dsx.mp.microsoft.com, www.google-analytics.com, client.wns.windows.com, iris-de-prod-azsc-frc-b.francecentral.cloudapp.azure.com, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, r3.sn-1gi7znek.gvt1.com, fonts.gstatic.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, storeedgefd.dsx.mp.microsoft.com.edgekey.net, edgedl.me.gvt1.com, store-images.s-microsoft.com, e16646.dscg.akamaiedge.net, dualstack.k.sni.global.fastly.net
                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                          • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                          No simulations
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          No context
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):451603
                                                                          Entropy (8bit):5.009711072558331
                                                                          Encrypted:false
                                                                          SSDEEP:12288:ZHfRTyGZ6lup8Cfrvq4JBPKh+FBlESBw4p6:NfOCzvRKhGvwJ
                                                                          MD5:A78AD14E77147E7DE3647E61964C0335
                                                                          SHA1:CECC3DD41F4CEA0192B24300C71E1911BD4FCE45
                                                                          SHA-256:0D6803758FF8F87081FAFD62E90F0950DFB2DD7991E9607FE76A8F92D0E893FA
                                                                          SHA-512:DDE24D5AD50D68FC91E9E325D31E66EF8F624B6BB3A07D14FFED1104D3AB5F4EF1D7969A5CDE0DFBB19CB31C506F7DE97AF67C2F244F7E7E8E10648EA8321101
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:BDic.... ....6...."..Z..4g....6.2...{/...3...5....AF 1363.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):396509
                                                                          Entropy (8bit):6.014437837693525
                                                                          Encrypted:false
                                                                          SSDEEP:12288:eUkhxSa+qKCxzurRDn9nfNxF4ijZVtilBs:eFx6i0RzxxPjjt8s
                                                                          MD5:A359BE0BA4995AE7446674871D6944B0
                                                                          SHA1:D99C1BFC382D0BBB1D35BE374F95A3B2E3B31ADF
                                                                          SHA-256:37B6AC0F89FCE6CF8209118614822F9E39612004F4CB63DF87834C6E839AC456
                                                                          SHA-512:0B1C88B2B7CDB4F0C6C427F16F657F483B070EF2CACA7782DB1D5368FE7A08D687D65E656EB3AE949C637D5DD9D18A31B227D5F02B13199E0AD3B9BC07175E53
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.653356347101e+12,"network":1.653323949e+12,"ticks":209081579.0,"uncertainty":3817276.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245950075265799"},"policy":{"last_statistics_update":"13297829944036329
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):40
                                                                          Entropy (8bit):3.3041625260016576
                                                                          Encrypted:false
                                                                          SSDEEP:3:FkXYDu6cR9n:+Y66cR9
                                                                          MD5:7A9D405E9218ED86C7ED3BB729DAA896
                                                                          SHA1:E5BB69E833231B755B20E5A0C9B2392D8B923C66
                                                                          SHA-256:D83D002DFE4F96C43A6FBF24FC7AA739945731ABDEC2AFB53EDDCE2D2D87D6AF
                                                                          SHA-512:F34290BF6A4B1AA63F47436C0788FC1DAC7B970A1861EF1D1891826FD3DFD0FD484A900E23A3024C19CA93DE842BF8B5BC7A5E159362A4C3A36AE8D47C8551A7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:sdPC.....................8...?E."..N_.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:very short file (no magic)
                                                                          Category:dropped
                                                                          Size (bytes):1
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:3:L:L
                                                                          MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                          SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                          SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                          SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):5629
                                                                          Entropy (8bit):4.989405155907407
                                                                          Encrypted:false
                                                                          SSDEEP:96:nR+rXch61pSKISdQ0IknxCtPlJCKL8gGkl5jrWvbOTQVoFwn:nIrJ1pS0S0jE4KuknY
                                                                          MD5:E5D647E4894B986040EFC7C3190089C2
                                                                          SHA1:B36E24CB23C6ACBD6B97D5CD272133F1158C3DBB
                                                                          SHA-256:A6142A0B8C23D0B1B6FF88DBF5DA68783B28C671160956C8627C5078022DCD30
                                                                          SHA-512:E7400F153C6720AA831C143EE6D000EA78D4F91E3AF7AE940CD4028CD453A0D0017A197A1E49D47DD4AC6121C3A8F016A4AE34A3D9BC4CBC7FB732499F65A981
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13297829945516753","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2693
                                                                          Entropy (8bit):4.871599185186076
                                                                          Encrypted:false
                                                                          SSDEEP:48:YXs2MHRzsoMHT5s0MHyKsTMHksrDys4Csb7synWsQItFsym6zs6zMHWLsZMH5YhV:+GDGTHGmGHDW1/nOIbmOGlGGhVD
                                                                          MD5:829D5654ADF098AD43036E24C47F2A94
                                                                          SHA1:506C8BA397509BA0357787950C538C1879047DF3
                                                                          SHA-256:4D0B852D18FCA5C1A712904CF6DB3811FB905E86D8A7508A2D42F9C8D68E2211
                                                                          SHA-512:D9B18E6B0AD1E8E4BECF9E84BBE30D64730CFEC2CBEAF96D5DF52E28B907B03EADF22F020FBE0A56D137A52F4F09798031BC6CA026CFA8A979A608B3445DBCAA
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600883925","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":40156},"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542628822803","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":30856},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600893104","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":25300},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600872791","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":34789},"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"exp
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):5119
                                                                          Entropy (8bit):4.970622969976148
                                                                          Encrypted:false
                                                                          SSDEEP:96:nR+rNVG1pSKISdQ0Ik0JCKL8gIklO11WumbOTQVuwn:nIrK1pS0S0C4Kwk4s
                                                                          MD5:312098507488BA431A786B130C78E4E9
                                                                          SHA1:B1A268F2309D8245F32420DA4E924F2AF386C09C
                                                                          SHA-256:7B4FC1BD0202E7CEED73F22C6F04DA9866933CD692178557EEE2E49831CBC043
                                                                          SHA-512:02429B1C0E7F7E89E12A1A974DFD995BD14C34D983ED2AF0D02E89658FCCCACF6670C5E13C433DF525C3BDFCA4C2291B1D062912C2B39DEFAD6C155B7E97979B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13297829945516753","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):38
                                                                          Entropy (8bit):1.8784775129881184
                                                                          Encrypted:false
                                                                          SSDEEP:3:FQxlXNQxlX:qTCT
                                                                          MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                          SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                          SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                          SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.f.5................f.5...............
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):374
                                                                          Entropy (8bit):5.284077693480844
                                                                          Encrypted:false
                                                                          SSDEEP:6:AXOWcaIq2P923iKKdK25+Xqx8chI+IFUtqVfXOWcFvZZmwYVfXOWcGVt0kwO923U:AX5crv45KkTXfchI3FUtiX5cFvZ/IX5L
                                                                          MD5:B977EA41826728ECA6AC5DD34A602AF9
                                                                          SHA1:12C599D726FFFA20A3EDDE37FB79D0CEA3431F20
                                                                          SHA-256:A5EB31816C2BE84ED8C2D3853B7765BE794A392D28F1EB8C603BD4F02B4878ED
                                                                          SHA-512:D0567115D554ED82882CDAA0F4148EF7B1FA50E9F05696C0BE56B897998E7C2909230807F0E866852246FA82AD82DEB07A27CD8C6934AC7FF245E9223E37D3A7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:2022/05/23-18:39:49.366 21d0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/05/23-18:39:49.369 21d0 Recovering log #3.2022/05/23-18:39:49.370 21d0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):374
                                                                          Entropy (8bit):5.284077693480844
                                                                          Encrypted:false
                                                                          SSDEEP:6:AXOWcaIq2P923iKKdK25+Xqx8chI+IFUtqVfXOWcFvZZmwYVfXOWcGVt0kwO923U:AX5crv45KkTXfchI3FUtiX5cFvZ/IX5L
                                                                          MD5:B977EA41826728ECA6AC5DD34A602AF9
                                                                          SHA1:12C599D726FFFA20A3EDDE37FB79D0CEA3431F20
                                                                          SHA-256:A5EB31816C2BE84ED8C2D3853B7765BE794A392D28F1EB8C603BD4F02B4878ED
                                                                          SHA-512:D0567115D554ED82882CDAA0F4148EF7B1FA50E9F05696C0BE56B897998E7C2909230807F0E866852246FA82AD82DEB07A27CD8C6934AC7FF245E9223E37D3A7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:2022/05/23-18:39:49.366 21d0 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2022/05/23-18:39:49.369 21d0 Recovering log #3.2022/05/23-18:39:49.370 21d0 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):405
                                                                          Entropy (8bit):5.09920839447619
                                                                          Encrypted:false
                                                                          SSDEEP:12:oKN6BX/G736YkMBAswiyI9wsqbt+2/KiyEtKBk778B/zr44o7N6E/Nn:fN6ROTJkMBAswBI9wsqJ+2yiyEtIY788
                                                                          MD5:5AB6E548650FB4A81CD2017929879D49
                                                                          SHA1:98EA684AA92745AAC5F80497BCF3E05BF86DBE38
                                                                          SHA-256:8ED93FD8F6D0874FA10D1CB54841A957FF96D92FC806FE206712283D6C0FAB41
                                                                          SHA-512:3A2183BA727C29900C2A6FEC674F6DD4A4040F3847306F030785F2AA2A111B71BF3F3FC482EE5B347B82F46B70674C32A7042D90B9CCC058A9C060EB141EC978
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:............"%....app..coronavirus..https..map..the*9......app......coronavirus......https......map......the..2.........a..........c........e........h.........i........m........n........o........p..........r........s.........t.........u........v...:/...............................................BV...R...... ........*.https://coronavirus.app/map2.The Coronavirus App:................J..................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):16
                                                                          Entropy (8bit):3.2743974703476995
                                                                          Encrypted:false
                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:MANIFEST-000001.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):1120
                                                                          Entropy (8bit):3.7257615297003612
                                                                          Encrypted:false
                                                                          SSDEEP:24:rnbyBMt7ZOrMy8p/fAMljcyFeXZMWF1Xs:z2Bk7crR0RFe5FS
                                                                          MD5:B55171D863EC1E10876D902BAD3576EF
                                                                          SHA1:2EBCCF59C863F30C7DFD8E62A015DA5E2E3D8857
                                                                          SHA-256:348C8C187EDE47E4362EE03C838BD97661F527E11AE095A1EFF6A67591CEFE32
                                                                          SHA-512:9775F02282774D75B871A192B1503E615585BA15C51E29CFEDCD0F32EF751D4C4BBD8449D2B1EBD535A0EB0F2F2F6CC87634A3A58176E426CC12BA45D278B608
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:. ......................2....(.o".................................................................g.......h.t.t.p.s._.c.o.r.o.n.a.v.i.r.u.s...a.p.p._.0.@.1..p.r.o.g.r.e.s.s.i.e.r.P.o.s.t.R.e.q.u.e.s.t.s....................Of.jV.............................2.................................2...........................:.............................2....p.r.o.g.r.e.s.s.i.e.r.P.o.s.t.R.e.q.u.e.s.t.s......2........i.d......2..........2..........2..........2..........2..........2.....4.......p.r.o.g.r.e.s.s.i.e.r.P.o.s.t.R.e.q.u.e.s.t.s........2.........2...........................2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2....................2........2...........8.6.4.......p.r.o.g.r.e.s.s.i.e.r.P.o.s.t.R.e.q.u.e.s.t.s...... .................2.................2.................2.................2.................2........
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):16
                                                                          Entropy (8bit):3.2743974703476995
                                                                          Encrypted:false
                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:MANIFEST-000001.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):23
                                                                          Entropy (8bit):4.142914673354254
                                                                          Encrypted:false
                                                                          SSDEEP:3:Fdb+4Ll:Zl
                                                                          MD5:3FD11FF447C1EE23538DC4D9724427A3
                                                                          SHA1:1335E6F71CC4E3CF7025233523B4760F8893E9C9
                                                                          SHA-256:720A78803B84CBCC8EB204D5CF8EA6EE2F693BE0AB2124DDF2B81455DE02A3ED
                                                                          SHA-512:10A3BD3813014EB6F8C2993182E1FA382D745372F8921519E1D25F70D76F08640E84CB8D0B554CCD329A6B4E6DE6872328650FEFA91F98C3C0CFC204899EE824
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:........idb_cmp1......
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):2693
                                                                          Entropy (8bit):4.871599185186076
                                                                          Encrypted:false
                                                                          SSDEEP:48:YXs2MHRzsoMHT5s0MHyKsTMHksrDys4Csb7synWsQItFsym6zs6zMHWLsZMH5YhV:+GDGTHGmGHDW1/nOIbmOGlGGhVD
                                                                          MD5:829D5654ADF098AD43036E24C47F2A94
                                                                          SHA1:506C8BA397509BA0357787950C538C1879047DF3
                                                                          SHA-256:4D0B852D18FCA5C1A712904CF6DB3811FB905E86D8A7508A2D42F9C8D68E2211
                                                                          SHA-512:D9B18E6B0AD1E8E4BECF9E84BBE30D64730CFEC2CBEAF96D5DF52E28B907B03EADF22F020FBE0A56D137A52F4F09798031BC6CA026CFA8A979A608B3445DBCAA
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600883925","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":40156},"server":"https://www.googleapis.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542628822803","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":30856},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600893104","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":25300},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248542600872791","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":34789},"server":"https://clients2.google.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"exp
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):5628
                                                                          Entropy (8bit):4.988942750912283
                                                                          Encrypted:false
                                                                          SSDEEP:96:nR+rPVG1pSKISdQ0IknxCtPlJCKL8gIklO11WumbOTQVoFwn:nIrY1pS0S0jE4Kwk4C
                                                                          MD5:88D9D9DFC4FC201858425EAF11D8C2F1
                                                                          SHA1:E41DB4DFB5036041A011CDBA248AAFE0EADE2D11
                                                                          SHA-256:EF77496DDA6CAEE89BCAECBB731306B5144BFEE2370C91791024975CF60D9E2E
                                                                          SHA-512:1545A2F2EA75A537E79B31876B7210E21C8EDF210BB304DF79A656949836672CC88FAAF96C2DD92408860A66BB279F669F403D57E423AADCDC6C5C0722491A13
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13297829945516753","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):17357
                                                                          Entropy (8bit):5.571552557442274
                                                                          Encrypted:false
                                                                          SSDEEP:384:Pz1t+LlWqXo1kXqKf/pUZNCgVLH2HfDJrUktqX4wJ/:SLlPo1kXqKf/pUZNCgVLH2HfVrUkQXTB
                                                                          MD5:8F926C716C2148DA01DFC1BF258DD1C5
                                                                          SHA1:7CA0D24FA9A78A01C95EA5DB6A10E911FFE5E94C
                                                                          SHA-256:2EF78C2879E0574DEA568081E1A9A813789D3F8E71849597266D2A65B5BEDDE6
                                                                          SHA-512:75C67DF53F478517ED5F2C065AD28FA5ACD4591B4B85BFEAC184C5AD29C7B6D359C57A8A8DF547C6B552AC109C9C361BEDE2607661F055B6138274DCB47D543F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13297829944601316","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):16
                                                                          Entropy (8bit):3.2743974703476995
                                                                          Encrypted:false
                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:MANIFEST-000001.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):16
                                                                          Entropy (8bit):3.2743974703476995
                                                                          Encrypted:false
                                                                          SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                          MD5:46295CAC801E5D4857D09837238A6394
                                                                          SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                          SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                          SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:MANIFEST-000001.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:PGP\011Secret Key -
                                                                          Category:dropped
                                                                          Size (bytes):41
                                                                          Entropy (8bit):4.704993772857998
                                                                          Encrypted:false
                                                                          SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                          MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                          SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                          SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                          SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.|.."....leveldb.BytewiseComparator......
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):5779
                                                                          Entropy (8bit):6.990567514137888
                                                                          Encrypted:false
                                                                          SSDEEP:96:ibXOuJ3vlXrab2E0B+9gTKnWCq0AHWO1YM0U53QNUiP+bT1jkwbtQX0UM:YXOuRvxr4N0QyTK40Ou6GNUQYJZbtMZM
                                                                          MD5:EC68CBB64F1D831C6998268A0C9C9B05
                                                                          SHA1:90902C74CD2863B4EB953766A3437A9006B15871
                                                                          SHA-256:32567BBA13830BEFB190184FBB8CB62A818C0F1A3D4AF2FA2DB05E389EAF7B1D
                                                                          SHA-512:6B89A321109ADB02977E4B2BA183F1A52E66AF671CEDC326BEEE84AD7DB8174E50B11BA1A0DF851E0BBCC7E6ECE3839E32842F8F34AE02CA47951AA587156111
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:0\r..m..........rSG.....0importScripts('https://progressier.com/client/sw.js?id=VAP1dMEmm5ag8v6vNcVy');.A..Eo.......g1wN.............E..........+.NN>/.7...HTTP/1.1 200 OK.Content-Length: 78.Cache-Control: private.Content-Type: text/javascript; charset=utf-8.Etag: W/"4e-O5/SI1ydXzzMYeVWlykiMGirxN4".Function-Execution-Id: u3ei2bcgdmmt.Server: Google Frontend.X-Cloud-Trace-Context: 67fc0f1f79343eefaa4b73694d60fbc5.X-Country-Code: CH.X-Orig-Accept-Language: en-US,en;q=0.9.X-Powered-By: Express.Accept-Ranges: bytes.Date: Mon, 23 May 2022 16:39:14 GMT.X-Served-By: cache-mxp6975-MXP.X-Cache: MISS.X-Cache-Hits: 0.X-Timer: S1653323955.645805,VS0,VE160.Vary: cookie,need-authorization, x-fh-requested-host, accept-encoding.......M...0..I0..1...........U.Bp.$9.[...0...*.H........0..1.0...U....US1.0...U....California1.0...U....San Francisco1*0(..U...!The Universe Security Company Ltd1*0(..U...!The Universe Security Company Ltd0...220522163908Z..230522163908Z0.1.0...U....www.kseng.co.in0.. 0...*.H..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):12022
                                                                          Entropy (8bit):5.483039693322128
                                                                          Encrypted:false
                                                                          SSDEEP:192:eSQGViQwxYEJd9pMF/DnXpynS8eWzwpuxX53DpShNKmUMoghHVsV7nimJ8Xl3paG:eSpu3pMlXpySdWfJVShNVd5M7ni5PaIz
                                                                          MD5:8B12C09743D27EA803402BA76F96311C
                                                                          SHA1:642926A31AD50F1A40483C5980F9F5E1D15CC8E8
                                                                          SHA-256:9BD1C5EABA9264A7A8ECB3C60599F7FFCE7FC6F63CEDB5A8AD42EC1ECF7069DF
                                                                          SHA-512:8C5EA581DB79D812CADFB0B7A83E330F215852A20E975CBD83BF05C959588F17D74F90FC3BE22748FB8B8336E8699A71A9ADE985A09DC3F0F42DE34E8CD5B8BA
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:0\r..m..........V.......1function e(e){try{let t=atob(e);return JSON.parse(t)||[]}catch(e){return[]}}importScripts('https://progressier.com/client/resource-matching.js?v=lTQUwPOZMX');const t="false",r="https://progressier.com",n='false',a=e('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
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):28537
                                                                          Entropy (8bit):6.05885273902982
                                                                          Encrypted:false
                                                                          SSDEEP:384:09vyXuAcjspcJyInwzMkjTclz6s9oMEFUi5Es8HYyd0xldoArhvn79JJ6mFKKQf7:0zXspeb9IP84OQOWvoYiKQ
                                                                          MD5:51DFA1B4382EA4853627C9DEFDAFC5BB
                                                                          SHA1:39E6EB7BE418CA2B4435B2CA3D7FE6302BF8DE15
                                                                          SHA-256:AA4709BC238C6CB204DF67D9768C53C6DEE27928A960B7EFBF9B4087FE96F998
                                                                          SHA-512:2897D807E0F843DB7AE7003CB2AE92B42CBE7722B0148787FC45EED41E5D400D311FB5C369D7BB54FA416ACAAF9B5462E9C9884CDDC3321819AD2DAEAB6A85F4
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:0\r..m..........V.......1..............'.A+....O.....n...Jy+................T.......................$....................(S.E...`@....hL`0.....L`T....(S.X.`f.....L`......Qbz.......atob..QbR.......JSON..Qc........parse.... Rc..................Qb...x....e...`.....|Rc:....`............Qb...l....t.....Qb.D.....r.....Qb...j....n......M....S...Qb.2.5....s.....Qb~.......c.....Qbr..c....o.....R....Qb.snV....l.....Qbf9F9....f...j............................................Ib.........V....Kd .......#...........Dp .............'.....&.]...&....&.(...&.Y......|..&....&...%...|......,Rc...................`....Da................c..........`...0'.@.-....HP.......<...https://progressier.com/client/sw.js?id=VAP1dMEmm5ag8v6vNcVya........D`....D`....D`.........`n...&...&....&.(S.H..`J.....L`..........Qd........toLowerCase......K`....Dl..................&.(...&.X...&.....P....&.%.h..QP...,Rc.................Qb.......d...`....Da................b..............Q.d....................&.(S.`.`v.....L`....
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):13237
                                                                          Entropy (8bit):5.254822433252908
                                                                          Encrypted:false
                                                                          SSDEEP:384:irTcvLy5DJxtbmCM5eNhNtIw0+DXQy5AnV2/HY:irsLyFJbmNIXNtZRjCVn
                                                                          MD5:AC35706BBD8997F6612E7816FB860C93
                                                                          SHA1:837E7835423B88A7907A1946FE6A6D699D790BBE
                                                                          SHA-256:98DF6FDD5D40A97B2C5F135D79CC91583DFB5EEAEE96BBE110F470DF6AB0CDB5
                                                                          SHA-512:FFADA6AE932E54BCF4E250D630D7F21532E77BC1D94AD1D8C72B015E3529EA131F16066FE2C6A3654AB3331B7F9C130624B4F16D2AB0F279CE18FE9E8738B648
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:0\r..m..........!......2function ResourceMatching(){...let that = this;...this.methods = ["GET", "POST", "PUT", "DELETE", "OPTIONS", "HEAD", "CONNECT", "TRACE", "PATCH"];...this.lastStrategy = {name: "All other resources", strat: "lbd", disabled: true};...this.getLastStrategy = function(){....return JSON.parse(JSON.stringify(that.lastStrategy));...}......this.trimUrl = function(url){....let trimmed = (new URL(url).origin + new URL(url).pathname).toLowerCase().trim();....if (trimmed[trimmed.length - 1] === "/"){.....trimmed = trimmed.slice(0, trimmed.length -1);....}....return trimmed;...}......this.urlsMatch = function(url1, url2){....try {.....if (url1.includes("*")){......let regexed = url1.toLowerCase().trim().replace(/\*/g, "[^ ]*");......let base2 = that.trimUrl(url2);......return new RegExp(regexed).test(base2);.....}.....else {......let base1 = that.trimUrl(url1);......let base2 = that.trimUrl(url2);......return base1 === base2;.....}....}....catch(err){.....console.log(err);.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):18561
                                                                          Entropy (8bit):5.7856557020132175
                                                                          Encrypted:false
                                                                          SSDEEP:384:WfcLltO+ATV4l/P1BRAf3fh79Bx7d+FhSOpk:FlYVoPovh7VQF/pk
                                                                          MD5:BD6EDF95035D4E0C1E23C5768F296A82
                                                                          SHA1:08547BE4833F4DD21045BBFCA27F32030028C981
                                                                          SHA-256:B30BE23C025834E733E862A30FB87EDF848C0B1DF25138BAD41B28E0CBE0CD27
                                                                          SHA-512:8B52469A03074CDB8445376AEB5A4882BDF3B7E8D6685F9E25D17DCB3D92C819F41CFA8093C76C3DF98B77204B5056B9E67032BC9960595A865B8381AD6B7AE5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:0\r..m..........!......2..............'../....O.....G..;.%)................................@....................(S.0..`......L`......L`.....(S.=..`.....q.L`.....4Rc..................Qb..^....thata..........QeB......ResourceMatching`....Da2...._.......`.....,M`......Qb...m....GET...QbJi.w....POST..Qb..+.....PUT...Qc..*.....DELETE....Qc........OPTIONS...Qb..@.....HEAD..Qc.V.....CONNECT...Qc.-x9....TRACE.....Qc.yp_....PATCH.....QcZ:.~....methods..$..a............ Qf.|......All other resources...QcFMy6....strat.....Qb........lbd...Qc..a.....disabledG..Qdz.j~....lastStrategy.(S.T.`^.....L`......QbR.......JSON..Qc........parse.....Qd..0u....stringify.........Q...K`....Do(................&.(...&....&.(...&.....&.(...&.Y....&.Y.........,Rc...............I`....Da..........!.....c..........P...@..@.-....LP.!.....@...https://progressier.com/client/resource-matching.js?v=lTQUwPOZMXa........D`....D`....D`.........`Z...&...&....&....&.(S....`.....(L`......Qbna.!....URL...Qc:.......origin....Qc
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ISO-8859 text, with no line terminators, with escape sequences
                                                                          Category:dropped
                                                                          Size (bytes):24
                                                                          Entropy (8bit):2.1431558784658327
                                                                          Encrypted:false
                                                                          SSDEEP:3:m+l:m
                                                                          MD5:54CB446F628B2EA4A5BCE5769910512E
                                                                          SHA1:C27CA848427FE87F5CF4D0E0E3CD57151B0D820D
                                                                          SHA-256:FBCFE23A2ECB82B7100C50811691DDE0A33AA3DA8D176BE9882A9DB485DC0F2D
                                                                          SHA-512:8F6ED2E91AED9BD415789B1DBE591E7EAB29F3F1B48FDFA5E864D7BF4AE554ACC5D82B4097A770DABC228523253623E4296C5023CF48252E1B94382C43123CB0
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:0\r..m..................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):120
                                                                          Entropy (8bit):3.7075984393906016
                                                                          Encrypted:false
                                                                          SSDEEP:3:Qlf9tl/lj9l/+2ltQltW/zQll8q:QVl9+CtwY/zwl
                                                                          MD5:FAAF9129126AEF5FAF37E8427E6EEE0E
                                                                          SHA1:F67093AD149D4853B37F31C31E23315FCA0FD906
                                                                          SHA-256:833E911A99FF8DDED2E0435A40177AE932C64981D17EC9AC8A4BDA1D1261F67C
                                                                          SHA-512:61E1AE7E652BCBB454FABBD2946B1D835B642BBA89F4C24CB4D01F61BE7FEB0E426F24FC6A6D819C45715BAA2F397798DBCFA0FD20604F0E970F92215033DA4A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:p....$v0oy retne.............3..........5j.+y..L.................K.7............}.......X....,................K..ON>/.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):120
                                                                          Entropy (8bit):3.7075984393906016
                                                                          Encrypted:false
                                                                          SSDEEP:3:Qlf9tl/lj9l/+2ltQltW/zQll8q:QVl9+CtwY/zwl
                                                                          MD5:FAAF9129126AEF5FAF37E8427E6EEE0E
                                                                          SHA1:F67093AD149D4853B37F31C31E23315FCA0FD906
                                                                          SHA-256:833E911A99FF8DDED2E0435A40177AE932C64981D17EC9AC8A4BDA1D1261F67C
                                                                          SHA-512:61E1AE7E652BCBB454FABBD2946B1D835B642BBA89F4C24CB4D01F61BE7FEB0E426F24FC6A6D819C45715BAA2F397798DBCFA0FD20604F0E970F92215033DA4A
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:p....$v0oy retne.............3..........5j.+y..L.................K.7............}.......X....,................K..ON>/.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):325
                                                                          Entropy (8bit):4.956993026220225
                                                                          Encrypted:false
                                                                          SSDEEP:6:YHpoNXR8+eq7JdV5rAcJksDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdVAsBdLJlyH7E4f3K33y
                                                                          MD5:0C03D530AC97788D62D27B2802C34D83
                                                                          SHA1:20F78B6B32D98FA52846C70DF78E4E5CEF663E2D
                                                                          SHA-256:7941FADA9867DAAE08EBC196BAFC6952DD506842C3E7D8FB14DF9D4E402D894B
                                                                          SHA-512:D5905C124060997A14322D12DECE5C00C63F7174743C740C974D00E88B03F203909CC2AC972B2759E8087B0B10F6306C6E66BF853319B5AC96907F34C8456C80
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248542588505091","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):270336
                                                                          Entropy (8bit):0.0012471779557650352
                                                                          Encrypted:false
                                                                          SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                          MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                          SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                          SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                          SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):325
                                                                          Entropy (8bit):4.956993026220225
                                                                          Encrypted:false
                                                                          SSDEEP:6:YHpoNXR8+eq7JdV5rAcJksDHF4R8HLJ2AVQBR70S7PMVKJw1K3KnMRK3VY:YHO8sdVAsBdLJlyH7E4f3K33y
                                                                          MD5:0C03D530AC97788D62D27B2802C34D83
                                                                          SHA1:20F78B6B32D98FA52846C70DF78E4E5CEF663E2D
                                                                          SHA-256:7941FADA9867DAAE08EBC196BAFC6952DD506842C3E7D8FB14DF9D4E402D894B
                                                                          SHA-512:D5905C124060997A14322D12DECE5C00C63F7174743C740C974D00E88B03F203909CC2AC972B2759E8087B0B10F6306C6E66BF853319B5AC96907F34C8456C80
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248542588505091","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):17357
                                                                          Entropy (8bit):5.571552557442274
                                                                          Encrypted:false
                                                                          SSDEEP:384:Pz1t+LlWqXo1kXqKf/pUZNCgVLH2HfDJrUktqX4wJ/:SLlPo1kXqKf/pUZNCgVLH2HfVrUkQXTB
                                                                          MD5:8F926C716C2148DA01DFC1BF258DD1C5
                                                                          SHA1:7CA0D24FA9A78A01C95EA5DB6A10E911FFE5E94C
                                                                          SHA-256:2EF78C2879E0574DEA568081E1A9A813789D3F8E71849597266D2A65B5BEDDE6
                                                                          SHA-512:75C67DF53F478517ED5F2C065AD28FA5ACD4591B4B85BFEAC184C5AD29C7B6D359C57A8A8DF547C6B552AC109C9C361BEDE2607661F055B6138274DCB47D543F
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13297829944601316","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):17356
                                                                          Entropy (8bit):5.571265123580884
                                                                          Encrypted:false
                                                                          SSDEEP:384:Pz1tnLlWqXo1kXqKf/pUZNCgVLH2HfDJrUDtqX4H:jLlPo1kXqKf/pUZNCgVLH2HfVrUDQXU
                                                                          MD5:F8793F6DEDE835B8B673FA4A9D782017
                                                                          SHA1:D584ECB1E8880D3D8E2E15F173222F7E980760BA
                                                                          SHA-256:F47F9B02DEB3968CF67B603BE7941CB715A208BF4CB424EA45F26738363530E3
                                                                          SHA-512:41BA52ED1FECCB566D5F0110D49DEE2FFE86BE565D26CDCC3DA6E76A58AA1641A1AA1A003A2360ABF9BA29C78039940F3CC8A45FFB961B57FC495E8216D56612
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"download":{"always_open_pdf_externally":true,"directory_upgrade":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13297829944601316","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_i
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):5133
                                                                          Entropy (8bit):4.972355014705852
                                                                          Encrypted:false
                                                                          SSDEEP:96:nR+rPVG1pSKISdQ0Ik0JCKL8gIklO11WumbOTQVuwn:nIrY1pS0S0C4Kwk4s
                                                                          MD5:EC377BB952EDB63F6212EA1BBC4F6048
                                                                          SHA1:EE589EA2EFE7FDAF8CF7E99BD9FBF4536B9C74BE
                                                                          SHA-256:E3B59E16550FFD035F201D4BAF62C2C124769295BC98DC0732D060F99F84F208
                                                                          SHA-512:3BFADC24651615B348014E642163791F79FFB1FE17D79A9F0703507C0F1CF6383F0D818087FDDA1BDF45A463E4883E6B28F39B6F2D6DDCE8BD92ADB2A7F647F7
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13297829945516753","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):5628
                                                                          Entropy (8bit):4.988942750912283
                                                                          Encrypted:false
                                                                          SSDEEP:96:nR+rPVG1pSKISdQ0IknxCtPlJCKL8gIklO11WumbOTQVoFwn:nIrY1pS0S0jE4Kwk4C
                                                                          MD5:88D9D9DFC4FC201858425EAF11D8C2F1
                                                                          SHA1:E41DB4DFB5036041A011CDBA248AAFE0EADE2D11
                                                                          SHA-256:EF77496DDA6CAEE89BCAECBB731306B5144BFEE2370C91791024975CF60D9E2E
                                                                          SHA-512:1545A2F2EA75A537E79B31876B7210E21C8EDF210BB304DF79A656949836672CC88FAAF96C2DD92408860A66BB279F669F403D57E423AADCDC6C5C0722491A13
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"account_id_migration_state":2,"account_tracker_service_last_update":"13297829945516753","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245950583260338","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245950640095768","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","1538886"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):16
                                                                          Entropy (8bit):3.2743974703476995
                                                                          Encrypted:false
                                                                          SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                          MD5:6752A1D65B201C13B62EA44016EB221F
                                                                          SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                          SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                          SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:MANIFEST-000004.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):16
                                                                          Entropy (8bit):3.2743974703476995
                                                                          Encrypted:false
                                                                          SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                          MD5:6752A1D65B201C13B62EA44016EB221F
                                                                          SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                          SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                          SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:MANIFEST-000004.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:data
                                                                          Category:dropped
                                                                          Size (bytes):106
                                                                          Entropy (8bit):3.138546519832722
                                                                          Encrypted:false
                                                                          SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                                          MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                                          SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                                          SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                                          SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):13
                                                                          Entropy (8bit):2.8150724101159437
                                                                          Encrypted:false
                                                                          SSDEEP:3:Yx7:4
                                                                          MD5:C422F72BA41F662A919ED0B70E5C3289
                                                                          SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                                                          SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                                                          SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:85.0.4183.121
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):396509
                                                                          Entropy (8bit):6.014437837693525
                                                                          Encrypted:false
                                                                          SSDEEP:12288:eUkhxSa+qKCxzurRDn9nfNxF4ijZVtilBs:eFx6i0RzxxPjjt8s
                                                                          MD5:A359BE0BA4995AE7446674871D6944B0
                                                                          SHA1:D99C1BFC382D0BBB1D35BE374F95A3B2E3B31ADF
                                                                          SHA-256:37B6AC0F89FCE6CF8209118614822F9E39612004F4CB63DF87834C6E839AC456
                                                                          SHA-512:0B1C88B2B7CDB4F0C6C427F16F657F483B070EF2CACA7782DB1D5368FE7A08D687D65E656EB3AE949C637D5DD9D18A31B227D5F02B13199E0AD3B9BC07175E53
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.653356347101e+12,"network":1.653323949e+12,"ticks":209081579.0,"uncertainty":3817276.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245950075265799"},"policy":{"last_statistics_update":"13297829944036329
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                          Category:modified
                                                                          Size (bytes):396509
                                                                          Entropy (8bit):6.014438111068257
                                                                          Encrypted:false
                                                                          SSDEEP:12288:CUkhxSa+qKCxzurRDn9nfNxF4ijZVtilBs:CFx6i0RzxxPjjt8s
                                                                          MD5:54F2EF887CFE5A19B2725F88885B21CE
                                                                          SHA1:843258358EF6170B537353C9CF01DBD667F98306
                                                                          SHA-256:87A7E3D5414EB1AA0132079A6A8552F5804517064DCCB17F35DA596A85DE7A4A
                                                                          SHA-512:1D9EDF413AD9BDD44775656E5B91CAD4FFFB87F21A42B5087165F4D87C1F3D8BCF98AFDAD0A7628A5BA2A36F4CD1D74169B2C660CE1B1E56929BBE3C99E4F713
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.653356347101e+12,"network":1.653323949e+12,"ticks":209081579.0,"uncertainty":3817276.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13291230469070851"},"policy":{"last_statistics_update":"13297829944036329
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines, with no line terminators
                                                                          Category:dropped
                                                                          Size (bytes):396509
                                                                          Entropy (8bit):6.014437837693525
                                                                          Encrypted:false
                                                                          SSDEEP:12288:eUkhxSa+qKCxzurRDn9nfNxF4ijZVtilBs:eFx6i0RzxxPjjt8s
                                                                          MD5:A359BE0BA4995AE7446674871D6944B0
                                                                          SHA1:D99C1BFC382D0BBB1D35BE374F95A3B2E3B31ADF
                                                                          SHA-256:37B6AC0F89FCE6CF8209118614822F9E39612004F4CB63DF87834C6E839AC456
                                                                          SHA-512:0B1C88B2B7CDB4F0C6C427F16F657F483B070EF2CACA7782DB1D5368FE7A08D687D65E656EB3AE949C637D5DD9D18A31B227D5F02B13199E0AD3B9BC07175E53
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.653356347101e+12,"network":1.653323949e+12,"ticks":209081579.0,"uncertainty":3817276.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABUPWY4cSyAQZRX3j8/SLmMAAAAAAIAAAAAABBmAAAAAQAAIAAAACC7lwCjByxIY/Ds1S6cdCxJW6iSr1QfjoKlVKoVEQ4EAAAAAA6AAAAAAgAAIAAAAD9PMfiGkWkdrfU+zeMpOLPS1eDxLpcgjYP2R/ndeCNxMAAAAK+RpovfP61NtB5nOpQgPMjPTyt2T1WPeru9i3yP05zNVEj0uCRDWfONruG9ricX1kAAAADB9KtQ9KY2z38GdfaF7dW2ZLcAMHOX2oEKBg8ZJG9lsuMexxChB4M8HFpyb0Bpr6axpi+zmMIXt76noTOxFzKN"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245950075265799"},"policy":{"last_statistics_update":"13297829944036329
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Google Chrome extension, version 3
                                                                          Category:dropped
                                                                          Size (bytes):248531
                                                                          Entropy (8bit):7.963657412635355
                                                                          Encrypted:false
                                                                          SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                          MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                          SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                          SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                          SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:very short file (no magic)
                                                                          Category:dropped
                                                                          Size (bytes):1
                                                                          Entropy (8bit):0.0
                                                                          Encrypted:false
                                                                          SSDEEP:3:L:L
                                                                          MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                          SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                          SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                          SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:Google Chrome extension, version 3
                                                                          Category:dropped
                                                                          Size (bytes):248531
                                                                          Entropy (8bit):7.963657412635355
                                                                          Encrypted:false
                                                                          SSDEEP:3072:r+nmRykNgoldZ8GjJCiUXZSk+QSVh85PxEalRVHmcld9R6yYfEp4ABUGDcaKklrv:k3oF4Z4h45P99Fld9RBQYBVcaxlnfL
                                                                          MD5:541F52E24FE1EF9F8E12377A6CCAE0C0
                                                                          SHA1:189898BB2DCAE7D5A6057BC2D98B8B450AFAEBB6
                                                                          SHA-256:81E3A4D43A73699E1B7781723F56B8717175C536685C5450122B30789464AD82
                                                                          SHA-512:D779D78A15C5EFCA51EBD6B96A7CCB6D718741BDF7D9A37F53B2EB4B98AA1A78BC4CFA57D6E763AAB97276C8F9088940AC0476690D4D46023FF4BF52F3326C88
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........\..F!...b...l5....zJ.q.......L].....w[T0.6....E.....r..%Z.vFm.9..5!,.~g5...;.t...']....+A.....u....k...e..&..l.6r[yU...%..f.......N..V.....<+.....l..}.{...z...)y.n..'..).....,.b....5.08K%..O.g..D.S.F5o..<(....>....\f..X..I..2."l...w....7f|.~.c.4.E.......0..0...*.H............0.......).'..b.*$w\$.q&.]zF_2..;...?.U,...W..L1.2...R..#....W.....c1k.$W..$.J....+M!.Hz.n`U.I)N.|b.l....{.K@]6.LlP/....](.A..................I...).H....IQ.y.;MG.d..ix..#f.Z$|..|.?...0K...t"i..s...Y..%.Ky....0...{.!+.~v.;....J.....Z....).(6..@?v.;~..2..c....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. .0...|!..A..L.+.=...kP.!.1..
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines
                                                                          Category:dropped
                                                                          Size (bytes):1293
                                                                          Entropy (8bit):4.132566655778463
                                                                          Encrypted:false
                                                                          SSDEEP:24:YHYpcyllEQVFc0Bh0GQVQQVEM0bRLzRd0bRLzRRpcyllNQVb26RQ0bR60L0ZWOFY:YHYpZaQLH1QKQ6xxzcxzvpZzQA6z2nhQ
                                                                          MD5:D7A97183BCBD5FB677AA84D464F0C564
                                                                          SHA1:CDBB279B864E2C0A51E0892B8714131802586506
                                                                          SHA-256:76EFAD74EB8256B942727C42261147EB9CCA48DA284DB3CDCE5DC6A3B4346F02
                                                                          SHA-512:36F0310DD06319E4A51F77E4C3D64F6276891CE6410FE2571324BB71F2FBCDA368EAC4267FF8268086BE6912E41787D0F70771755E3D49E3E8C26648EAC6EFC9
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"craw_app_unavailable":{"message":"\u041f\u043e\u043d\u0430\u0441\u0442\u043e\u044f\u0449\u0435\u043c \u043d\u044f\u043c\u0430 \u0434\u043e\u0441\u0442\u044a\u043f \u0434\u043e \u043f\u0440\u0438\u043b\u043e\u0436\u0435\u043d\u0438\u0435\u0442\u043e."},"craw_connect_to_network":{"message":"\u041c\u043e\u043b\u044f, \u0441\u0432\u044a\u0440\u0436\u0435\u0442\u0435 \u0441\u0435 \u0441 \u043c\u0440\u0435\u0436\u0430."},"app_name":{"message":"\u041f\u043b\u0430\u0449\u0430\u043d\u0438\u044f \u0432 \u0443\u0435\u0431 \u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0430 \u043d\u0430 Chrome"},"app_description":{"message":"\u041f\u043b\u0430\u0449\u0430\u043d\u0438\u044f \u0432 \u0443\u0435\u0431 \u043c\u0430\u0433\u0430\u0437\u0438\u043d\u0430 \u043d\u0430 Chrome"},"iap_unavailable":{"message":"\u041f\u043e\u043d\u0430\u0441\u0442\u043e\u044f\u0449\u0435\u043c \u043d\u044f\u043c\u0430 \u0434\u043e\u0441\u0442\u044a\u043f \u0434\u043e \u0432\u0433\u0440\u0430\u0434\u0435\u043d\u0430\u0442\u0430 \
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines
                                                                          Category:dropped
                                                                          Size (bytes):556
                                                                          Entropy (8bit):4.768628082639434
                                                                          Encrypted:false
                                                                          SSDEEP:12:YGGYp73YbYHOLBiGF14gevg7p6ixuYHOPBBVC9WO/NrnLAOK:YHYp73vuLBVV17pRunVC9WOFvAOK
                                                                          MD5:58BA5F65ED971591D1F9D81848EE31D0
                                                                          SHA1:BDA3C8B74653334FC8F060CAFBCEA58DF0113AB7
                                                                          SHA-256:CDD91587F5AF2C865776B36A5E9A07B10D21B9D911DE0B814B7A1E94B14AE885
                                                                          SHA-512:BA2A6BAA3011A54E6B07E29DFD133009D66B6CFFF525DEC0024BDE55A9BED463AD130307EE64BFB4A983A11FFD6B44BD53ED38EB144083A2CBEFA8D85C4D5D41
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"craw_app_unavailable":{"message":"Ara mateix aquesta aplicaci\u00f3 no est\u00e0 disponible."},"craw_connect_to_network":{"message":"Connecteu-vos a una xarxa."},"app_name":{"message":"Sistema de pagaments de Chrome Web Store"},"app_description":{"message":"Sistema de pagaments de Chrome Web Store"},"iap_unavailable":{"message":"La funci\u00f3 Pagaments a l'aplicaci\u00f3 no est\u00e0 disponible actualment."},"please_sign_in":{"message":"Inicieu la sessi\u00f3 a Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines
                                                                          Category:dropped
                                                                          Size (bytes):550
                                                                          Entropy (8bit):4.905634822460801
                                                                          Encrypted:false
                                                                          SSDEEP:12:YGGYpTPklW+g5Q7wvAvPJE7ZEWJE7ZRpmJEWN20GN5Q9O/NrnLAOK:YHYpbt5SwvGJE7ZfJE7ZRpmJEEGN5WOi
                                                                          MD5:43161EFFA28A0DBFC67B8F7DBE1B5184
                                                                          SHA1:FE0A9235A59B51B7F564F14FF564344927F035B8
                                                                          SHA-256:3A04421DF5218E8ABD3B0E2AFE11E8338D7BDCBCD1ADB122416944B102BC9696
                                                                          SHA-512:FC6A391A4B37FFEE2182F29C1590E32766A1820DC58D0A70A8DD96D7ABE74B47181B24AFFF8ADAE12686CCB1B898DCDDB882EFD205C3387B5B6F3CFBE6E5BA78
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"craw_app_unavailable":{"message":"Aplikace v sou\u010dasn\u00e9 dob\u011b nen\u00ed dostupn\u00e1."},"craw_connect_to_network":{"message":"P\u0159ipojte se pros\u00edm k s\u00edti."},"app_name":{"message":"Platby Internetov\u00e9ho obchodu Chrome"},"app_description":{"message":"Platby Internetov\u00e9ho obchodu Chrome"},"iap_unavailable":{"message":"Platby v aplikaci aktu\u00e1ln\u011b nejsou k dispozici."},"please_sign_in":{"message":"P\u0159ihlaste se do Chromu."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text, with very long lines
                                                                          Category:dropped
                                                                          Size (bytes):505
                                                                          Entropy (8bit):4.795529861403324
                                                                          Encrypted:false
                                                                          SSDEEP:12:YGGYpB/wHlHE3qKWEMqKWRp8KW/wU0HWO/NrnLAOK:YHYpN4lGqKAqKgp8FiHWOFvAOK
                                                                          MD5:31264DDBF251A95DE82D0A67FA47DB3A
                                                                          SHA1:3A48DC7AF26A153594C7849E1D92AAC31296459B
                                                                          SHA-256:EDB51898A6C73D0090D6916B7B72EBAC71E964EABB5BA7CD68E21966024F0D23
                                                                          SHA-512:B97D61BD71E3F0A91FF1048D2ACAD4BC092CCAF157B7A96029B6AB5AF1812B01814E3153CD894307CB13DC132523EAC22B19CADA6B97F4B81B0D1132562317B5
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{"craw_app_unavailable":{"message":"Appen er ikke tilg\u00e6ngelig i \u00f8jeblikket."},"craw_connect_to_network":{"message":"Opret forbindelse til et netv\u00e6rk."},"app_name":{"message":"Betalinger i Chrome Webshop"},"app_description":{"message":"Betalinger i Chrome Webshop"},"iap_unavailable":{"message":"Betaling i appen er ikke tilg\u00e6ngelig i \u00f8jeblikket."},"please_sign_in":{"message":"Log ind p\u00e5 Chrome."},"jwt_retrieve_failed":{"message":"The transaction could not be completed."}}.
                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):1098
                                                                          Entropy (8bit):4.919185521409901
                                                                          Encrypted:false
                                                                          SSDEEP:24:BeVvlH141v5GFqeq7x7S4dudxNfN3IFKrGQZDN4:QVNVgvLecJSR1Y8r5ZW
                                                                          MD5:6CA25F3EF585B63F01BCDF8635120704
                                                                          SHA1:00C063811E31EA5F9A00F175A71EA25E7821F621
                                                                          SHA-256:49D9DE983F7436BA786E6E04A5A20C10F41687AE06B266B1B6553F696719563D
                                                                          SHA-512:566BFD9BADBD8951EE52E5911EB68B51E86286989096D32DE6E32A2523761B0E0AFCA251EF3BEA36B5D51FB8354A5FCA567772A02C3F3B9D8DFE529609FA0430
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:{."update_url": "https://clients2.google.com/service/update2/crx",.. "name": "__MSG_APP_NAME__",. "description": "__MSG_APP_DESCRIPTION__",. "manifest_version": 2,. "version": "1.0.0.6",. "minimum_chrome_version": "29",. "default_locale": "en",. "app": {. "background": {. "scripts": [. "craw_background.js". ]. }. },. "permissions": [. "identity",. "webview",. "https://www.google.com/",. "https://www.googleapis.com/*",. "https://payments.google.com/payments/v4/js/integrator.js",. "https://sandbox.google.com/payments/v4/js/integrator.js". ],. "oauth2": {. "auto_approve": true,. "scopes": [. "https://www.googleapis.com/auth/sierra",. "https://www.googleapis.com/auth/sierrasandbox",. "https://www.googleapis.com/auth/chromewebstore",. "https://www.googleapis.com/auth/chromewebstore.readonly". ],. "client_id": "203784468217.apps.googleusercontent.com". },. "icons": {. "16": "images/icon_16.png",. "128
                                                                          No static file info
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          May 23, 2022 18:38:50.857372046 CEST49721443192.168.2.520.190.159.134
                                                                          May 23, 2022 18:39:01.742228985 CEST49748443192.168.2.520.190.159.134
                                                                          May 23, 2022 18:39:01.742285013 CEST4434974820.190.159.134192.168.2.5
                                                                          May 23, 2022 18:39:01.742393017 CEST49748443192.168.2.520.190.159.134
                                                                          May 23, 2022 18:39:01.760941982 CEST49748443192.168.2.520.190.159.134
                                                                          May 23, 2022 18:39:01.760971069 CEST4434974820.190.159.134192.168.2.5
                                                                          May 23, 2022 18:39:01.830368996 CEST49749443192.168.2.520.190.159.134
                                                                          May 23, 2022 18:39:01.830421925 CEST4434974920.190.159.134192.168.2.5
                                                                          May 23, 2022 18:39:01.830504894 CEST49749443192.168.2.520.190.159.134
                                                                          May 23, 2022 18:39:01.831007957 CEST49749443192.168.2.520.190.159.134
                                                                          May 23, 2022 18:39:01.831022024 CEST4434974920.190.159.134192.168.2.5
                                                                          May 23, 2022 18:39:02.164048910 CEST49750443192.168.2.520.190.159.134
                                                                          May 23, 2022 18:39:02.164098024 CEST4434975020.190.159.134192.168.2.5
                                                                          May 23, 2022 18:39:02.164230108 CEST49750443192.168.2.520.190.159.134
                                                                          May 23, 2022 18:39:02.164911032 CEST49750443192.168.2.520.190.159.134
                                                                          May 23, 2022 18:39:02.164927006 CEST4434975020.190.159.134192.168.2.5
                                                                          May 23, 2022 18:39:02.955023050 CEST49752443192.168.2.520.190.159.136
                                                                          May 23, 2022 18:39:02.955065966 CEST4434975220.190.159.136192.168.2.5
                                                                          May 23, 2022 18:39:02.955177069 CEST49752443192.168.2.520.190.159.136
                                                                          May 23, 2022 18:39:02.955938101 CEST49752443192.168.2.520.190.159.136
                                                                          May 23, 2022 18:39:02.955971956 CEST4434975220.190.159.136192.168.2.5
                                                                          May 23, 2022 18:39:08.130810022 CEST49759443192.168.2.5142.250.184.205
                                                                          May 23, 2022 18:39:08.130868912 CEST44349759142.250.184.205192.168.2.5
                                                                          May 23, 2022 18:39:08.131293058 CEST49759443192.168.2.5142.250.184.205
                                                                          May 23, 2022 18:39:08.132834911 CEST49759443192.168.2.5142.250.184.205
                                                                          May 23, 2022 18:39:08.132848978 CEST44349759142.250.184.205192.168.2.5
                                                                          May 23, 2022 18:39:08.133842945 CEST49760443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.133891106 CEST44349760151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:08.133990049 CEST49760443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.138231993 CEST49761443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.138273954 CEST44349761151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:08.138345957 CEST49761443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.138952971 CEST49761443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.138972044 CEST44349761151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:08.150383949 CEST49760443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.150418043 CEST44349760151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:08.152462959 CEST49763443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:08.152510881 CEST44349763142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:08.152590990 CEST49763443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:08.152894974 CEST49763443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:08.152910948 CEST44349763142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:08.184350014 CEST44349759142.250.184.205192.168.2.5
                                                                          May 23, 2022 18:39:08.184952021 CEST49759443192.168.2.5142.250.184.205
                                                                          May 23, 2022 18:39:08.184979916 CEST44349759142.250.184.205192.168.2.5
                                                                          May 23, 2022 18:39:08.186067104 CEST44349759142.250.184.205192.168.2.5
                                                                          May 23, 2022 18:39:08.186176062 CEST49759443192.168.2.5142.250.184.205
                                                                          May 23, 2022 18:39:08.188865900 CEST44349761151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:08.189842939 CEST49761443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.189872980 CEST44349761151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:08.190324068 CEST44349760151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:08.190403938 CEST44349761151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:08.190489054 CEST49761443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.190691948 CEST49760443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.190725088 CEST44349760151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:08.191036940 CEST44349760151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:08.191145897 CEST49760443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.191840887 CEST44349760151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:08.191870928 CEST44349761151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:08.191910982 CEST49760443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.191957951 CEST49761443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.214132071 CEST44349763142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:08.214652061 CEST49763443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:08.214679003 CEST44349763142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:08.215435028 CEST44349763142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:08.215542078 CEST49763443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:08.217305899 CEST44349763142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:08.217401028 CEST49763443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:08.996273041 CEST49759443192.168.2.5142.250.184.205
                                                                          May 23, 2022 18:39:08.996459961 CEST44349759142.250.184.205192.168.2.5
                                                                          May 23, 2022 18:39:08.996741056 CEST49761443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.996969938 CEST49760443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.997107983 CEST44349760151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:08.997178078 CEST49763443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:08.997344017 CEST44349763142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:08.998511076 CEST49759443192.168.2.5142.250.184.205
                                                                          May 23, 2022 18:39:08.998533964 CEST44349759142.250.184.205192.168.2.5
                                                                          May 23, 2022 18:39:08.998919964 CEST49761443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:08.998938084 CEST44349761151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:09.002357006 CEST44349761151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:09.005435944 CEST49763443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:09.005471945 CEST44349763142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:09.035563946 CEST44349763142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:09.035681963 CEST44349763142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:09.035690069 CEST49763443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:09.035754919 CEST49763443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:09.038434029 CEST49763443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:09.038465023 CEST44349763142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:09.038486004 CEST49760443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:09.038503885 CEST44349760151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:09.044097900 CEST49759443192.168.2.5142.250.184.205
                                                                          May 23, 2022 18:39:09.044099092 CEST49761443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:09.044130087 CEST44349761151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:09.057493925 CEST44349759142.250.184.205192.168.2.5
                                                                          May 23, 2022 18:39:09.057610989 CEST44349759142.250.184.205192.168.2.5
                                                                          May 23, 2022 18:39:09.057707071 CEST49759443192.168.2.5142.250.184.205
                                                                          May 23, 2022 18:39:09.088604927 CEST49759443192.168.2.5142.250.184.205
                                                                          May 23, 2022 18:39:09.088653088 CEST44349759142.250.184.205192.168.2.5
                                                                          May 23, 2022 18:39:09.144088030 CEST49761443192.168.2.5151.101.1.195
                                                                          May 23, 2022 18:39:09.188227892 CEST44349761151.101.1.195192.168.2.5
                                                                          May 23, 2022 18:39:09.188338995 CEST44349761151.101.1.195192.168.2.5
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          May 23, 2022 18:38:50.779295921 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:38:51.545001984 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:08.093801022 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:08.095005035 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:08.099896908 CEST6135653192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:08.100147963 CEST5727853192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:08.100255966 CEST5375753192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:08.102135897 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:08.122296095 CEST53613568.8.8.8192.168.2.5
                                                                          May 23, 2022 18:39:08.131130934 CEST53537578.8.8.8192.168.2.5
                                                                          May 23, 2022 18:39:08.137860060 CEST53572788.8.8.8192.168.2.5
                                                                          May 23, 2022 18:39:08.844145060 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:08.852129936 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:08.853065968 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:09.335705042 CEST6096953192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:09.346879959 CEST6292953192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:09.350074053 CEST5298253192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:09.356703043 CEST53609698.8.8.8192.168.2.5
                                                                          May 23, 2022 18:39:09.356899023 CEST6194153192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:09.368612051 CEST53629298.8.8.8192.168.2.5
                                                                          May 23, 2022 18:39:09.369560957 CEST53529828.8.8.8192.168.2.5
                                                                          May 23, 2022 18:39:09.376522064 CEST53619418.8.8.8192.168.2.5
                                                                          May 23, 2022 18:39:09.595170975 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:09.604186058 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:09.605010033 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:10.547944069 CEST6324153192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:10.548849106 CEST6353853192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:10.551706076 CEST6147853192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:12.563571930 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:12.565165997 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:12.566716909 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:13.316437006 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:13.316524029 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:13.318435907 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:14.070739985 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:14.072585106 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:14.072622061 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:15.939449072 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:15.944729090 CEST63489443192.168.2.5142.250.185.238
                                                                          May 23, 2022 18:39:15.968952894 CEST44363489142.250.185.238192.168.2.5
                                                                          May 23, 2022 18:39:15.969007969 CEST44363489142.250.185.238192.168.2.5
                                                                          May 23, 2022 18:39:15.969021082 CEST44363489142.250.185.238192.168.2.5
                                                                          May 23, 2022 18:39:15.969520092 CEST63489443192.168.2.5142.250.185.238
                                                                          May 23, 2022 18:39:15.994110107 CEST44363489142.250.185.238192.168.2.5
                                                                          May 23, 2022 18:39:15.994512081 CEST63489443192.168.2.5142.250.185.238
                                                                          May 23, 2022 18:39:16.027148962 CEST63489443192.168.2.5142.250.185.238
                                                                          May 23, 2022 18:39:16.060760021 CEST44363489142.250.185.238192.168.2.5
                                                                          May 23, 2022 18:39:16.061480999 CEST63489443192.168.2.5142.250.185.238
                                                                          May 23, 2022 18:39:16.061801910 CEST63489443192.168.2.5142.250.185.238
                                                                          May 23, 2022 18:39:16.065882921 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:16.088184118 CEST44363489142.250.185.238192.168.2.5
                                                                          May 23, 2022 18:39:16.088416100 CEST44363489142.250.185.238192.168.2.5
                                                                          May 23, 2022 18:39:16.089829922 CEST63489443192.168.2.5142.250.185.238
                                                                          May 23, 2022 18:39:16.690085888 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:16.816092014 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:17.442090988 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:17.574162960 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:17.649908066 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:18.403434992 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:19.157391071 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:20.824708939 CEST5547353192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:20.844263077 CEST53554738.8.8.8192.168.2.5
                                                                          May 23, 2022 18:39:22.210563898 CEST5446353192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:22.230144978 CEST53544638.8.8.8192.168.2.5
                                                                          May 23, 2022 18:39:22.638650894 CEST6371853192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:22.646681070 CEST4941653192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:22.676367998 CEST6112653192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:31.259813070 CEST63489443192.168.2.5142.250.185.238
                                                                          May 23, 2022 18:39:31.303895950 CEST44363489142.250.185.238192.168.2.5
                                                                          May 23, 2022 18:39:46.785339117 CEST61135443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:46.811413050 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:46.826554060 CEST61135443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:46.853049040 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:46.853099108 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:46.853141069 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:46.853179932 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:46.946095943 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:46.946157932 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:46.946197987 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:46.946237087 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:46.981931925 CEST61135443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:47.018872976 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:47.018934011 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:47.161961079 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:47.161993980 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:47.211282969 CEST61135443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:47.218784094 CEST61135443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:47.253720045 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:47.278893948 CEST61135443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:47.295602083 CEST61135443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:47.295794964 CEST61135443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:47.295900106 CEST61135443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:47.296000957 CEST61135443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:47.296402931 CEST61135443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:47.324791908 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:47.324822903 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:47.324909925 CEST44361135142.250.185.110192.168.2.5
                                                                          May 23, 2022 18:39:47.526359081 CEST61135443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:47.556018114 CEST61135443192.168.2.5142.250.185.110
                                                                          May 23, 2022 18:39:49.826847076 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:49.827425957 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:49.830171108 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:50.577537060 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:50.578476906 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:50.584595919 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:50.824575901 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:50.827591896 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:50.892399073 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:50.913147926 CEST5773353192.168.2.58.8.8.8
                                                                          May 23, 2022 18:39:50.950052023 CEST53577338.8.8.8192.168.2.5
                                                                          May 23, 2022 18:39:51.328609943 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:51.329520941 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:51.335572958 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:51.575572968 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:51.579580069 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:51.642577887 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:52.327642918 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:52.331650019 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:39:52.393655062 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:40:06.322216988 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:40:06.326205015 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:40:06.338644981 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:40:07.073744059 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:40:07.078742981 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:40:07.088732958 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:40:07.824770927 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:40:07.829782009 CEST137137192.168.2.5192.168.2.255
                                                                          May 23, 2022 18:40:07.839819908 CEST137137192.168.2.5192.168.2.255
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                          May 23, 2022 18:39:08.099896908 CEST192.168.2.58.8.8.80x48e2Standard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:08.100147963 CEST192.168.2.58.8.8.80xd5dbStandard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:08.100255966 CEST192.168.2.58.8.8.80xd26bStandard query (0)coronavirus.appA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.335705042 CEST192.168.2.58.8.8.80xfd99Standard query (0)kbstt.github.ioA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.346879959 CEST192.168.2.58.8.8.80x2502Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.350074053 CEST192.168.2.58.8.8.80x10fdStandard query (0)unpkg.comA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.356899023 CEST192.168.2.58.8.8.80x8800Standard query (0)progressier.comA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:10.547944069 CEST192.168.2.58.8.8.80xdc5Standard query (0)a.tile.openstreetmap.orgA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:10.548849106 CEST192.168.2.58.8.8.80x6d8bStandard query (0)b.tile.openstreetmap.orgA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:10.551706076 CEST192.168.2.58.8.8.80x7543Standard query (0)c.tile.openstreetmap.orgA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:20.824708939 CEST192.168.2.58.8.8.80xc745Standard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:22.210563898 CEST192.168.2.58.8.8.80x3c03Standard query (0)kbstt.github.ioA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:22.638650894 CEST192.168.2.58.8.8.80x6b11Standard query (0)c.tile.openstreetmap.orgA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:22.646681070 CEST192.168.2.58.8.8.80xa8abStandard query (0)a.tile.openstreetmap.orgA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:22.676367998 CEST192.168.2.58.8.8.80x849fStandard query (0)b.tile.openstreetmap.orgA (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:50.913147926 CEST192.168.2.58.8.8.80x1421Standard query (0)progressier.comA (IP address)IN (0x0001)
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                          May 23, 2022 18:39:08.122296095 CEST8.8.8.8192.168.2.50x48e2No error (0)accounts.google.com142.250.184.205A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:08.131130934 CEST8.8.8.8192.168.2.50xd26bNo error (0)coronavirus.app151.101.1.195A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:08.131130934 CEST8.8.8.8192.168.2.50xd26bNo error (0)coronavirus.app151.101.65.195A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:08.137860060 CEST8.8.8.8192.168.2.50xd5dbNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                          May 23, 2022 18:39:08.137860060 CEST8.8.8.8192.168.2.50xd5dbNo error (0)clients.l.google.com142.250.185.110A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.356703043 CEST8.8.8.8192.168.2.50xfd99No error (0)kbstt.github.io185.199.109.153A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.356703043 CEST8.8.8.8192.168.2.50xfd99No error (0)kbstt.github.io185.199.108.153A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.356703043 CEST8.8.8.8192.168.2.50xfd99No error (0)kbstt.github.io185.199.111.153A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.356703043 CEST8.8.8.8192.168.2.50xfd99No error (0)kbstt.github.io185.199.110.153A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.368612051 CEST8.8.8.8192.168.2.50x2502No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.368612051 CEST8.8.8.8192.168.2.50x2502No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.369560957 CEST8.8.8.8192.168.2.50x10fdNo error (0)unpkg.com104.16.124.175A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.369560957 CEST8.8.8.8192.168.2.50x10fdNo error (0)unpkg.com104.16.125.175A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.369560957 CEST8.8.8.8192.168.2.50x10fdNo error (0)unpkg.com104.16.122.175A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.369560957 CEST8.8.8.8192.168.2.50x10fdNo error (0)unpkg.com104.16.126.175A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.369560957 CEST8.8.8.8192.168.2.50x10fdNo error (0)unpkg.com104.16.123.175A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.376522064 CEST8.8.8.8192.168.2.50x8800No error (0)progressier.com151.101.1.195A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.376522064 CEST8.8.8.8192.168.2.50x8800No error (0)progressier.com151.101.65.195A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:09.648545027 CEST8.8.8.8192.168.2.50x4261No error (0)gstaticadssl.l.google.com142.250.184.227A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:10.006530046 CEST8.8.8.8192.168.2.50xb4abNo error (0)www-googletagmanager.l.google.com142.250.186.168A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:10.567151070 CEST8.8.8.8192.168.2.50xdc5No error (0)a.tile.openstreetmap.orgdualstack.k.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                          May 23, 2022 18:39:10.568172932 CEST8.8.8.8192.168.2.50x6d8bNo error (0)b.tile.openstreetmap.orgdualstack.k.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                          May 23, 2022 18:39:10.575421095 CEST8.8.8.8192.168.2.50x7543No error (0)c.tile.openstreetmap.orgdualstack.k.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                          May 23, 2022 18:39:11.255175114 CEST8.8.8.8192.168.2.50xd300No error (0)www-google-analytics.l.google.com142.250.185.238A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:20.844263077 CEST8.8.8.8192.168.2.50xc745No error (0)stats.g.doubleclick.netstats.l.doubleclick.netCNAME (Canonical name)IN (0x0001)
                                                                          May 23, 2022 18:39:20.844263077 CEST8.8.8.8192.168.2.50xc745No error (0)stats.l.doubleclick.net173.194.76.155A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:20.844263077 CEST8.8.8.8192.168.2.50xc745No error (0)stats.l.doubleclick.net173.194.76.156A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:20.844263077 CEST8.8.8.8192.168.2.50xc745No error (0)stats.l.doubleclick.net173.194.76.154A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:20.844263077 CEST8.8.8.8192.168.2.50xc745No error (0)stats.l.doubleclick.net173.194.76.157A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:22.230144978 CEST8.8.8.8192.168.2.50x3c03No error (0)kbstt.github.io185.199.109.153A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:22.230144978 CEST8.8.8.8192.168.2.50x3c03No error (0)kbstt.github.io185.199.108.153A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:22.230144978 CEST8.8.8.8192.168.2.50x3c03No error (0)kbstt.github.io185.199.111.153A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:22.230144978 CEST8.8.8.8192.168.2.50x3c03No error (0)kbstt.github.io185.199.110.153A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:22.657630920 CEST8.8.8.8192.168.2.50x6b11No error (0)c.tile.openstreetmap.orgdualstack.k.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                          May 23, 2022 18:39:22.666171074 CEST8.8.8.8192.168.2.50xa8abNo error (0)a.tile.openstreetmap.orgdualstack.k.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                          May 23, 2022 18:39:22.695821047 CEST8.8.8.8192.168.2.50x849fNo error (0)b.tile.openstreetmap.orgdualstack.k.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)
                                                                          May 23, 2022 18:39:50.950052023 CEST8.8.8.8192.168.2.50x1421No error (0)progressier.com151.101.1.195A (IP address)IN (0x0001)
                                                                          May 23, 2022 18:39:50.950052023 CEST8.8.8.8192.168.2.50x1421No error (0)progressier.com151.101.65.195A (IP address)IN (0x0001)
                                                                          • accounts.google.com
                                                                          • coronavirus.app
                                                                          • clients2.google.com
                                                                          • https:
                                                                            • unpkg.com
                                                                            • progressier.com
                                                                            • cdnjs.cloudflare.com
                                                                            • kbstt.github.io
                                                                            • www.googletagmanager.com
                                                                            • www.google-analytics.com
                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          0192.168.2.549759142.250.184.205443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:08 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                          Host: accounts.google.com
                                                                          Connection: keep-alive
                                                                          Content-Length: 1
                                                                          Origin: https://www.google.com
                                                                          Content-Type: application/x-www-form-urlencoded
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:08 UTC0OUTData Raw: 20
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC3INHTTP/1.1 200 OK
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Access-Control-Allow-Origin: https://www.google.com
                                                                          Access-Control-Allow-Credentials: true
                                                                          X-Content-Type-Options: nosniff
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          Pragma: no-cache
                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                          Date: Mon, 23 May 2022 16:39:09 GMT
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                          Cross-Origin-Opener-Policy: same-origin; report-to="IdentityListAccountsHttp"
                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-JMYc8mtYHIbwqeFCfsldeA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                          Content-Security-Policy: script-src 'nonce-JMYc8mtYHIbwqeFCfsldeA' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport
                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                          Report-To: {"group":"IdentityListAccountsHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/IdentityListAccountsHttp/external"}]}
                                                                          Server: ESF
                                                                          X-XSS-Protection: 0
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                          Accept-Ranges: none
                                                                          Vary: Accept-Encoding
                                                                          Connection: close
                                                                          Transfer-Encoding: chunked
                                                                          2022-05-23 16:39:09 UTC5INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                          Data Ascii: 11["gaia.l.a.r",[]]
                                                                          2022-05-23 16:39:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          1192.168.2.549761151.101.1.195443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC0OUTGET /map HTTP/1.1
                                                                          Host: coronavirus.app
                                                                          Connection: keep-alive
                                                                          Upgrade-Insecure-Requests: 1
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: navigate
                                                                          Sec-Fetch-User: ?1
                                                                          Sec-Fetch-Dest: document
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:09 UTC5INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 5926
                                                                          Cache-Control: private
                                                                          Content-Type: text/html; charset=utf-8
                                                                          Etag: W/"1726-XUItutnc0Ubq39Gw3jUWHKfVooU"
                                                                          Expires: Mon, 23 May 2022 16:39:09 GMT
                                                                          Function-Execution-Id: u3ei7qep80ie
                                                                          Server: Google Frontend
                                                                          Strict-Transport-Security: max-age=31556926
                                                                          X-Cloud-Trace-Context: bc3c1df46480a2329b5caeac48d7ec5c;o=1
                                                                          X-Country-Code: CH
                                                                          X-Orig-Accept-Language: en-US,en;q=0.9
                                                                          X-Powered-By: Express
                                                                          2022-05-23 16:39:09 UTC5INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 30 62 32 74 6c 62 69 49 36 49 6a 46 68 4d 44 49 35 5a 6a 56 6b 59 54 42 6c 4e 6a 63 33 4f 44 59 33 59 7a 45 30 59 6a 67 35 4d 32 56 68 4d 32 56 69 59 7a 49 30 4d 6a 4d 30 4e 57 59 33 59 7a 64 6d 4d 6d 56 69 4e 7a 56 6d 4d 44 56 69 59 7a 68 6b 4e 7a 49 78 5a 57 4a 6b 4e 32 51 78 4e 57 4d 79 4d 6a 45 31 4f 47 4a 6c 4d 54 6b 35 4e 54 6b 35 4f 47 56 69 4d 32 46 6b 4d 44 42 6c 59 6a 67 32 5a 54 55 34 5a 6d 55 78 4d 57 64 4c 5a 33 6c 4f 54 54 68 71 61 7a 4d 7a 65 6e 5a 46 56 47 4a 58 53 6d 74 75 51 6b 70 79 62 54 67 79 54 7a 6c 54 64 45 67 76 65 6c 4a 6f 59 33 52 36 4d 33 68 75 54 32 49 32 56 6d 49 77 4d 31 52 71 4e 6b 70 45 51 55 46 77 61 7a 68 74 62 54 64 34 53 30 34 78 62 57 55 35 61
                                                                          Data Ascii: Set-Cookie: __session=eyJ0b2tlbiI6IjFhMDI5ZjVkYTBlNjc3ODY3YzE0Yjg5M2VhM2ViYzI0MjM0NWY3YzdmMmViNzVmMDViYzhkNzIxZWJkN2QxNWMyMjE1OGJlMTk5NTk5OGViM2FkMDBlYjg2ZTU4ZmUxMWdLZ3lOTThqazMzenZFVGJXSmtuQkpybTgyTzlTdEgvelJoY3R6M3huT2I2VmIwM1RqNkpEQUFwazhtbTd4S04xbWU5a
                                                                          2022-05-23 16:39:09 UTC7INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 09 09 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 09 09 20 20 3c 68 65 61 64 3e 09 09 09 0a 09 09 09 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0a 09 09 09 3c 74 69 74 6c 65 3e 54 68 65 20 43 6f
                                                                          Data Ascii: <!DOCTYPE html><html lang="en"> <head><meta charset="utf-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, shrink-to-fit=no"><title>The Co
                                                                          2022-05-23 16:39:09 UTC8INData Raw: 68 65 20 43 6f 72 6f 6e 61 76 69 72 75 73 20 43 4f 56 49 44 2d 31 39 20 65 70 69 64 65 6d 69 63 2c 20 62 72 6f 77 73 65 20 61 6e 20 69 6e 74 65 72 61 63 74 69 76 65 20 6d 61 70 2c 20 76 69 65 77 20 66 61 74 61 6c 69 74 79 20 72 61 74 65 20 61 6e 64 20 72 65 63 6f 76 65 72
                                                                          Data Ascii: he Coronavirus COVID-19 epidemic, browse an interactive map, view fatality rate and recover
                                                                          2022-05-23 16:39:09 UTC8INData Raw: 69 65 73 2c 20 63 68 65 63 6b 20 61 66 66 65 63 74 65 64 20 72 65 67 69 6f 6e 73 20 69 6e 20 72 65 61 6c 2d 74 69 6d 65 20 61 6e 64 20 6d 6f 72 65 2e 22 3e 0a 09 09 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 68 65 20 43 6f 72 6f 6e 61 76 69 72 75 73 20 41 70 70 22 3e 0a 09 09 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 72 6f 6e 61 76 69 72 75 73 2e 61 70 70 22 20 3e 0a 09 09 09 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 54 72 61 63 6b 20 74 68 65 20 73 70 72 65 61 64 20 6f 66 20 74 68 65 20 43 6f 72 6f 6e 61 76 69 72 75 73
                                                                          Data Ascii: ies, check affected regions in real-time and more."><meta property="og:title" content="The Coronavirus App"><meta property="og:url" content="https://coronavirus.app" ><meta property="og:description" content="Track the spread of the Coronavirus
                                                                          2022-05-23 16:39:09 UTC9INData Raw: 75 73 68 28 61 72 67 75 6d 65 6e 74 73 29 3b 7d 0a 09 09 09 20 20 67 74 61 67 28 27 6a 73 27 2c 20 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 0a 09 09 09 20 20 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 20 27 55 41 2d 31 35 36 39 39 34 31 32 38 2d 32 27 29 3b 0a 09 09 09 3c 2f 73 63 72 69 70 74 3e 09 09 09 09 09 0a 09 3c 2f 68 65 61 64 3e 0a 09 09 3c 62 6f 64 79 20 64 61 74 61 2d 63 6f 75 6e 74 72 79 3d 22 43 48 22 20 64 61 74 61 2d 61 3d 22 56 56 64 4f 69 53 41 61 4d 42 6f 66 69 4e 49 5a 74 79 48 6b 22 20 64 61 74 61 2d 62 3d 22 78 2d 61 63 63 71 65 73 74 6f 6b 65 6e 22 20 64 61 74 61 2d 63 3d 22 32 30 32 32 2d 30 35 2d 32 33 54 31 36 3a 33 39 3a 30 39 2e 30 39 39 5a 22 3e 0a 0a 09 09 09 3c 68 65 61 64 65 72 3e 3c 2f 68 65 61 64 65 72 3e 0a 09 09 09 3c 64 69
                                                                          Data Ascii: ush(arguments);} gtag('js', new Date()); gtag('config', 'UA-156994128-2');</script></head><body data-country="CH" data-a="VVdOiSAaMBofiNIZtyHk" data-b="x-accqestoken" data-c="2022-05-23T16:39:09.099Z"><header></header><di
                                                                          2022-05-23 16:39:09 UTC11INData Raw: 64 22 3a 22 68 75 66 22 2c 22 6d 69 6e 22 3a 30 2c 22 64 65 66 22
                                                                          Data Ascii: d":"huf","min":0,"def"
                                                                          2022-05-23 16:39:09 UTC11INData Raw: 3a 31 30 30 30 2c 22 6d 75 6c 74 69 70 6c 69 65 72 22 3a 31 30 30 2c 22 6f 70 74 73 22 3a 5b 30 2c 31 30 30 30 2c 32 30 30 30 2c 33 30 30 30 5d 2c 22 73 79 6d 62 6f 6c 22 3a 22 46 74 22 2c 22 63 6f 75 6e 74 72 69 65 73 22 3a 5b 22 48 55 22 5d 7d 2c 7b 22 69 64 22 3a 22 63 7a 6b 22 2c 22 6d 69 6e 22 3a 30 2c 22 64 65 66 22 3a 35 30 2c 22 6d 75 6c 74 69 70 6c 69 65 72 22 3a 31 30 30 2c 22 6f 70 74 73 22 3a 5b 30 2c 35 30 2c 31 30 30 2c 31 35 30 5d 2c 22 73 79 6d 62 6f 6c 22 3a 22 4b c4 8d 22 2c 22 63 6f 75 6e 74 72 69 65 73 22 3a 5b 22 43 5a 22 5d 7d 2c 7b 22 69 64 22 3a 22 74 72 79 22 2c 22 6d 69 6e 22 3a 30 2c 22 64 65 66 22 3a 32 35 2c 22 6d 75 6c 74 69 70 6c 69 65 72 22 3a 31 30 30 2c 22 6f 70 74 73 22 3a 5b 30 2c 32 35 2c 35 30 2c 31 30 30 5d 2c 22 73
                                                                          Data Ascii: :1000,"multiplier":100,"opts":[0,1000,2000,3000],"symbol":"Ft","countries":["HU"]},{"id":"czk","min":0,"def":50,"multiplier":100,"opts":[0,50,100,150],"symbol":"K","countries":["CZ"]},{"id":"try","min":0,"def":25,"multiplier":100,"opts":[0,25,50,100],"s
                                                                          2022-05-23 16:39:09 UTC12INData Raw: 74 74 70 73 3a 2f 2f 6b 62 73 74 74 2e 67 69 74 68 75 62 2e 69 6f 2f 63 76 64 2d 63 72 6e 2d 61 70 70 22 3b 3c 2f 73 63 72 69 70 74 3e 0a 09 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6b 62 73 74 74 2e 67 69 74 68 75 62 2e 69 6f 2f 63 76 64 2d 63 72 6e 2d 61 70 70 2f 6a 73 2f 6d 6f 6d 65 6e 74 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6b 62 73 74 74 2e 67 69 74 68 75 62 2e 69 6f 2f 63 76 64 2d 63 72 6e 2d 61 70 70 2f 6a 73 2f 61 70 70 2e 6a 73 3f 76 3d 33 35 36 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 09 09 09 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 6b 62 73 74 74 2e 67 69 74 68 75 62 2e 69 6f 2f 63 76 64 2d 63 72 6e 2d 61 70
                                                                          Data Ascii: ttps://kbstt.github.io/cvd-crn-app";</script><script src="https://kbstt.github.io/cvd-crn-app/js/moment.min.js"></script><script src="https://kbstt.github.io/cvd-crn-app/js/app.js?v=356"></script><script src="https://kbstt.github.io/cvd-crn-ap


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          10192.168.2.549774185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC334OUTGET /cvd-crn-app/js/moment.min.js HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:09 UTC425INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 51465
                                                                          Server: GitHub.com
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          permissions-policy: interest-cohort=()
                                                                          x-origin-cache: HIT
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-c909"
                                                                          expires: Mon, 23 May 2022 16:43:09 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: MISS
                                                                          X-GitHub-Request-Id: FF5A:8A56:8D8C09:9565EE:628BB745
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:09 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 360
                                                                          X-Served-By: cache-mxp6952-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323950.599190,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: 24739190619d1766c3edb41300a5862f7387041c
                                                                          2022-05-23 16:39:09 UTC426INData Raw: 2f 2f 21 20 6d 6f 6d 65 6e 74 2e 6a 73 0a 2f 2f 21 20 76 65 72 73 69 6f 6e 20 3a 20 32 2e 31 38 2e 31 0a 2f 2f 21 20 61 75 74 68 6f 72 73 20 3a 20 54 69 6d 20 57 6f 6f 64 2c 20 49 73 6b 72 65 6e 20 43 68 65 72 6e 65 76 2c 20 4d 6f 6d 65 6e 74 2e 6a 73 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 2f 2f 21 20 6c 69 63 65 6e 73 65 20 3a 20 4d 49 54 0a 2f 2f 21 20 6d 6f 6d 65 6e 74 6a 73 2e 63 6f 6d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61
                                                                          Data Ascii: //! moment.js//! version : 2.18.1//! authors : Tim Wood, Iskren Chernev, Moment.js contributors//! license : MIT//! momentjs.com!function(a,b){"object"==typeof exports&&"undefined"!=typeof module?module.exports=b():"function"==typeof define&&define.a
                                                                          2022-05-23 16:39:09 UTC427INData Raw: 63 74 69 6f 6e 20 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 2e 5f 70 66 26 26 28 61 2e 5f 70 66 3d 6d 28 29 29 2c 61 2e 5f 70 66 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 2e 5f 69 73 56 61 6c 69 64 29 7b 76 61 72 20 62 3d 6e 28 61 29 2c 63 3d 75 64 2e 63 61 6c 6c 28 62 2e 70 61 72 73 65 64 44 61 74 65 50 61 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 7d 29 2c 64 3d 21 69 73 4e 61 4e 28 61 2e 5f 64 2e 67 65 74 54 69 6d 65 28 29 29 26 26 62 2e 6f 76 65 72 66 6c 6f 77 3c 30 26 26 21 62 2e 65 6d 70 74 79 26 26 21 62 2e 69 6e 76 61 6c 69 64 4d 6f 6e 74 68 26 26 21 62 2e 69 6e 76 61 6c 69 64 57 65 65 6b 64 61 79 26 26 21 62 2e 6e 75 6c 6c 49 6e 70 75 74 26 26 21 62 2e
                                                                          Data Ascii: ction n(a){return null==a._pf&&(a._pf=m()),a._pf}function o(a){if(null==a._isValid){var b=n(a),c=ud.call(b.parsedDateParts,function(a){return null!=a}),d=!isNaN(a._d.getTime())&&b.overflow<0&&!b.empty&&!b.invalidMonth&&!b.invalidWeekday&&!b.nullInput&&!b.
                                                                          2022-05-23 16:39:09 UTC428INData Raw: 2c 62 2e 6c 65 6e 67 74 68 29 2c 66 3d 4d 61 74 68 2e 61 62 73 28 61 2e 6c 65 6e 67 74 68 2d 62 2e 6c 65 6e 67 74 68 29 2c 67 3d 30 3b 66 6f 72 28 64 3d 30 3b 64 3c 65 3b 64 2b 2b 29 28 63 26 26 61 5b 64 5d 21 3d 3d 62 5b 64 5d 7c 7c 21 63 26 26 75 28 61 5b 64 5d 29 21 3d 3d 75 28 62 5b 64 5d 29 29 26 26 67 2b 2b 3b 72 65 74 75 72 6e 20 67 2b 66 7d 66 75 6e 63 74 69 6f 6e 20 77 28 62 29 7b 61 2e 73 75 70 70 72 65 73 73 44 65 70 72 65 63 61 74 69 6f 6e 57 61 72 6e 69 6e 67 73 3d 3d 3d 21 31 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 26 26 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 44 65 70 72 65 63 61 74 69 6f 6e 20 77 61 72 6e 69 6e 67 3a 20 22 2b 62 29 7d 66 75 6e 63 74
                                                                          Data Ascii: ,b.length),f=Math.abs(a.length-b.length),g=0;for(d=0;d<e;d++)(c&&a[d]!==b[d]||!c&&u(a[d])!==u(b[d]))&&g++;return g+f}function w(b){a.suppressDeprecationWarnings===!1&&"undefined"!=typeof console&&console.warn&&console.warn("Deprecation warning: "+b)}funct
                                                                          2022-05-23 16:39:09 UTC430INData Raw: 2e 5f 63 61 6c 65 6e 64 61 72 2e 73 61 6d 65 45 6c 73 65 3b 72 65 74 75 72 6e 20 7a 28 64 29 3f 64 2e 63 61 6c 6c 28 62 2c 63 29 3a 64 7d 66 75 6e 63 74 69 6f 6e 20 45 28 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 5f 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 5b 61 5d 2c 63 3d 74 68 69 73 2e 5f 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 5b 61 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3b 72 65 74 75 72 6e 20 62 7c 7c 21 63 3f 62 3a 28 74 68 69 73 2e 5f 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 5b 61 5d 3d 63 2e 72 65 70 6c 61 63 65 28 2f 4d 4d 4d 4d 7c 4d 4d 7c 44 44 7c 64 64 64 64 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 73 6c 69 63 65 28 31 29 7d 29 2c 74 68 69 73 2e 5f 6c 6f 6e 67 44 61 74 65 46 6f 72 6d 61 74 5b 61 5d 29
                                                                          Data Ascii: ._calendar.sameElse;return z(d)?d.call(b,c):d}function E(a){var b=this._longDateFormat[a],c=this._longDateFormat[a.toUpperCase()];return b||!c?b:(this._longDateFormat[a]=c.replace(/MMMM|MM|DD|dddd/g,function(a){return a.slice(1)}),this._longDateFormat[a])
                                                                          2022-05-23 16:39:09 UTC431INData Raw: 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 22 2b 4d 61 74 68 2e 61 62 73 28 61 29 2c 65 3d 62 2d 64 2e 6c 65 6e 67 74 68 2c 66 3d 61 3e 3d 30 3b 72 65 74 75 72 6e 28 66 3f 63 3f 22 2b 22 3a 22 22 3a 22 2d 22 29 2b 4d 61 74 68 2e 70 6f 77 28 31 30 2c 4d 61 74 68 2e 6d 61 78 28 30 2c 65 29 29 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 75 62 73 74 72 28 31 29 2b 64 7d 66 75 6e 63 74 69 6f 6e 20 55 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 64 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 64 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 5b 64 5d 28 29 7d 29 2c 61 26 26 28 4d 64 5b 61 5d 3d 65 29 2c 62 26 26 28 4d 64 5b 62 5b 30 5d 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 28 65 2e 61 70 70 6c
                                                                          Data Ascii: (a,b,c){var d=""+Math.abs(a),e=b-d.length,f=a>=0;return(f?c?"+":"":"-")+Math.pow(10,Math.max(0,e)).toString().substr(1)+d}function U(a,b,c,d){var e=d;"string"==typeof d&&(e=function(){return this[d]()}),a&&(Md[a]=e),b&&(Md[b[0]]=function(){return T(e.appl
                                                                          2022-05-23 16:39:09 UTC432INData Raw: 62 29 7b 62 61 28 61 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 2c 65 29 7b 64 2e 5f 77 3d 64 2e 5f 77 7c 7c 7b 7d 2c 62 28 61 2c 64 2e 5f 77 2c 64 2c 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 64 61 28 61 2c 62 2c 63 29 7b 6e 75 6c 6c 21 3d 62 26 26 6a 28 64 65 2c 61 29 26 26 64 65 5b 61 5d 28 62 2c 63 2e 5f 61 2c 63 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 44 61 74 65 28 44 61 74 65 2e 55 54 43 28 61 2c 62 2b 31 2c 30 29 29 2e 67 65 74 55 54 43 44 61 74 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3f 63 28 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 29 3f 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 5b 61 2e 6d 6f 6e 74 68 28 29 5d 3a 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 5b
                                                                          Data Ascii: b){ba(a,function(a,c,d,e){d._w=d._w||{},b(a,d._w,d,e)})}function da(a,b,c){null!=b&&j(de,a)&&de[a](b,c._a,c,a)}function ea(a,b){return new Date(Date.UTC(a,b+1,0)).getUTCDate()}function fa(a,b){return a?c(this._months)?this._months[a.month()]:this._months[
                                                                          2022-05-23 16:39:09 UTC434INData Raw: 2e 5f 73 68 6f 72 74 4d 6f 6e 74 68 73 50 61 72 73 65 3d 5b 5d 29 2c 64 3d 30 3b 64 3c 31 32 3b 64 2b 2b 29 7b 69 66 28 65 3d 6c 28 5b 32 65 33 2c 64 5d 29 2c 63 26 26 21 74 68 69 73 2e 5f 6c 6f 6e 67 4d 6f 6e 74 68 73 50 61 72 73 65 5b 64 5d 26 26 28 74 68 69 73 2e 5f 6c 6f 6e 67 4d 6f 6e 74 68 73 50 61 72 73 65 5b 64 5d 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 74 68 69 73 2e 6d 6f 6e 74 68 73 28 65 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 2e 22 2c 22 22 29 2b 22 24 22 2c 22 69 22 29 2c 74 68 69 73 2e 5f 73 68 6f 72 74 4d 6f 6e 74 68 73 50 61 72 73 65 5b 64 5d 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 74 68 69 73 2e 6d 6f 6e 74 68 73 53 68 6f 72 74 28 65 2c 22 22 29 2e 72 65 70 6c 61 63 65 28 22 2e 22 2c 22 22 29 2b 22 24 22 2c 22 69 22 29
                                                                          Data Ascii: ._shortMonthsParse=[]),d=0;d<12;d++){if(e=l([2e3,d]),c&&!this._longMonthsParse[d]&&(this._longMonthsParse[d]=new RegExp("^"+this.months(e,"").replace(".","")+"$","i"),this._shortMonthsParse[d]=new RegExp("^"+this.monthsShort(e,"").replace(".","")+"$","i")
                                                                          2022-05-23 16:39:09 UTC435INData Raw: 6e 74 68 73 52 65 67 65 78 3d 73 65 29 2c 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 74 72 69 63 74 52 65 67 65 78 26 26 61 3f 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 53 74 72 69 63 74 52 65 67 65 78 3a 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 52 65 67 65 78 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 6c 65 6e 67 74 68 2d 61 2e 6c 65 6e 67 74 68 7d 76 61 72 20 62 2c 63 2c 64 3d 5b 5d 2c 65 3d 5b 5d 2c 66 3d 5b 5d 3b 66 6f 72 28 62 3d 30 3b 62 3c 31 32 3b 62 2b 2b 29 63 3d 6c 28 5b 32 65 33 2c 62 5d 29 2c 64 2e 70 75 73 68 28 74 68 69 73 2e 6d 6f 6e 74 68 73 53 68 6f 72 74 28 63 2c 22 22 29 29 2c 65 2e 70 75 73 68 28 74 68 69 73 2e 6d 6f 6e 74 68 73 28 63 2c 22 22 29 29 2c 66 2e 70 75 73 68
                                                                          Data Ascii: nthsRegex=se),this._monthsStrictRegex&&a?this._monthsStrictRegex:this._monthsRegex)}function oa(){function a(a,b){return b.length-a.length}var b,c,d=[],e=[],f=[];for(b=0;b<12;b++)c=l([2e3,b]),d.push(this.monthsShort(c,"")),e.push(this.months(c,"")),f.push
                                                                          2022-05-23 16:39:09 UTC436INData Raw: 61 28 61 2e 79 65 61 72 28 29 2c 62 2c 63 29 3f 28 64 3d 67 2d 78 61 28 61 2e 79 65 61 72 28 29 2c 62 2c 63 29 2c 65 3d 61 2e 79 65 61 72 28 29 2b 31 29 3a 28 65 3d 61 2e 79 65 61 72 28 29 2c 64 3d 67 29 2c 7b 77 65 65 6b 3a 64 2c 79 65 61 72 3a 65 7d 7d 66 75 6e 63 74 69 6f 6e 20 78 61 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 75 61 28 61 2c 62 2c 63 29 2c 65 3d 75 61 28 61 2b 31 2c 62 2c 63 29 3b 72 65 74 75 72 6e 28 70 61 28 61 29 2d 64 2b 65 29 2f 37 7d 66 75 6e 63 74 69 6f 6e 20 79 61 28 61 29 7b 72 65 74 75 72 6e 20 77 61 28 61 2c 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 77 2c 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 79 29 2e 77 65 65 6b 7d 66 75 6e 63 74 69 6f 6e 20 7a 61 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 77 65 65 6b 2e 64 6f 77 7d 66 75
                                                                          Data Ascii: a(a.year(),b,c)?(d=g-xa(a.year(),b,c),e=a.year()+1):(e=a.year(),d=g),{week:d,year:e}}function xa(a,b,c){var d=ua(a,b,c),e=ua(a+1,b,c);return(pa(a)-d+e)/7}function ya(a){return wa(a,this._week.dow,this._week.doy).week}function za(){return this._week.dow}fu
                                                                          2022-05-23 16:39:09 UTC438INData Raw: 74 6f 4c 6f 63 61 6c 65 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 63 3f 22 64 64 64 64 22 3d 3d 3d 62 3f 28 65 3d 6e 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 50 61 72 73 65 2c 67 29 2c 65 21 3d 3d 2d 31 3f 65 3a 6e 75 6c 6c 29 3a 22 64 64 64 22 3d 3d 3d 62 3f 28 65 3d 6e 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 73 68 6f 72 74 57 65 65 6b 64 61 79 73 50 61 72 73 65 2c 67 29 2c 65 21 3d 3d 2d 31 3f 65 3a 6e 75 6c 6c 29 3a 28 65 3d 6e 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 6d 69 6e 57 65 65 6b 64 61 79 73 50 61 72 73 65 2c 67 29 2c 65 21 3d 3d 2d 31 3f 65 3a 6e 75 6c 6c 29 3a 22 64 64 64 64 22 3d 3d 3d 62 3f 28 65 3d 6e 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 50 61 72 73 65 2c 67 29 2c 65 21 3d 3d 2d
                                                                          Data Ascii: toLocaleLowerCase();return c?"dddd"===b?(e=ne.call(this._weekdaysParse,g),e!==-1?e:null):"ddd"===b?(e=ne.call(this._shortWeekdaysParse,g),e!==-1?e:null):(e=ne.call(this._minWeekdaysParse,g),e!==-1?e:null):"dddd"===b?(e=ne.call(this._weekdaysParse,g),e!==-
                                                                          2022-05-23 16:39:09 UTC449INData Raw: 22 22 29 2c 22 69 22 29 29 2c 63 26 26 22 64 64 64 64 22 3d 3d 3d 62 26 26 74 68 69 73 2e 5f 66 75 6c 6c 57 65 65 6b 64 61 79 73 50 61 72 73 65 5b 64 5d 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 63 26 26 22 64 64 64 22 3d 3d 3d 62 26 26 74 68 69 73 2e 5f 73 68 6f 72 74 57 65 65 6b 64 61 79 73 50 61 72 73 65 5b 64 5d 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 63 26 26 22 64 64 22 3d 3d 3d 62 26 26 74 68 69 73 2e 5f 6d 69 6e 57 65 65 6b 64 61 79 73 50 61 72 73 65 5b 64 5d 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 63 26 26 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 50 61 72 73 65 5b 64 5d 2e 74 65 73 74 28 61 29 29 72 65 74 75 72 6e 20 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 4b 61 28 61 29 7b 69 66
                                                                          Data Ascii: ""),"i")),c&&"dddd"===b&&this._fullWeekdaysParse[d].test(a))return d;if(c&&"ddd"===b&&this._shortWeekdaysParse[d].test(a))return d;if(c&&"dd"===b&&this._minWeekdaysParse[d].test(a))return d;if(!c&&this._weekdaysParse[d].test(a))return d}}function Ka(a){if
                                                                          2022-05-23 16:39:09 UTC450INData Raw: 65 6b 64 61 79 73 4d 69 6e 53 74 72 69 63 74 52 65 67 65 78 3a 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 4d 69 6e 52 65 67 65 78 29 3a 28 6a 28 74 68 69 73 2c 22 5f 77 65 65 6b 64 61 79 73 4d 69 6e 52 65 67 65 78 22 29 7c 7c 28 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 4d 69 6e 52 65 67 65 78 3d 41 65 29 2c 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 4d 69 6e 53 74 72 69 63 74 52 65 67 65 78 26 26 61 3f 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 4d 69 6e 53 74 72 69 63 74 52 65 67 65 78 3a 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 4d 69 6e 52 65 67 65 78 29 7d 66 75 6e 63 74 69 6f 6e 20 51 61 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 6c 65 6e 67 74 68 2d 61 2e 6c 65 6e 67 74 68 7d 76 61 72 20 62 2c 63 2c 64 2c 65 2c
                                                                          Data Ascii: ekdaysMinStrictRegex:this._weekdaysMinRegex):(j(this,"_weekdaysMinRegex")||(this._weekdaysMinRegex=Ae),this._weekdaysMinStrictRegex&&a?this._weekdaysMinStrictRegex:this._weekdaysMinRegex)}function Qa(){function a(a,b){return b.length-a.length}var b,c,d,e,
                                                                          2022-05-23 16:39:09 UTC451INData Raw: 73 6f 72 74 28 61 29 2c 69 2e 73 6f 72 74 28 61 29 2c 6a 2e 73 6f 72 74 28 61 29 2c 62 3d 30 3b 62 3c 37 3b 62 2b 2b 29 68 5b 62 5d 3d 61 61 28 68 5b 62 5d 29 2c 69 5b 62 5d 3d 61 61 28 69 5b 62 5d 29 2c 6a 5b 62 5d 3d 61 61 28 6a 5b 62 5d 29 3b 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 52 65 67 65 78 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 6a 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 22 2c 22 69 22 29 2c 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 53 68 6f 72 74 52 65 67 65 78 3d 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 52 65 67 65 78 2c 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 4d 69 6e 52 65 67 65 78 3d 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 52 65 67 65 78 2c 74 68 69 73 2e 5f 77 65 65 6b 64 61 79 73 53 74 72 69 63 74 52 65 67 65 78 3d 6e 65
                                                                          Data Ascii: sort(a),i.sort(a),j.sort(a),b=0;b<7;b++)h[b]=aa(h[b]),i[b]=aa(i[b]),j[b]=aa(j[b]);this._weekdaysRegex=new RegExp("^("+j.join("|")+")","i"),this._weekdaysShortRegex=this._weekdaysRegex,this._weekdaysMinRegex=this._weekdaysRegex,this._weekdaysStrictRegex=ne
                                                                          2022-05-23 16:39:09 UTC452INData Raw: 64 61 74 65 4c 6f 63 61 6c 65 28 6c 6f 63 61 6c 65 4e 61 6d 65 2c 20 63 6f 6e 66 69 67 29 20 74 6f 20 63 68 61 6e 67 65 20 61 6e 20 65 78 69 73 74 69 6e 67 20 6c 6f 63 61 6c 65 2e 20 6d 6f 6d 65 6e 74 2e 64 65 66 69 6e 65 4c 6f 63 61 6c 65 28 6c 6f 63 61 6c 65 4e 61 6d 65 2c 20 63 6f 6e 66 69 67 29 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 6e 65 77 20 6c 6f 63 61 6c 65 20 53 65 65 20 68 74 74 70 3a 2f 2f 6d 6f 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 67 75 69 64 65 73 2f 23 2f 77 61 72 6e 69 6e 67 73 2f 64 65 66 69 6e 65 2d 6c 6f 63 61 6c 65 2f 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 2e 22 29 2c 63 3d 46 65 5b 61 5d 2e 5f 63 6f 6e 66 69 67 3b 65 6c 73 65 20 69 66 28 6e 75 6c 6c 21 3d 62 2e 70 61
                                                                          Data Ascii: dateLocale(localeName, config) to change an existing locale. moment.defineLocale(localeName, config) should only be used for creating a new locale See http://momentjs.com/guides/#/warnings/define-locale/ for more info."),c=Fe[a]._config;else if(null!=b.pa
                                                                          2022-05-23 16:39:09 UTC458INData Raw: 63 28 68 29 7c 7c 49 65 2e 65 78 65 63 28 68 29 3b 69 66 28 69 29 7b 66 6f 72 28 6e 28 61 29 2e 69 73 6f 3d 21 30 2c 62 3d 30 2c 63 3d 4b 65 2e 6c 65 6e 67 74 68 3b 62 3c 63 3b 62 2b 2b 29 69 66 28 4b 65 5b 62 5d 5b 31 5d 2e 65 78 65 63 28 69 5b 31 5d 29 29 7b 65 3d 4b 65 5b 62 5d 5b 30 5d 2c 64 3d 4b 65 5b 62 5d 5b 32 5d 21 3d 3d 21 31 3b 62 72 65 61 6b 7d 69 66 28 6e 75 6c 6c 3d 3d 65 29 72 65 74 75 72 6e 20 76 6f 69 64 28 61 2e 5f 69 73 56 61 6c 69 64 3d 21 31 29 3b 69 66 28 69 5b 33 5d 29 7b 66 6f 72 28 62 3d 30 2c 63 3d 4c 65 2e 6c 65 6e 67 74 68 3b 62 3c 63 3b 62 2b 2b 29 69 66 28 4c 65 5b 62 5d 5b 31 5d 2e 65 78 65 63 28 69 5b 33 5d 29 29 7b 66 3d 28 69 5b 32 5d 7c 7c 22 20 22 29 2b 4c 65 5b 62 5d 5b 30 5d 3b 62 72 65 61 6b 7d 69 66 28 6e 75 6c 6c
                                                                          Data Ascii: c(h)||Ie.exec(h);if(i){for(n(a).iso=!0,b=0,c=Ke.length;b<c;b++)if(Ke[b][1].exec(i[1])){e=Ke[b][0],d=Ke[b][2]!==!1;break}if(null==e)return void(a._isValid=!1);if(i[3]){for(b=0,c=Le.length;b<c;b++)if(Le[b][1].exec(i[3])){f=(i[2]||" ")+Le[b][0];break}if(null
                                                                          2022-05-23 16:39:09 UTC459INData Raw: 2e 5f 64 3d 6e 65 77 20 44 61 74 65 28 2b 63 5b 31 5d 29 29 3a 28 65 62 28 62 29 2c 76 6f 69 64 28 62 2e 5f 69 73 56 61 6c 69 64 3d 3d 3d 21 31 26 26 28 64 65 6c 65 74 65 20 62 2e 5f 69 73 56 61 6c 69 64 2c 66 62 28 62 29 2c 62 2e 5f 69 73 56 61 6c 69 64 3d 3d 3d 21 31 26 26 28 64 65 6c 65 74 65 20 62 2e 5f 69 73 56 61 6c 69 64 2c 61 2e 63 72 65 61 74 65 46 72 6f 6d 49 6e 70 75 74 46 61 6c 6c 62 61 63 6b 28 62 29 29 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 68 62 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 61 3a 6e 75 6c 6c 21 3d 62 3f 62 3a 63 7d 66 75 6e 63 74 69 6f 6e 20 69 62 28 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 44 61 74 65 28 61 2e 6e 6f 77 28 29 29 3b 72 65 74 75 72 6e 20 62 2e 5f 75 73 65 55 54 43 3f 5b 63 2e 67 65 74 55
                                                                          Data Ascii: ._d=new Date(+c[1])):(eb(b),void(b._isValid===!1&&(delete b._isValid,fb(b),b._isValid===!1&&(delete b._isValid,a.createFromInputFallback(b)))))}function hb(a,b,c){return null!=a?a:null!=b?b:c}function ib(b){var c=new Date(a.now());return b._useUTC?[c.getU
                                                                          2022-05-23 16:39:09 UTC460INData Raw: 61 28 63 2c 64 2c 65 2c 66 2c 67 29 2c 61 2e 5f 61 5b 65 65 5d 3d 68 2e 79 65 61 72 2c 61 2e 5f 64 61 79 4f 66 59 65 61 72 3d 68 2e 64 61 79 4f 66 59 65 61 72 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 62 28 62 29 7b 69 66 28 62 2e 5f 66 3d 3d 3d 61 2e 49 53 4f 5f 38 36 30 31 29 72 65 74 75 72 6e 20 76 6f 69 64 20 65 62 28 62 29 3b 69 66 28 62 2e 5f 66 3d 3d 3d 61 2e 52 46 43 5f 32 38 32 32 29 72 65 74 75 72 6e 20 76 6f 69 64 20 66 62 28 62 29 3b 62 2e 5f 61 3d 5b 5d 2c 6e 28 62 29 2e 65 6d 70 74 79 3d 21 30 3b 76 61 72 20 63 2c 64 2c 65 2c 66 2c 67 2c 68 3d 22 22 2b 62 2e 5f 69 2c 69 3d 68 2e 6c 65 6e 67 74 68 2c 6a 3d 30 3b 66 6f 72 28 65 3d 59 28 62 2e 5f 66 2c 62 2e 5f 6c 6f 63 61 6c 65 29 2e 6d 61 74 63 68 28 4a 64 29 7c 7c 5b 5d 2c 63 3d 30 3b 63 3c 65 2e
                                                                          Data Ascii: a(c,d,e,f,g),a._a[ee]=h.year,a._dayOfYear=h.dayOfYear)}function lb(b){if(b._f===a.ISO_8601)return void eb(b);if(b._f===a.RFC_2822)return void fb(b);b._a=[],n(b).empty=!0;var c,d,e,f,g,h=""+b._i,i=h.length,j=0;for(e=Y(b._f,b._locale).match(Jd)||[],c=0;c<e.
                                                                          2022-05-23 16:39:09 UTC466INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 70 62 28 61 29 7b 76 61 72 20 62 3d 6e 65 77 20 72 28 64 62 28 71 62 28 61 29 29 29 3b 72 65 74 75 72 6e 20 62 2e 5f 6e 65 78 74 44 61 79 26 26 28 62 2e 61 64 64 28 31 2c 22 64 22 29 2c 62 2e 5f 6e 65 78 74 44 61 79 3d 76 6f 69 64 20 30 29 2c 62 7d 66 75 6e 63 74 69 6f 6e 20 71 62 28 61 29 7b 76 61 72 20 62 3d 61 2e 5f 69 2c 64 3d 61 2e 5f 66 3b 72 65 74 75 72 6e 20 61 2e 5f 6c 6f 63 61 6c 65 3d 61 2e 5f 6c 6f 63 61 6c 65 7c 7c 62 62 28 61 2e 5f 6c 29 2c 6e 75 6c 6c 3d 3d 3d 62 7c 7c 76 6f 69 64 20 30 3d 3d 3d 64 26 26 22 22 3d 3d 3d 62 3f 70 28 7b 6e 75 6c 6c 49 6e 70 75 74 3a 21 30 7d 29 3a 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 26 26 28 61 2e 5f 69 3d 62 3d 61 2e 5f 6c 6f 63 61 6c 65 2e 70 72 65 70 61 72
                                                                          Data Ascii: }function pb(a){var b=new r(db(qb(a)));return b._nextDay&&(b.add(1,"d"),b._nextDay=void 0),b}function qb(a){var b=a._i,d=a._f;return a._locale=a._locale||bb(a._l),null===b||void 0===d&&""===b?p({nullInput:!0}):("string"==typeof b&&(a._i=b=a._locale.prepar
                                                                          2022-05-23 16:39:09 UTC468INData Raw: 61 4e 29 7d 66 75 6e 63 74 69 6f 6e 20 41 62 28 61 29 7b 76 61 72 20 62 3d 4c 28 61 29 2c 63 3d 62 2e 79 65 61 72 7c 7c 30 2c 64 3d 62 2e 71 75 61 72 74 65 72 7c 7c 30 2c 65 3d 62 2e 6d 6f 6e 74 68 7c 7c 30 2c 66 3d 62 2e 77 65 65 6b 7c 7c 30 2c 67 3d 62 2e 64 61 79 7c 7c 30 2c 68 3d 62 2e 68 6f 75 72 7c 7c 30 2c 69 3d 62 2e 6d 69 6e 75 74 65 7c 7c 30 2c 6a 3d 62 2e 73 65 63 6f 6e 64 7c 7c 30 2c 6b 3d 62 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 7c 7c 30 3b 74 68 69 73 2e 5f 69 73 56 61 6c 69 64 3d 78 62 28 62 29 2c 74 68 69 73 2e 5f 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 3d 2b 6b 2b 31 65 33 2a 6a 2b 36 65 34 2a 69 2b 31 65 33 2a 68 2a 36 30 2a 36 30 2c 74 68 69 73 2e 5f 64 61 79 73 3d 2b 67 2b 37 2a 66 2c 74 68 69 73 2e 5f 6d 6f 6e 74 68 73 3d 2b 65 2b 33 2a 64
                                                                          Data Ascii: aN)}function Ab(a){var b=L(a),c=b.year||0,d=b.quarter||0,e=b.month||0,f=b.week||0,g=b.day||0,h=b.hour||0,i=b.minute||0,j=b.second||0,k=b.millisecond||0;this._isValid=xb(b),this._milliseconds=+k+1e3*j+6e4*i+1e3*h*60*60,this._days=+g+7*f,this._months=+e+3*d
                                                                          2022-05-23 16:39:09 UTC470INData Raw: 65 73 73 3d 6e 75 6c 6c 29 29 2c 74 68 69 73 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 73 55 54 43 3f 66 3a 47 62 28 74 68 69 73 29 7d 66 75 6e 63 74 69 6f 6e 20 49 62 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 28 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 61 26 26 28 61 3d 2d 61 29 2c 74 68 69 73 2e 75 74 63 4f 66 66 73 65 74 28 61 2c 62 29 2c 74 68 69 73 29 3a 2d 74 68 69 73 2e 75 74 63 4f 66 66 73 65 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 62 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 75 74 63 4f 66 66 73 65 74 28 30 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 62 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 73 55 54 43 26 26 28 74 68 69 73 2e 75 74 63 4f 66 66 73 65 74 28 30 2c 61 29 2c 74 68 69 73 2e 5f 69
                                                                          Data Ascii: ess=null)),this}return this._isUTC?f:Gb(this)}function Ib(a,b){return null!=a?("string"!=typeof a&&(a=-a),this.utcOffset(a,b),this):-this.utcOffset()}function Jb(a){return this.utcOffset(0,a)}function Kb(a){return this._isUTC&&(this.utcOffset(0,a),this._i
                                                                          2022-05-23 16:39:09 UTC473INData Raw: 63 3d 22 2d 22 3d 3d 3d 68 5b 31 5d 3f 2d 31 3a 31 2c 66 3d 7b 79 3a 54 62 28 68 5b 32 5d 2c 63 29 2c 4d 3a 54 62 28 68 5b 33 5d 2c 63 29 2c 77 3a 54 62 28 68 5b 34 5d 2c 63 29 2c 64 3a 54 62 28 68 5b 35 5d 2c 63 29 2c 68 3a 54 62 28 68 5b 36 5d 2c 63 29 2c 6d 3a 54 62 28 68 5b 37 5d 2c 63 29 2c 73 3a 54 62 28 68 5b 38 5d 2c 63 29 7d 29 3a 6e 75 6c 6c 3d 3d 66 3f 66 3d 7b 7d 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 66 26 26 28 22 66 72 6f 6d 22 69 6e 20 66 7c 7c 22 74 6f 22 69 6e 20 66 29 26 26 28 65 3d 56 62 28 74 62 28 66 2e 66 72 6f 6d 29 2c 74 62 28 66 2e 74 6f 29 29 2c 66 3d 7b 7d 2c 66 2e 6d 73 3d 65 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 66 2e 4d 3d 65 2e 6d 6f 6e 74 68 73 29 2c 64 3d 6e 65 77 20 41 62 28 66 29 2c 42 62 28 61 29 26
                                                                          Data Ascii: c="-"===h[1]?-1:1,f={y:Tb(h[2],c),M:Tb(h[3],c),w:Tb(h[4],c),d:Tb(h[5],c),h:Tb(h[6],c),m:Tb(h[7],c),s:Tb(h[8],c)}):null==f?f={}:"object"==typeof f&&("from"in f||"to"in f)&&(e=Vb(tb(f.from),tb(f.to)),f={},f.ms=e.milliseconds,f.M=e.months),d=new Ab(f),Bb(a)&
                                                                          2022-05-23 16:39:09 UTC476INData Raw: 65 65 6b 22 3a 63 3c 30 3f 22 6c 61 73 74 44 61 79 22 3a 63 3c 31 3f 22 73 61 6d 65 44 61 79 22 3a 63 3c 32 3f 22 6e 65 78 74 44 61 79 22 3a 63 3c 37 3f 22 6e 65 78 74 57 65 65 6b 22 3a 22 73 61 6d 65 45 6c 73 65 22 7d 66 75 6e 63 74 69 6f 6e 20 5a 62 28 62 2c 63 29 7b 76 61 72 20 64 3d 62 7c 7c 74 62 28 29 2c 65 3d 46 62 28 64 2c 74 68 69 73 29 2e 73 74 61 72 74 4f 66 28 22 64 61 79 22 29 2c 66 3d 61 2e 63 61 6c 65 6e 64 61 72 46 6f 72 6d 61 74 28 74 68 69 73 2c 65 29 7c 7c 22 73 61 6d 65 45 6c 73 65 22 2c 67 3d 63 26 26 28 7a 28 63 5b 66 5d 29 3f 63 5b 66 5d 2e 63 61 6c 6c 28 74 68 69 73 2c 64 29 3a 63 5b 66 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 28 67 7c 7c 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 63 61 6c 65 6e 64
                                                                          Data Ascii: eek":c<0?"lastDay":c<1?"sameDay":c<2?"nextDay":c<7?"nextWeek":"sameElse"}function Zb(b,c){var d=b||tb(),e=Fb(d,this).startOf("day"),f=a.calendarFormat(this,e)||"sameElse",g=c&&(z(c[f])?c[f].call(this,d):c[f]);return this.format(g||this.localeData().calend
                                                                          2022-05-23 16:39:09 UTC480INData Raw: 74 65 72 22 3d 3d 3d 62 3f 67 2f 3d 33 3a 22 79 65 61 72 22 3d 3d 3d 62 26 26 28 67 2f 3d 31 32 29 29 3a 28 66 3d 74 68 69 73 2d 64 2c 67 3d 22 73 65 63 6f 6e 64 22 3d 3d 3d 62 3f 66 2f 31 65 33 3a 22 6d 69 6e 75 74 65 22 3d 3d 3d 62 3f 66 2f 36 65 34 3a 22 68 6f 75 72 22 3d 3d 3d 62 3f 66 2f 33 36 65 35 3a 22 64 61 79 22 3d 3d 3d 62 3f 28 66 2d 65 29 2f 38 36 34 65 35 3a 22 77 65 65 6b 22 3d 3d 3d 62 3f 28 66 2d 65 29 2f 36 30 34 38 65 35 3a 66 29 2c 63 3f 67 3a 74 28 67 29 29 3a 4e 61 4e 29 3a 4e 61 4e 7d 66 75 6e 63 74 69 6f 6e 20 67 63 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 31 32 2a 28 62 2e 79 65 61 72 28 29 2d 61 2e 79 65 61 72 28 29 29 2b 28 62 2e 6d 6f 6e 74 68 28 29 2d 61 2e 6d 6f 6e 74 68 28 29 29 2c 66 3d 61 2e 63 6c 6f 6e 65 28 29 2e
                                                                          Data Ascii: ter"===b?g/=3:"year"===b&&(g/=12)):(f=this-d,g="second"===b?f/1e3:"minute"===b?f/6e4:"hour"===b?f/36e5:"day"===b?(f-e)/864e5:"week"===b?(f-e)/6048e5:f),c?g:t(g)):NaN):NaN}function gc(a,b){var c,d,e=12*(b.year()-a.year())+(b.month()-a.month()),f=a.clone().
                                                                          2022-05-23 16:39:09 UTC481INData Raw: 2e 69 73 56 61 6c 69 64 28 29 26 26 28 73 28 61 29 26 26 61 2e 69 73 56 61 6c 69 64 28 29 7c 7c 74 62 28 61 29 2e 69 73 56 61 6c 69 64 28 29 29 3f 53 62 28 7b 66 72 6f 6d 3a 74 68 69 73 2c 74 6f 3a 61 7d 29 2e 6c 6f 63 61 6c 65 28 74 68 69 73 2e 6c 6f 63 61 6c 65 28 29 29 2e 68 75 6d 61 6e 69 7a 65 28 21 62 29 3a 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 69 6e 76 61 6c 69 64 44 61 74 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 63 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 6f 28 74 62 28 29 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 70 63 28 61 29 7b 76 61 72 20 62 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 3f 74 68 69 73 2e 5f 6c 6f 63 61 6c 65 2e 5f 61 62 62 72 3a 28 62 3d 62 62 28 61 29 2c 6e 75 6c 6c 21 3d 62 26 26 28 74 68 69
                                                                          Data Ascii: .isValid()&&(s(a)&&a.isValid()||tb(a).isValid())?Sb({from:this,to:a}).locale(this.locale()).humanize(!b):this.localeData().invalidDate()}function oc(a){return this.to(tb(),a)}function pc(a){var b;return void 0===a?this._locale._abbr:(b=bb(a),null!=b&&(thi
                                                                          2022-05-23 16:39:09 UTC482INData Raw: 6f 6e 64 73 28 29 2c 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 3a 61 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 79 63 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 3f 74 68 69 73 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 7a 63 28 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 29 7d 66 75 6e 63 74 69 6f 6e 20 41 63 28 29 7b 0a 72 65 74 75 72 6e 20 6b 28 7b 7d 2c 6e 28 74 68 69 73 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 63 28 29 7b 72 65 74 75 72 6e 20 6e 28 74 68 69 73 29 2e 6f 76 65 72 66 6c 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 43 63 28 29 7b 72 65 74 75 72 6e 7b 69 6e 70 75 74 3a 74 68 69 73 2e 5f 69 2c 66 6f 72 6d 61 74 3a 74 68 69 73 2e 5f 66 2c 6c 6f 63 61
                                                                          Data Ascii: onds(),milliseconds:a.milliseconds()}}function yc(){return this.isValid()?this.toISOString():null}function zc(){return o(this)}function Ac(){return k({},n(this))}function Bc(){return n(this).overflow}function Cc(){return{input:this._i,format:this._f,loca
                                                                          2022-05-23 16:39:09 UTC488INData Raw: 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 2e 70 61 72 73 65 5a 6f 6e 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 52 63 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 53 63 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 62 62 28 29 2c 66 3d 6c 28 29 2e 73 65 74 28 64 2c 62 29 3b 72 65 74 75 72 6e 20 65 5b 63 5d 28 66 2c 61 29 7d 66 75 6e 63 74 69 6f 6e 20 54 63 28 61 2c 62 2c 63 29 7b 69 66 28 67 28 61 29 26 26 28 62 3d 61 2c 61 3d 76 6f 69 64 20 30 29 2c 61 3d 61 7c 7c 22 22 2c 6e 75 6c 6c 21 3d 62 29 72 65 74 75 72 6e 20 53 63 28 61 2c 62 2c 63 2c 22 6d 6f 6e 74 68 22 29 3b 76 61 72 20 64 2c 65 3d 5b 5d 3b 66 6f 72 28 64 3d 30 3b 64 3c 31 32 3b 64 2b 2b 29 65 5b 64 5d 3d 53 63 28 61 2c 64 2c 63 2c 22 6d 6f 6e 74 68 22 29 3b 72 65
                                                                          Data Ascii: y(null,arguments).parseZone()}function Rc(a){return a}function Sc(a,b,c,d){var e=bb(),f=l().set(d,b);return e[c](f,a)}function Tc(a,b,c){if(g(a)&&(b=a,a=void 0),a=a||"",null!=b)return Sc(a,b,c,"month");var d,e=[];for(d=0;d<12;d++)e[d]=Sc(a,d,c,"month");re
                                                                          2022-05-23 16:39:09 UTC489INData Raw: 5f 64 61 74 61 3b 72 65 74 75 72 6e 20 66 3e 3d 30 26 26 67 3e 3d 30 26 26 68 3e 3d 30 7c 7c 66 3c 3d 30 26 26 67 3c 3d 30 26 26 68 3c 3d 30 7c 7c 28 66 2b 3d 38 36 34 65 35 2a 63 64 28 66 64 28 68 29 2b 67 29 2c 67 3d 30 2c 68 3d 30 29 2c 69 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 3d 66 25 31 65 33 2c 61 3d 74 28 66 2f 31 65 33 29 2c 69 2e 73 65 63 6f 6e 64 73 3d 61 25 36 30 2c 62 3d 74 28 61 2f 36 30 29 2c 69 2e 6d 69 6e 75 74 65 73 3d 62 25 36 30 2c 63 3d 74 28 62 2f 36 30 29 2c 69 2e 68 6f 75 72 73 3d 63 25 32 34 2c 67 2b 3d 74 28 63 2f 32 34 29 2c 65 3d 74 28 65 64 28 67 29 29 2c 68 2b 3d 65 2c 67 2d 3d 63 64 28 66 64 28 65 29 29 2c 64 3d 74 28 68 2f 31 32 29 2c 68 25 3d 31 32 2c 69 2e 64 61 79 73 3d 67 2c 69 2e 6d 6f 6e 74 68 73 3d 68 2c 69 2e 79 65
                                                                          Data Ascii: _data;return f>=0&&g>=0&&h>=0||f<=0&&g<=0&&h<=0||(f+=864e5*cd(fd(h)+g),g=0,h=0),i.milliseconds=f%1e3,a=t(f/1e3),i.seconds=a%60,b=t(a/60),i.minutes=b%60,c=t(b/60),i.hours=c%24,g+=t(c/24),e=t(ed(g)),h+=e,g-=cd(fd(e)),d=t(h/12),h%=12,i.days=g,i.months=h,i.ye
                                                                          2022-05-23 16:39:09 UTC490INData Raw: 3c 76 66 2e 73 26 26 5b 22 73 73 22 2c 65 5d 7c 7c 66 3c 3d 31 26 26 5b 22 6d 22 5d 7c 7c 66 3c 76 66 2e 6d 26 26 5b 22 6d 6d 22 2c 66 5d 7c 7c 67 3c 3d 31 26 26 5b 22 68 22 5d 7c 7c 67 3c 76 66 2e 68 26 26 5b 22 68 68 22 2c 67 5d 7c 7c 68 3c 3d 31 26 26 5b 22 64 22 5d 7c 7c 68 3c 76 66 2e 64 26 26 5b 22 64 64 22 2c 68 5d 7c 7c 69 3c 3d 31 26 26 5b 22 4d 22 5d 7c 7c 69 3c 76 66 2e 4d 26 26 5b 22 4d 4d 22 2c 69 5d 7c 7c 6a 3c 3d 31 26 26 5b 22 79 22 5d 7c 7c 5b 22 79 79 22 2c 6a 5d 3b 72 65 74 75 72 6e 20 6b 5b 32 5d 3d 62 2c 6b 5b 33 5d 3d 2b 61 3e 30 2c 6b 5b 34 5d 3d 63 2c 6d 64 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 6b 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 64 28 61 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 61 3f 75 66 3a 22 66 75 6e 63 74 69 6f
                                                                          Data Ascii: <vf.s&&["ss",e]||f<=1&&["m"]||f<vf.m&&["mm",f]||g<=1&&["h"]||g<vf.h&&["hh",g]||h<=1&&["d"]||h<vf.d&&["dd",h]||i<=1&&["M"]||i<vf.M&&["MM",i]||j<=1&&["y"]||["yy",j];return k[2]=b,k[3]=+a>0,k[4]=c,md.apply(null,k)}function od(a){return void 0===a?uf:"functio
                                                                          2022-05-23 16:39:09 UTC542INData Raw: 5b 59 65 73 74 65 72 64 61 79 20 61 74 5d 20 4c 54 22 2c 6c 61 73 74 57 65 65 6b 3a 22 5b 4c 61 73 74 5d 20 64 64 64 64 20 5b 61 74 5d 20 4c 54 22 2c 73 61 6d 65 45 6c 73 65 3a 22 4c 22 7d 2c 43 64 3d 7b 4c 54 53 3a 22 68 3a 6d 6d 3a 73 73 20 41 22 2c 4c 54 3a 22 68 3a 6d 6d 20 41 22 2c 4c 3a 22 4d 4d 2f 44 44 2f 59 59 59 59 22 2c 4c 4c 3a 22 4d 4d 4d 4d 20 44 2c 20 59 59 59 59 22 2c 4c 4c 4c 3a 22 4d 4d 4d 4d 20 44 2c 20 59 59 59 59 20 68 3a 6d 6d 20 41 22 2c 4c 4c 4c 4c 3a 22 64 64 64 64 2c 20 4d 4d 4d 4d 20 44 2c 20 59 59 59 59 20 68 3a 6d 6d 20 41 22 7d 2c 44 64 3d 22 49 6e 76 61 6c 69 64 20 64 61 74 65 22 2c 45 64 3d 22 25 64 22 2c 46 64 3d 2f 5c 64 7b 31 2c 32 7d 2f 2c 47 64 3d 7b 66 75 74 75 72 65 3a 22 69 6e 20 25 73 22 2c 70 61 73 74 3a 22 25 73
                                                                          Data Ascii: [Yesterday at] LT",lastWeek:"[Last] dddd [at] LT",sameElse:"L"},Cd={LTS:"h:mm:ss A",LT:"h:mm A",L:"MM/DD/YYYY",LL:"MMMM D, YYYY",LLL:"MMMM D, YYYY h:mm A",LLLL:"dddd, MMMM D, YYYY h:mm A"},Dd="Invalid date",Ed="%d",Fd=/\d{1,2}/,Gd={future:"in %s",past:"%s
                                                                          2022-05-23 16:39:09 UTC544INData Raw: 22 2c 30 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 6d 6f 6e 74 68 73 28 74 68 69 73 2c 61 29 7d 29 2c 4a 28 22 6d 6f 6e 74 68 22 2c 22 4d 22 29 2c 4d 28 22 6d 6f 6e 74 68 22 2c 38 29 2c 5a 28 22 4d 22 2c 53 64 29 2c 5a 28 22 4d 4d 22 2c 53 64 2c 4f 64 29 2c 5a 28 22 4d 4d 4d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 6d 6f 6e 74 68 73 53 68 6f 72 74 52 65 67 65 78 28 61 29 7d 29 2c 5a 28 22 4d 4d 4d 4d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 6d 6f 6e 74 68 73 52 65 67 65 78 28 61 29 7d 29 2c 62 61 28 5b 22 4d 22 2c 22 4d 4d 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 5b 66 65 5d 3d 75 28 61 29 2d 31 7d
                                                                          Data Ascii: ",0,0,function(a){return this.localeData().months(this,a)}),J("month","M"),M("month",8),Z("M",Sd),Z("MM",Sd,Od),Z("MMM",function(a,b){return b.monthsShortRegex(a)}),Z("MMMM",function(a,b){return b.monthsRegex(a)}),ba(["M","MM"],function(a,b){b[fe]=u(a)-1}
                                                                          2022-05-23 16:39:09 UTC545INData Raw: 64 29 7b 62 5b 64 2e 73 75 62 73 74 72 28 30 2c 31 29 5d 3d 75 28 61 29 7d 29 3b 76 61 72 20 75 65 3d 7b 64 6f 77 3a 30 2c 64 6f 79 3a 36 7d 3b 55 28 22 64 22 2c 30 2c 22 64 6f 22 2c 22 64 61 79 22 29 2c 55 28 22 64 64 22 2c 30 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 77 65 65 6b 64 61 79 73 4d 69 6e 28 74 68 69 73 2c 61 29 7d 29 2c 55 28 22 64 64 64 22 2c 30 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 61 6c 65 44 61 74 61 28 29 2e 77 65 65 6b 64 61 79 73 53 68 6f 72 74 28 74 68 69 73 2c 61 29 7d 29 2c 55 28 22 64 64 64 64 22 2c 30 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 6f 63 61 6c 65 44
                                                                          Data Ascii: d){b[d.substr(0,1)]=u(a)});var ue={dow:0,doy:6};U("d",0,"do","day"),U("dd",0,0,function(a){return this.localeData().weekdaysMin(this,a)}),U("ddd",0,0,function(a){return this.localeData().weekdaysShort(this,a)}),U("dddd",0,0,function(a){return this.localeD
                                                                          2022-05-23 16:39:09 UTC546INData Raw: 22 68 6f 75 72 22 2c 31 33 29 2c 5a 28 22 61 22 2c 55 61 29 2c 5a 28 22 41 22 2c 55 61 29 2c 5a 28 22 48 22 2c 53 64 29 2c 5a 28 22 68 22 2c 53 64 29 2c 5a 28 22 6b 22 2c 53 64 29 2c 5a 28 22 48 48 22 2c 53 64 2c 4f 64 29 2c 5a 28 22 68 68 22 2c 53 64 2c 4f 64 29 2c 5a 28 22 6b 6b 22 2c 53 64 2c 4f 64 29 2c 5a 28 22 68 6d 6d 22 2c 54 64 29 2c 5a 28 22 68 6d 6d 73 73 22 2c 55 64 29 2c 5a 28 22 48 6d 6d 22 2c 54 64 29 2c 5a 28 22 48 6d 6d 73 73 22 2c 55 64 29 2c 62 61 28 5b 22 48 22 2c 22 48 48 22 5d 2c 68 65 29 2c 62 61 28 5b 22 6b 22 2c 22 6b 6b 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 75 28 61 29 3b 62 5b 68 65 5d 3d 32 34 3d 3d 3d 64 3f 30 3a 64 7d 29 2c 62 61 28 5b 22 61 22 2c 22 41 22 5d 2c 66 75 6e 63 74 69 6f 6e 28
                                                                          Data Ascii: "hour",13),Z("a",Ua),Z("A",Ua),Z("H",Sd),Z("h",Sd),Z("k",Sd),Z("HH",Sd,Od),Z("hh",Sd,Od),Z("kk",Sd,Od),Z("hmm",Td),Z("hmmss",Ud),Z("Hmm",Td),Z("Hmmss",Ud),ba(["H","HH"],he),ba(["k","kk"],function(a,b,c){var d=u(a);b[he]=24===d?0:d}),ba(["a","A"],function(
                                                                          2022-05-23 16:39:09 UTC548INData Raw: 2d 5d 5c 64 5c 64 28 3f 3a 3a 3f 5c 64 5c 64 29 3f 2f 2c 4b 65 3d 5b 5b 22 59 59 59 59 59 59 2d 4d 4d 2d 44 44 22 2c 2f 5b 2b 2d 5d 5c 64 7b 36 7d 2d 5c 64 5c 64 2d 5c 64 5c 64 2f 5d 2c 5b 22 59 59 59 59 2d 4d 4d 2d 44 44 22 2c 2f 5c 64 7b 34 7d 2d 5c 64 5c 64 2d 5c 64 5c 64 2f 5d 2c 5b 22 47 47 47 47 2d 5b 57 5d 57 57 2d 45 22 2c 2f 5c 64 7b 34 7d 2d 57 5c 64 5c 64 2d 5c 64 2f 5d 2c 5b 22 47 47 47 47 2d 5b 57 5d 57 57 22 2c 2f 5c 64 7b 34 7d 2d 57 5c 64 5c 64 2f 2c 21 31 5d 2c 5b 22 59 59 59 59 2d 44 44 44 22 2c 2f 5c 64 7b 34 7d 2d 5c 64 7b 33 7d 2f 5d 2c 5b 22 59 59 59 59 2d 4d 4d 22 2c 2f 5c 64 7b 34 7d 2d 5c 64 5c 64 2f 2c 21 31 5d 2c 5b 22 59 59 59 59 59 59 4d 4d 44 44 22 2c 2f 5b 2b 2d 5d 5c 64 7b 31 30 7d 2f 5d 2c 5b 22 59 59 59 59 4d 4d 44 44 22
                                                                          Data Ascii: -]\d\d(?::?\d\d)?/,Ke=[["YYYYYY-MM-DD",/[+-]\d{6}-\d\d-\d\d/],["YYYY-MM-DD",/\d{4}-\d\d-\d\d/],["GGGG-[W]WW-E",/\d{4}-W\d\d-\d/],["GGGG-[W]WW",/\d{4}-W\d\d/,!1],["YYYY-DDD",/\d{4}-\d{3}/],["YYYY-MM",/\d{4}-\d\d/,!1],["YYYYYYMMDD",/[+-]\d{10}/],["YYYYMMDD"
                                                                          2022-05-23 16:39:09 UTC549INData Raw: 2e 63 6f 6d 2f 67 75 69 64 65 73 2f 23 2f 77 61 72 6e 69 6e 67 73 2f 6d 69 6e 2d 6d 61 78 2f 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 62 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 56 61 6c 69 64 28 29 26 26 61 2e 69 73 56 61 6c 69 64 28 29 3f 61 3c 74 68 69 73 3f 74 68 69 73 3a 61 3a 70 28 29 7d 29 2c 50 65 3d 78 28 22 6d 6f 6d 65 6e 74 28 29 2e 6d 61 78 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 6d 6f 6d 65 6e 74 2e 6d 69 6e 20 69 6e 73 74 65 61 64 2e 20 68 74 74 70 3a 2f 2f 6d 6f 6d 65 6e 74 6a 73 2e 63 6f 6d 2f 67 75 69 64 65 73 2f 23 2f 77 61 72 6e 69 6e 67 73 2f 6d 69 6e 2d 6d 61 78 2f 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 62
                                                                          Data Ascii: .com/guides/#/warnings/min-max/",function(){var a=tb.apply(null,arguments);return this.isValid()&&a.isValid()?a<this?this:a:p()}),Pe=x("moment().max is deprecated, use moment.min instead. http://momentjs.com/guides/#/warnings/min-max/",function(){var a=tb
                                                                          2022-05-23 16:39:09 UTC550INData Raw: 22 69 73 6f 57 65 65 6b 59 65 61 72 22 29 2c 44 63 28 22 47 47 47 47 47 22 2c 22 69 73 6f 57 65 65 6b 59 65 61 72 22 29 2c 4a 28 22 77 65 65 6b 59 65 61 72 22 2c 22 67 67 22 29 2c 4a 28 22 69 73 6f 57 65 65 6b 59 65 61 72 22 2c 22 47 47 22 29 2c 4d 28 22 77 65 65 6b 59 65 61 72 22 2c 31 29 2c 4d 28 22 69 73 6f 57 65 65 6b 59 65 61 72 22 2c 31 29 2c 5a 28 22 47 22 2c 5a 64 29 2c 5a 28 22 67 22 2c 5a 64 29 2c 5a 28 22 47 47 22 2c 53 64 2c 4f 64 29 2c 5a 28 22 67 67 22 2c 53 64 2c 4f 64 29 2c 5a 28 22 47 47 47 47 22 2c 57 64 2c 51 64 29 2c 5a 28 22 67 67 67 67 22 2c 57 64 2c 51 64 29 2c 5a 28 22 47 47 47 47 47 22 2c 58 64 2c 52 64 29 2c 5a 28 22 67 67 67 67 67 22 2c 58 64 2c 52 64 29 2c 63 61 28 5b 22 67 67 67 67 22 2c 22 67 67 67 67 67 22 2c 22 47 47 47 47
                                                                          Data Ascii: "isoWeekYear"),Dc("GGGGG","isoWeekYear"),J("weekYear","gg"),J("isoWeekYear","GG"),M("weekYear",1),M("isoWeekYear",1),Z("G",Zd),Z("g",Zd),Z("GG",Sd,Od),Z("gg",Sd,Od),Z("GGGG",Wd,Qd),Z("gggg",Wd,Qd),Z("GGGGG",Xd,Rd),Z("ggggg",Xd,Rd),ca(["gggg","ggggg","GGGG
                                                                          2022-05-23 16:39:09 UTC552INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 30 30 2a 74 68 69 73 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 28 29 7d 29 2c 55 28 30 2c 5b 22 53 53 53 53 53 53 22 2c 36 5d 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 65 33 2a 74 68 69 73 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 28 29 7d 29 2c 55 28 30 2c 5b 22 53 53 53 53 53 53 53 22 2c 37 5d 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 65 34 2a 74 68 69 73 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 28 29 7d 29 2c 55 28 30 2c 5b 22 53 53 53 53 53 53 53 53 22 2c 38 5d 2c 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 31 65 35 2a 74 68 69 73 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 28 29 7d 29 2c 55 28 30 2c 5b 22 53 53 53 53 53 53 53 53 53 22 2c 39 5d 2c 30 2c 66
                                                                          Data Ascii: function(){return 100*this.millisecond()}),U(0,["SSSSSS",6],0,function(){return 1e3*this.millisecond()}),U(0,["SSSSSSS",7],0,function(){return 1e4*this.millisecond()}),U(0,["SSSSSSSS",8],0,function(){return 1e5*this.millisecond()}),U(0,["SSSSSSSSS",9],0,f
                                                                          2022-05-23 16:39:09 UTC553INData Raw: 2e 69 73 6f 57 65 65 6b 3d 62 66 2e 69 73 6f 57 65 65 6b 73 3d 43 61 2c 62 66 2e 77 65 65 6b 73 49 6e 59 65 61 72 3d 48 63 2c 62 66 2e 69 73 6f 57 65 65 6b 73 49 6e 59 65 61 72 3d 47 63 2c 62 66 2e 64 61 74 65 3d 59 65 2c 62 66 2e 64 61 79 3d 62 66 2e 64 61 79 73 3d 4b 61 2c 62 66 2e 77 65 65 6b 64 61 79 3d 4c 61 2c 62 66 2e 69 73 6f 57 65 65 6b 64 61 79 3d 4d 61 2c 62 66 2e 64 61 79 4f 66 59 65 61 72 3d 4c 63 2c 62 66 2e 68 6f 75 72 3d 62 66 2e 68 6f 75 72 73 3d 44 65 2c 62 66 2e 6d 69 6e 75 74 65 3d 62 66 2e 6d 69 6e 75 74 65 73 3d 5a 65 2c 62 66 2e 73 65 63 6f 6e 64 3d 62 66 2e 73 65 63 6f 6e 64 73 3d 24 65 2c 62 66 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 3d 62 66 2e 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 3d 61 66 2c 62 66 2e 75 74 63 4f 66 66 73 65 74 3d 48
                                                                          Data Ascii: .isoWeek=bf.isoWeeks=Ca,bf.weeksInYear=Hc,bf.isoWeeksInYear=Gc,bf.date=Ye,bf.day=bf.days=Ka,bf.weekday=La,bf.isoWeekday=Ma,bf.dayOfYear=Lc,bf.hour=bf.hours=De,bf.minute=bf.minutes=Ze,bf.second=bf.seconds=$e,bf.millisecond=bf.milliseconds=af,bf.utcOffset=H
                                                                          2022-05-23 16:39:09 UTC554INData Raw: 74 7c 6e 64 7c 72 64 29 2f 2c 6f 72 64 69 6e 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 25 31 30 2c 63 3d 31 3d 3d 3d 75 28 61 25 31 30 30 2f 31 30 29 3f 22 74 68 22 3a 31 3d 3d 3d 62 3f 22 73 74 22 3a 32 3d 3d 3d 62 3f 22 6e 64 22 3a 33 3d 3d 3d 62 3f 22 72 64 22 3a 22 74 68 22 3b 72 65 74 75 72 6e 20 61 2b 63 7d 7d 29 2c 61 2e 6c 61 6e 67 3d 78 28 22 6d 6f 6d 65 6e 74 2e 6c 61 6e 67 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2e 20 55 73 65 20 6d 6f 6d 65 6e 74 2e 6c 6f 63 61 6c 65 20 69 6e 73 74 65 61 64 2e 22 2c 24 61 29 2c 61 2e 6c 61 6e 67 44 61 74 61 3d 78 28 22 6d 6f 6d 65 6e 74 2e 6c 61 6e 67 44 61 74 61 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2e 20 55 73 65 20 6d 6f 6d 65 6e 74 2e 6c 6f 63 61 6c 65 44 61 74 61 20 69 6e 73
                                                                          Data Ascii: t|nd|rd)/,ordinal:function(a){var b=a%10,c=1===u(a%100/10)?"th":1===b?"st":2===b?"nd":3===b?"rd":"th";return a+c}}),a.lang=x("moment.lang is deprecated. Use moment.locale instead.",$a),a.langData=x("moment.langData is deprecated. Use moment.localeData ins
                                                                          2022-05-23 16:39:09 UTC565INData Raw: 61 6c 65 3d 24 61 2c 61 2e 69 6e 76 61 6c 69 64 3d 70 2c 61 2e 64 75 72 61 74 69 6f 6e 3d 53 62 2c 61 2e 69 73 4d 6f 6d 65 6e 74 3d 73 2c 61 2e 77 65 65 6b 64 61 79 73 3d 58 63 2c 61 2e 70 61 72 73 65 5a 6f 6e 65 3d 51 63 2c 61 2e 6c 6f 63 61 6c 65 44 61 74 61 3d 62 62 2c 61 2e 69 73 44 75 72 61 74 69 6f 6e 3d 42 62 2c 61 2e 6d 6f 6e 74 68 73 53 68 6f 72 74 3d 57 63 2c 61 2e 77 65 65 6b 64 61 79 73 4d 69 6e 3d 5a 63 2c 61 2e 64 65 66 69 6e 65 4c 6f 63 61 6c 65 3d 5f 61 2c 61 2e 75 70 64 61 74 65 4c 6f 63 61 6c 65 3d 61 62 2c 61 2e 6c 6f 63 61 6c 65 73 3d 63 62 2c 61 2e 77 65 65 6b 64 61 79 73 53 68 6f 72 74 3d 59 63 2c 61 2e 6e 6f 72 6d 61 6c 69 7a 65 55 6e 69 74 73 3d 4b 2c 61 2e 72 65 6c 61 74 69 76 65 54 69 6d 65 52 6f 75 6e 64 69 6e 67 3d 6f 64 2c 61
                                                                          Data Ascii: ale=$a,a.invalid=p,a.duration=Sb,a.isMoment=s,a.weekdays=Xc,a.parseZone=Qc,a.localeData=bb,a.isDuration=Bb,a.monthsShort=Wc,a.weekdaysMin=Zc,a.defineLocale=_a,a.updateLocale=ab,a.locales=cb,a.weekdaysShort=Yc,a.normalizeUnits=K,a.relativeTimeRounding=od,a


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          11192.168.2.549773185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC335OUTGET /cvd-crn-app/js/app.js?v=356 HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:09 UTC439INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 250312
                                                                          Server: GitHub.com
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          permissions-policy: interest-cohort=()
                                                                          x-origin-cache: HIT
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-3d1c8"
                                                                          expires: Mon, 23 May 2022 16:43:09 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: MISS
                                                                          X-GitHub-Request-Id: 1B7E:AAB0:133F326:13EBCE7:628BB745
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:09 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 360
                                                                          X-Served-By: cache-mxp6938-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323950.599939,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: ad9a19ae2cb0f49977f3d220d8d2063d05f14a2d
                                                                          2022-05-23 16:39:09 UTC440INData Raw: 6c 65 74 20 65 3d 6e 75 6c 6c 2c 74 3d 6e 75 6c 6c 2c 6e 3d 6e 75 6c 6c 2c 61 3d 30 2c 69 3d 22 69 6e 66 65 63 74 65 64 22 3b 63 6f 6e 73 74 20 6f 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 69 75 62 65 6e 64 61 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2d 70 6f 6c 69 63 79 2f 33 37 30 37 30 32 37 30 22 2c 72 3d 22 68 74 74 70 73 3a 2f 2f 70 72 6f 67 72 65 73 73 69 65 72 2e 6e 6f 74 69 6f 6e 2e 73 69 74 65 2f 43 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2d 6f 66 2d 43 6f 72 6f 6e 61 76 69 72 75 73 2d 61 70 70 2d 66 38 63 39 66 62 39 62 66 39 31 31 34 63 36 63 61 36 33 61 30 32 32 32 63 34 62 36 62 30 31 35 22 2c 73 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 6f 74 69 6f 6e 2e 73 6f 2f 63 6f 72 6f 6e 61 76 69 72 75 73 2f 54 65 72 6d 73 2d 61 6e 64 2d 63 6f 6e 64 69 74
                                                                          Data Ascii: let e=null,t=null,n=null,a=0,i="infected";const o="https://www.iubenda.com/privacy-policy/37070270",r="https://progressier.notion.site/Cookie-policy-of-Coronavirus-app-f8c9fb9bf9114c6ca63a0222c4b6b015",s="https://www.notion.so/coronavirus/Terms-and-condit
                                                                          2022-05-23 16:39:09 UTC441INData Raw: 31 30 30 29 7d 29 7d 2c 74 68 69 73 2e 67 65 74 43 6f 75 6e 74 72 79 4d 65 74 61 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 76 61 72 20 6e 3d 22 63 6f 75 6e 74 72 79 4d 65 74 61 22 3b 61 77 61 69 74 20 65 2e 69 6e 69 74 42 79 53 63 72 69 70 74 28 6e 2c 22 63 6f 75 6e 74 72 79 2d 6d 65 74 61 2d 73 63 72 69 70 74 22 2c 22 2f 6d 65 74 61 2f 6d 65 74 61 2e 6a 73 22 29 3b 6c 65 74 20 61 3d 77 69 6e 64 6f 77 5b 6e 5d 2e 66 69 6e 64 28 65 3d 3e 65 2e 69 64 3d 3d 3d 74 29 7c 7c 5b 5d 3b 72 65 74 75 72 6e 28 21 61 2e 6c 69 6e 6b 73 7c 7c 61 2e 6c 69 6e 6b 73 2e 6c 65 6e 67 74 68 3c 31 29 26 26 28 61 2e 6c 69 6e 6b 73 3d 5b 7b 6e 3a 22 57 6f 72 6c 64 6f 6d 65 74 65 72 73 22 2c 6c 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 6f 72 6c 64 6f
                                                                          Data Ascii: 100)})},this.getCountryMeta=async function(t){try{var n="countryMeta";await e.initByScript(n,"country-meta-script","/meta/meta.js");let a=window[n].find(e=>e.id===t)||[];return(!a.links||a.links.length<1)&&(a.links=[{n:"Worldometers",l:"https://www.worldo
                                                                          2022-05-23 16:39:09 UTC442INData Raw: 75 6e 74 72 79 29 7c 7c 61 2e 6c 6f 6e 67 69 74 75 64 65 2c 6d 3d 65 2e 63 6f 75 6e 74 72 69 65 73 2e 7a 6f 6f 6d 28 61 2e 63 6f 75 6e 74 72 79 29 7c 7c 33 2c 70 3d 65 2e 63 6f 75 6e 74 72 69 65 73 2e 6c 61 74 69 74 75 64 65 28 61 2e 63 6f 75 6e 74 72 79 29 7c 7c 61 2e 6c 61 74 69 74 75 64 65 3b 69 66 28 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 6f 29 72 65 74 75 72 6e 3b 69 3f 28 69 2e 6c 6f 6e 67 69 74 75 64 65 3d 6f 3e 69 2e 69 6e 66 65 63 74 65 64 3f 75 3a 69 2e 6c 6f 6e 67 69 74 75 64 65 2c 69 2e 6c 61 74 69 74 75 64 65 3d 6f 3e 69 2e 69 6e 66 65 63 74 65 64 3f 70 3a 69 2e 6c 61 74 69 74 75 64 65 2c 69 2e 69 6e 66 65 63 74 65 64 2b 3d 6f 2c 69 2e 72 65 63 6f 76 65 72 65 64 2b 3d 63 2c 69 2e 76 61 63 63 69 6e 61 74 65 64 2b 3d 6c 2c 69 2e 64
                                                                          Data Ascii: untry)||a.longitude,m=e.countries.zoom(a.country)||3,p=e.countries.latitude(a.country)||a.latitude;if("number"!=typeof o)return;i?(i.longitude=o>i.infected?u:i.longitude,i.latitude=o>i.infected?p:i.latitude,i.infected+=o,i.recovered+=c,i.vaccinated+=l,i.d
                                                                          2022-05-23 16:39:09 UTC444INData Raw: 65 2e 63 6f 75 6e 74 72 69 65 73 2e 67 65 74 50 61 72 61 6d 28 74 2e 63 6f 75 6e 74 72 79 2c 22 70 6f 70 22 29 29 2c 74 2e 68 69 73 74 6f 72 79 26 26 74 2e 68 69 73 74 6f 72 79 2e 6c 65 6e 67 74 68 3e 30 26 26 74 2e 68 69 73 74 6f 72 79 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 6f 70 3d 74 2e 70 6f 70 7d 29 7d 2c 74 68 69 73 2e 67 65 74 52 65 67 69 6f 6e 73 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 72 79 7b 65 2e 63 6f 75 6e 74 72 69 65 73 2e 67 65 74 50 61 72 61 6d 28 74 2c 22 72 65 67 69 6f 6e 73 22 29 3b 6c 65 74 20 6e 3d 5b 5d 2c 61 3d 61 77 61 69 74 20 65 2e 67 65 74 50 6c 61 63 65 73 28 29 2c 69 3d 61 2e 66 69 6e 64 28 65 3d 3e 65 2e 69 64 3d 3d 3d 74 29 3b 69 66 28 21 69 29 72 65 74 75 72 6e 5b 5d 3b
                                                                          Data Ascii: e.countries.getParam(t.country,"pop")),t.history&&t.history.length>0&&t.history.forEach(function(e){e.pop=t.pop})},this.getRegions=async function(t){try{e.countries.getParam(t,"regions");let n=[],a=await e.getPlaces(),i=a.find(e=>e.id===t);if(!i)return[];
                                                                          2022-05-23 16:39:09 UTC445INData Raw: 3f 2e 30 30 31 3a 70 61 72 73 65 46 6c 6f 61 74 28 6f 2e 74 6f 46 69 78 65 64 28 32 29 29 7d 2c 74 68 69 73 2e 63 61 6c 63 75 6c 61 74 65 44 65 61 74 68 73 50 65 72 4d 69 6c 6c 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 6e 3d 74 2e 64 65 61 64 7c 7c 30 2c 61 3d 74 2e 63 6f 75 6e 74 72 79 2c 69 3d 65 2e 63 6f 75 6e 74 72 69 65 73 2e 67 65 74 50 61 72 61 6d 28 61 2c 22 70 6f 70 22 29 3b 74 2e 70 6f 70 3b 69 66 28 21 74 2e 70 6f 70 26 74 2e 69 73 4d 61 73 74 65 72 26 26 69 26 26 28 74 2e 70 6f 70 3d 69 29 2c 21 74 2e 70 6f 70 29 72 65 74 75 72 6e 20 76 6f 69 64 28 74 2e 64 65 61 74 68 73 50 65 72 4d 69 6c 6c 69 6f 6e 3d 30 29 3b 6c 65 74 20 6f 3d 6e 2f 74 2e 70 6f 70 2a 31 65 36 3b 74 2e 64 65 61 74 68 73 50 65 72 4d 69 6c 6c 69 6f 6e 3d 6f
                                                                          Data Ascii: ?.001:parseFloat(o.toFixed(2))},this.calculateDeathsPerMillion=function(t){let n=t.dead||0,a=t.country,i=e.countries.getParam(a,"pop");t.pop;if(!t.pop&t.isMaster&&i&&(t.pop=i),!t.pop)return void(t.deathsPerMillion=0);let o=n/t.pop*1e6;t.deathsPerMillion=o
                                                                          2022-05-23 16:39:09 UTC446INData Raw: 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 63 61 72 64 29 3b 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 6f 78 2d 73 68 61 64 6f 77 29 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 5c 6e 5c 74 2e 22 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 2d 65 6c 7b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 3b 20 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 20 20 77 69 64 74 68 3a 31 30 30
                                                                          Data Ascii: round: var(--card); box-shadow:var(--box-shadow); overflow:hidden;}\n\t."+e.className+"-el{ display:flex; align-items:center; justify-content:flex-start; font-weight:500; font-size:12px; padding-left:10px; padding-right:10px; cursor:pointer; width:100
                                                                          2022-05-23 16:39:09 UTC448INData Raw: 6c 6c 6d 61 6e 6e 2c 20 4d 61 6e 75 65 6c 20 4c 61 70 75 65 6e 74 65 20 47 6f 6e 7a 61 6c 65 7a 2c 20 43 68 72 69 73 74 69 61 6e 20 43 68 76 61 6c 61 22 2c 49 54 3a 22 53 70 65 63 69 61 6c 20 74 68 61 6e 6b 73 20 74 6f 20 41 6c 65 73 73 61 6e 64 72 6f 20 50 61 6c 61 7a 7a 65 73 69 2c 20 4c 6f 72 65 6e 7a 6f 20 47 65 72 6f 6d 65 6c 2c 20 45 73 74 65 72 20 4d 65 6d 6f 6c 69 2c 20 4c 6f 72 65 6e 7a 6f 20 44 69 20 43 61 70 75 61 22 2c 45 53 3a 22 53 70 65 63 69 61 6c 20 74 68 61 6e 6b 73 20 74 6f 20 4c 75 69 73 20 41 73 74 6f 72 71 75 69 7a 61 2c 20 57 69 6c 6d 61 72 20 45 63 68 65 76 65 72 72 79 2c 20 4a 75 6c 69 6f 20 47 75 73 74 61 76 6f 20 42 75 73 74 61 6d 61 6e 74 65 20 4d 65 72 61 2c 20 4d 61 74 65 6f 20 4c 6c 65 72 61 2c 20 41 6c 65 6a 61 6e 64 72 6f
                                                                          Data Ascii: llmann, Manuel Lapuente Gonzalez, Christian Chvala",IT:"Special thanks to Alessandro Palazzesi, Lorenzo Geromel, Ester Memoli, Lorenzo Di Capua",ES:"Special thanks to Luis Astorquiza, Wilmar Echeverry, Julio Gustavo Bustamante Mera, Mateo Llera, Alejandro
                                                                          2022-05-23 16:39:09 UTC454INData Raw: 6b 6f c5 82 61 6a 20 5a 61 72 65 6d 62 61 20 28 48 65 78 61 6e 64 63 75 62 65 29 2c 20 57 69 6b 74 6f 72 69 61 20 44 75 64 65 6b 2c 20 44 6f 6d 69 6e 69 6b 20 50 69 65 73 74 72 7a 79 c5 84 73 6b 69 22 2c 50 54 3a 22 53 70 65 63 69 61 6c 20 74 68 61 6e 6b 73 20 74 6f 20 43 61 69 6f 20 56 65 72 6e 65 63 6b 20 64 65 20 4f 6c 69 76 65 69 72 61 2c 20 4f 73 c3 b3 72 69 6f 20 43 6f 73 74 61 2c 20 20 4d 61 72 6b 65 6c 20 4c 69 6e 64 6f 2c 20 4d 61 74 68 65 75 73 20 41 72 61 75 6a 6f 2c 20 50 61 75 6c 6f 20 42 61 75 6b 65 6e 20 43 61 62 72 61 6c 20 53 61 6d 70 61 69 6f 2c 20 52 75 69 20 4f 6c 69 76 65 69 72 61 2c 20 43 61 6d 69 6c 61 20 53 65 68 6e 20 42 6f 6e 61 74 74 6f 2c 20 4c 75 69 73 20 47 2e 20 43 6f 72 72 61 6c 2c 20 43 61 72 6c 6f 73 20 47 6f 75 76 65 69
                                                                          Data Ascii: koaj Zaremba (Hexandcube), Wiktoria Dudek, Dominik Piestrzyski",PT:"Special thanks to Caio Verneck de Oliveira, Osrio Costa, Markel Lindo, Matheus Araujo, Paulo Bauken Cabral Sampaio, Rui Oliveira, Camila Sehn Bonatto, Luis G. Corral, Carlos Gouvei
                                                                          2022-05-23 16:39:09 UTC455INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 65 2e 67 65 74 43 6f 75 6e 74 72 79 28 29 3b 72 65 74 75 72 6e 5b 22 47 42 22 2c 22 43 41 22 2c 22 49 45 22 2c 22 4e 5a 22 2c 22 41 55 22 2c 22 5a 41 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 29 3f 74 3a 22 55 53 22 7d 2c 74 68 69 73 2e 67 65 74 45 53 43 6f 75 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 74 3d 65 2e 67 65 74 43 6f 75 6e 74 72 79 28 29 3b 72 65 74 75 72 6e 5b 22 4d 58 22 2c 22 43 4f 22 2c 22 41 52 22 2c 22 50 45 22 2c 22 56 45 22 2c 22 43 4c 22 2c 22 45 43 22 2c 22 47 54 22 2c 22 43 55 22 2c 22 42 4f 22 2c 22 44 4f 22 2c 22 48 4e 22 2c 22 50 59 22 2c 22 53 56 22 2c 22 4e 49 22 2c 22 43 52 22 2c 22 50 41 22 2c 22 55 59 22 2c 22 47 51 22 5d 2e 69 6e 63 6c 75 64 65 73 28 74 29 3f
                                                                          Data Ascii: function(){let t=e.getCountry();return["GB","CA","IE","NZ","AU","ZA"].includes(t)?t:"US"},this.getESCountry=function(){let t=e.getCountry();return["MX","CO","AR","PE","VE","CL","EC","GT","CU","BO","DO","HN","PY","SV","NI","CR","PA","UY","GQ"].includes(t)?
                                                                          2022-05-23 16:39:09 UTC456INData Raw: 74 2e 6c 6f 63 61 6c 65 28 22 52 55 22 2c 7b 72 65 6c 61 74 69 76 65 54 69 6d 65 3a 7b 66 75 74 75 72 65 3a 22 d1 87 d0 b5 d1 80 d0 b5 d0 b7 20 25 73 22 2c 70 61 73 74 3a 22 25 73 20 d0 bd d0 b0 d0 b7 d0 b0 d0 b4 22 2c 73 3a 22 d0 bd d0 b5 d1 81 d0 ba d0 be d0 bb d1 8c d0 ba d0 be 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 22 2c 73 73 3a 22 25 64 20 d1 81 d0 b5 d0 ba d1 83 d0 bd d0 b4 22 2c 6d 3a 22 d0 bc d0 b8 d0 bd d1 83 d1 82 d1 83 22 2c 6d 6d 3a 22 25 64 20 d0 bc d0 b8 d0 bd d1 83 d1 82 d1 8b 22 2c 68 3a 22 d1 87 d0 b0 d1 81 22 2c 68 68 3a 22 25 64 20 d1 87 d0 b0 d1 81 d0 b0 22 2c 64 3a 22 d0 b4 d0 b5 d0 bd d1 8c 22 2c 64 64 3a 22 25 64 20 d0 b4 d0 bd d1 8f 22 2c 4d 3a 22 d0 bc d0 b5 d1 81 d1 8f d1 86 22 2c 4d 4d 3a 22 25 64 20 d0 bc d0 b5 d1 81 d1 8f d1
                                                                          Data Ascii: t.locale("RU",{relativeTime:{future:" %s",past:"%s ",s:" ",ss:"%d ",m:"",mm:"%d ",h:"",hh:"%d ",d:"",dd:"%d ",M:"",MM:"%d
                                                                          2022-05-23 16:39:09 UTC462INData Raw: b1 20 ce bb ce b5 cf 80 cf 84 cf 8c 22 2c 6d 6d 3a 22 25 64 20 ce bb ce b5 cf 80 cf 84 ce ac 22 2c 68 3a 22 ce bc ce af ce b1 20 cf 8e cf 81 ce b1 22 2c 68 68 3a 22 25 64 20 cf 8e cf 81 ce b5 cf 82 22 2c 64 3a 22 ce bc ce b9 ce ac 20 ce b7 ce bc ce ad cf 81 ce b1 22 2c 64 64 3a 22 25 64 20 ce b7 ce bc ce ad cf 81 ce b5 cf 82 22 2c 4d 3a 22 ce ad ce bd ce b1 20 ce bc ce ae ce bd ce b1 22 2c 4d 4d 3a 22 25 64 20 ce bc ce ae ce bd ce b5 cf 82 22 2c 79 3a 22 ce ad ce bd ce b1 20 ce ad cf 84 ce bf cf 82 22 2c 79 79 3a 22 25 64 20 ce ad cf 84 ce b7 22 7d 7d 29 2c 6d 6f 6d 65 6e 74 2e 6c 6f 63 61 6c 65 28 22 48 55 22 2c 7b 72 65 6c 61 74 69 76 65 54 69 6d 65 3a 7b 66 75 74 75 72 65 3a 22 62 65 6e 20 25 73 22 2c 70 61 73 74 3a 22 65 7a 65 6c c5 91 74 74 20 25 73
                                                                          Data Ascii: ",mm:"%d ",h:" ",hh:"%d ",d:" ",dd:"%d ",M:" ",MM:"%d ",y:" ",yy:"%d "}}),moment.locale("HU",{relativeTime:{future:"ben %s",past:"ezeltt %s
                                                                          2022-05-23 16:39:09 UTC463INData Raw: 4d 4d 3a 22 25 64 20 6d 6f 69 73 22 2c 79 3a 22 75 6e 20 61 6e 22 2c 79 79 3a 22 25 64 20 61 6e 73 22 7d 7d 29 2c 6d 6f 6d 65 6e 74 2e 6c 6f 63 61 6c 65 28 22 54 57 22 2c 7b 72 65 6c 61 74 69 76 65 54 69 6d 65 3a 7b 66 75 74 75 72 65 3a 22 25 73 e5 86 85 22 2c 70 61 73 74 3a 22 25 73 e5 89 8d 22 2c 73 3a 22 e5 87 a0 e7 a7 92 22 2c 6d 3a 22 31 e5 88 86 22 2c 6d 6d 3a 22 25 64 e5 88 86 22 2c 68 3a 22 31 e5 b0 8f e6 99 82 22 2c 68 68 3a 22 25 64 e5 b0 8f e6 99 82 22 2c 64 3a 22 31 e5 a4 a9 22 2c 64 64 3a 22 25 64 e5 a4 a9 22 2c 4d 3a 22 31 e5 80 8b e6 9c 88 22 2c 4d 4d 3a 22 25 64 e5 80 8b e6 9c 88 22 2c 79 3a 22 31 e5 b9 b4 22 2c 79 79 3a 22 25 64 e5 b9 b4 22 7d 7d 29 2c 6d 6f 6d 65 6e 74 2e 6c 6f 63 61 6c 65 28 22 4b 52 22 2c 7b 72 65 6c 61 74 69 76 65 54
                                                                          Data Ascii: MM:"%d mois",y:"un an",yy:"%d ans"}}),moment.locale("TW",{relativeTime:{future:"%s",past:"%s",s:"",m:"1",mm:"%d",h:"1",hh:"%d",d:"1",dd:"%d",M:"1",MM:"%d",y:"1",yy:"%d"}}),moment.locale("KR",{relativeT
                                                                          2022-05-23 16:39:09 UTC464INData Raw: 65 74 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 65 74 20 74 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 7b 70 61 67 65 3a 65 2c 70 72 65 76 69 6f 75 73 3a 74 7d 2c 22 22 2c 65 29 7d 2c 74 68 69 73 2e 72 65 70 6c 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 6c 65 74 20 61 3d 22 2f 22 3b 74 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 61 2b 3d 74 5b 6e 5d 2c 74 5b 6e 2b 31 5d 26 26 28 61 2b 3d 22 2f 22 29 7d 29 2c 61 2b 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63
                                                                          Data Ascii: etUrl=function(e){let t=window.location.origin+window.location.pathname+window.location.search;history.replaceState({page:e,previous:t},"",e)},this.replace=function(t,n){let a="/";t.forEach(function(e,n){a+=t[n],t[n+1]&&(a+="/")}),a+=window.location.searc
                                                                          2022-05-23 16:39:09 UTC465INData Raw: 6e 74 72 79 2d 6d 65 74 61 22 5d 2c 74 68 69 73 2e 6d 61 78 3d 33 35 2c 74 68 69 73 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 61 29 7b 65 2e 63 61 63 68 65 2e 6c 65 6e 67 74 68 3e 65 2e 6d 61 78 26 26 28 65 2e 63 61 63 68 65 3d 65 2e 63 61 63 68 65 2e 73 6c 69 63 65 28 32 2c 65 2e 63 61 63 68 65 2e 6c 65 6e 67 74 68 2d 31 29 29 2c 65 2e 63 61 63 68 65 2e 70 75 73 68 28 7b 72 6f 75 74 65 3a 74 2c 70 72 6f 6d 69 73 65 3a 6e 2c 64 61 74 61 3a 61 7d 29 7d 2c 74 68 69 73 2e 69 73 43 61 63 68 65 61 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 65 74 20 6e 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 65 2e 63 61 63 68 65 61 62 6c 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 28 65 3d 3d 3d 74 7c 7c 74 2e 69 6e 63 6c
                                                                          Data Ascii: ntry-meta"],this.max=35,this.register=function(t,n,a){e.cache.length>e.max&&(e.cache=e.cache.slice(2,e.cache.length-1)),e.cache.push({route:t,promise:n,data:a})},this.isCacheable=function(t){let n=null;return e.cacheable.forEach(function(e){(e===t||t.incl
                                                                          2022-05-23 16:39:09 UTC469INData Raw: 6d 62 65 72 73 20 61 6e 64 20 68 69 73 74 6f 72 69 63 61 6c 20 64 61 74 61 20 6f 66 20 65 61 63 68 20 63 6f 75 6e 74 72 79 20 61 6e 64 20 72 65 67 69 6f 6e 20 74 68 61 74 20 77 65 20 73 68 6f 77 20 69 6e 20 74 68 69 73 20 61 70 70 2e 20 7b 31 7d 20 74 6f 20 67 65 74 20 79 6f 75 72 20 41 50 49 20 6b 65 79 2e 20 41 6e 64 20 63 68 65 63 6b 20 6f 75 74 20 74 68 65 20 7b 32 7d 20 74 6f 20 67 65 74 20 73 74 61 72 74 65 64 2e 22 2c 46 52 3a 22 43 65 74 74 65 20 41 50 49 20 76 6f 75 73 20 70 65 72 6d 65 74 20 64 65 20 72 c3 a9 63 75 70 c3 a9 72 65 72 20 6c 65 73 20 64 65 72 6e 69 65 72 73 20 63 68 69 66 66 72 65 73 20 65 74 20 64 6f 6e 6e c3 a9 65 73 20 68 69 73 74 6f 72 69 71 75 65 73 20 64 65 20 63 68 61 71 75 65 20 70 61 79 73 20 65 74 20 72 c3 a9 67 69 6f 6e
                                                                          Data Ascii: mbers and historical data of each country and region that we show in this app. {1} to get your API key. And check out the {2} to get started.",FR:"Cette API vous permet de rcuprer les derniers chiffres et donnes historiques de chaque pays et rgion
                                                                          2022-05-23 16:39:09 UTC472INData Raw: 20 70 61 72 61 20 63 6f 6d 65 6e 7a 61 72 2e 22 2c 48 55 3a 22 45 7a 20 61 7a 20 41 50 49 20 6c 65 68 65 74 c5 91 76 c3 a9 20 74 65 73 7a 69 20 61 7a 20 65 67 79 65 73 20 6f 72 73 7a c3 a1 67 6f 6b 20 c3 a9 73 20 72 c3 a9 67 69 c3 b3 6b 20 6c 65 67 66 72 69 73 73 65 62 62 20 73 7a c3 a1 6d 61 69 6e 61 6b 20 c3 a9 73 20 65 6c c5 91 7a 6d c3 a9 6e 79 61 64 61 74 61 69 6e 61 6b 20 6c 65 74 c3 b6 6c 74 c3 a9 73 c3 a9 74 2c 20 61 6d 65 6c 79 65 6b 65 74 20 65 62 62 65 6e 20 61 7a 20 61 6c 6b 61 6c 6d 61 7a c3 a1 73 62 61 6e 20 6d 65 67 6a 65 6c 65 6e c3 ad 74 c3 bc 6e 6b 2e 20 7b 7d 20 61 7a 20 41 50 49 2d 6b 75 6c 63 73 20 6d 65 67 73 7a 65 72 7a c3 a9 73 c3 a9 68 65 7a 2e 20 41 20 6b 65 7a 64 c3 a9 73 68 65 7a 20 6e c3 a9 7a 7a 65 20 6d 65 67 20 61 7a 20 7b
                                                                          Data Ascii: para comenzar.",HU:"Ez az API lehetv teszi az egyes orszgok s rgik legfrissebb szmainak s elzmnyadatainak letltst, amelyeket ebben az alkalmazsban megjelentnk. {} az API-kulcs megszerzshez. A kezdshez nzze meg az {
                                                                          2022-05-23 16:39:09 UTC474INData Raw: 6f 76 c4 9b 6a c5 a1 c3 ad 20 c4 8d c3 ad 73 6c 61 20 61 20 68 69 73 74 6f 72 69 63 6b c3 a1 20 64 61 74 61 20 6b 61 c5 be 64 c3 a9 20 7a 65 6d c4 9b 20 61 20 6f 62 6c 61 73 74 69 2c 20 6b 74 65 72 c3 a1 20 7a 6f 62 72 61 7a 75 6a 65 6d 65 20 76 20 74 c3 a9 74 6f 20 61 70 6c 69 6b 61 63 69 2e 20 7b 7d 20 61 20 7a c3 ad 73 6b 65 6a 74 65 20 6b 6c c3 ad c4 8d 20 41 50 49 2e 20 4e 65 6a 70 72 76 65 20 73 69 20 70 c5 99 65 c4 8d 74 c4 9b 74 65 20 7b 32 7d 2e 22 2c 52 55 3a 22 d0 ad d1 82 d0 be d1 82 20 41 50 49 20 d0 bf d0 be d0 b7 d0 b2 d0 be d0 bb d1 8f d0 b5 d1 82 20 d0 b2 d0 b0 d0 bc 20 d0 bf d0 be d0 bb d1 83 d1 87 d0 b0 d1 82 d1 8c 20 d0 bf d0 be d1 81 d0 bb d0 b5 d0 b4 d0 bd d0 b8 d0 b5 20 d1 86 d0 b8 d1 84 d1 80 d1 8b 20 d0 b8 20 d0 b8 d1 81 d1 82 d0
                                                                          Data Ascii: ovj sla a historick data kad zem a oblasti, kter zobrazujeme v tto aplikaci. {} a zskejte kl API. Nejprve si pette {2}.",RU:" API
                                                                          2022-05-23 16:39:09 UTC477INData Raw: 20 cf 83 ce b1 cf 82 2e 2e 2e 22 2c 54 52 3a 22 7b 50 7d 2c 20 73 61 6e 61 20 69 68 74 69 79 61 63 c4 b1 6d c4 b1 7a 20 76 61 72 2e 2e 2e 22 2c 50 4c 3a 22 7b 50 7d 2c 20 70 6f 74 72 7a 65 62 75 6a 65 6d 79 20 74 77 6f 6a 65 6a 20 70 6f 6d 6f 63 79 2e 2e 2e 22 2c 50 54 3a 22 7b 50 7d 2c 20 70 72 65 63 69 73 61 6d 6f 73 20 64 65 20 73 75 61 20 61 6a 75 64 61 2e 2e 2e 22 2c 43 5a 3a 22 7b 50 7d 2c 20 70 6f 74 c5 99 65 62 75 6a 65 6d 65 20 74 76 6f 75 20 70 6f 6d 6f 63 2e 2e 2e 22 2c 52 55 3a 22 7b 50 7d 2c 20 d0 bd d0 b0 d0 bc 20 d0 bd d1 83 d0 b6 d0 bd d0 b0 20 d1 82 d0 b2 d0 be d1 8f 20 d0 bf d0 be d0 bc d0 be d1 89 d1 8c 2e 2e 2e 22 7d 2c 6e 6f 74 68 69 6e 67 3a 7b 45 4e 3a 22 4e 6f 74 68 69 6e 67 22 2c 46 52 3a 22 52 69 65 6e 22 2c 54 57 3a 22 e6 b2 92
                                                                          Data Ascii: ...",TR:"{P}, sana ihtiyacmz var...",PL:"{P}, potrzebujemy twojej pomocy...",PT:"{P}, precisamos de sua ajuda...",CZ:"{P}, potebujeme tvou pomoc...",RU:"{P}, ..."},nothing:{EN:"Nothing",FR:"Rien",TW:"
                                                                          2022-05-23 16:39:09 UTC478INData Raw: 20 68 61 72 74 20 73 69 6e 64 21 22 2c 49 54 3a 22 50 72 6f 6d 65 6d 6f 72 69 61 3a 20 71 75 65 73 74 61 20 61 70 70 20 63 69 20 63 6f 73 74 61 20 64 65 6e 61 72 6f 2e 20 49 20 63 6f 6e 74 72 69 62 75 74 69 20 64 65 67 6c 69 20 75 74 65 6e 74 69 20 73 6f 6e 6f 20 6c 27 75 6e 69 63 61 20 63 6f 73 61 20 63 68 65 20 6c 6f 20 6d 61 6e 74 69 65 6e 65 20 61 74 74 69 76 6f 20 65 20 66 75 6e 7a 69 6f 6e 61 6e 74 65 2e 20 4d 61 20 65 68 69 2c 20 6e 65 73 73 75 6e 20 70 72 6f 62 6c 65 6d 61 2c 20 73 61 70 70 69 61 6d 6f 20 63 68 65 20 69 20 74 65 6d 70 69 20 73 6f 6e 6f 20 64 75 72 69 20 70 65 72 20 74 75 74 74 69 21 22 2c 45 53 3a 22 52 65 63 6f 72 64 61 74 6f 72 69 6f 3a 20 65 73 74 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 6e 6f 73 20 63 75 65 73 74 61 20 64 69
                                                                          Data Ascii: hart sind!",IT:"Promemoria: questa app ci costa denaro. I contributi degli utenti sono l'unica cosa che lo mantiene attivo e funzionante. Ma ehi, nessun problema, sappiamo che i tempi sono duri per tutti!",ES:"Recordatorio: esta aplicacin nos cuesta di
                                                                          2022-05-23 16:39:09 UTC484INData Raw: 65 6d 79 2c 20 c5 bc 65 20 63 7a 61 73 79 20 73 c4 85 20 63 69 c4 99 c5 bc 6b 69 65 20 64 6c 61 20 6b 61 c5 bc 64 65 67 6f 21 22 2c 50 54 3a 22 4c 65 6d 62 72 65 74 65 3a 20 65 73 74 65 20 61 70 6c 69 63 61 74 69 76 6f 20 6e 6f 73 20 63 75 73 74 61 20 64 69 6e 68 65 69 72 6f 2e 20 41 73 20 63 6f 6e 74 72 69 62 75 69 c3 a7 c3 b5 65 73 20 64 6f 20 75 73 75 c3 a1 72 69 6f 20 73 c3 a3 6f 20 61 20 c3 ba 6e 69 63 61 20 63 6f 69 73 61 20 71 75 65 20 6f 20 6d 61 6e 74 c3 a9 6d 20 66 75 6e 63 69 6f 6e 61 6e 64 6f 2e 20 4d 61 73 20 65 69 2c 20 73 65 6d 20 70 72 6f 62 6c 65 6d 61 73 2c 20 73 61 62 65 6d 6f 73 20 71 75 65 20 6f 73 20 74 65 6d 70 6f 73 20 73 c3 a3 6f 20 64 69 66 c3 ad 63 65 69 73 20 70 61 72 61 20 74 6f 64 6f 73 21 22 2c 43 5a 3a 22 50 c5 99 69 70 6f
                                                                          Data Ascii: emy, e czasy s cikie dla kadego!",PT:"Lembrete: este aplicativo nos custa dinheiro. As contribuies do usurio so a nica coisa que o mantm funcionando. Mas ei, sem problemas, sabemos que os tempos so difceis para todos!",CZ:"Pipo
                                                                          2022-05-23 16:39:09 UTC485INData Raw: 20 6b 61 70 63 73 6f 6c 61 74 6f 74 22 2c 47 52 3a 22 ce a0 ce b1 cf 81 ce b1 ce ba ce b1 ce bb cf 8e 20 ce b5 cf 80 ce b9 ce ba ce bf ce b9 ce bd cf 89 ce bd ce ae cf 83 cf 84 ce b5 20 ce bc ce b1 ce b6 ce af 20 ce bc ce b1 cf 82 22 2c 54 52 3a 22 4c c3 bc 74 66 65 6e 20 62 69 6c 64 69 72 69 6e 22 2c 50 4c 3a 22 50 72 6f 73 7a c4 99 20 73 6b 6f 6e 74 61 6b 74 75 6a 20 73 69 c4 99 20 7a 20 6e 61 6d 69 22 2c 50 54 3a 22 50 6f 72 20 66 61 76 6f 72 2c 20 65 6e 74 72 65 20 65 6d 20 63 6f 6e 74 61 74 6f 20 63 6f 6e 6f 73 63 6f 22 2c 43 5a 3a 22 50 72 6f 73 c3 ad 6d 20 6b 6f 6e 74 61 6b 74 75 6a 74 65 20 6e c3 a1 73 22 2c 52 55 3a 22 d0 9f d0 be d0 b6 d0 b0 d0 bb d1 83 d0 b9 d1 81 d1 82 d0 b0 20 d1 81 d0 b2 d1 8f d0 b6 d0 b8 d1 82 d0 b5 d1 81 d1 8c 20 d1 81 20
                                                                          Data Ascii: kapcsolatot",GR:" ",TR:"Ltfen bildirin",PL:"Prosz skontaktuj si z nami",PT:"Por favor, entre em contato conosco",CZ:"Prosm kontaktujte ns",RU:"
                                                                          2022-05-23 16:39:09 UTC486INData Raw: 3a 22 4e 65 6d c5 af c5 be 65 74 65 20 70 c5 99 69 73 70 c4 9b 74 2c 20 61 6c 65 20 70 c5 99 65 73 74 6f 20 63 68 63 65 74 65 20 7a c3 ad 73 6b 61 74 20 70 c5 99 c3 ad 73 74 75 70 20 6b 20 c3 ba 64 61 6a c5 af 6d 20 6f 20 6f c4 8d 6b 6f 76 c3 a1 6e c3 ad 3f 22 2c 52 55 3a 22 d0 9d d0 b5 20 d0 bc d0 be d0 b6 d0 b5 d1 82 d0 b5 20 d0 b2 d0 bd d0 b5 d1 81 d1 82 d0 b8 20 d1 81 d0 b2 d0 be d0 b9 20 d0 b2 d0 ba d0 bb d0 b0 d0 b4 2c 20 d0 bd d0 be 20 d0 b2 d1 81 d0 b5 20 d0 b5 d1 89 d0 b5 20 d1 85 d0 be d1 82 d0 b8 d1 82 d0 b5 20 d0 bf d0 be d0 bb d1 83 d1 87 d0 b8 d1 82 d1 8c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 ba 20 d0 b4 d0 b0 d0 bd d0 bd d1 8b d0 bc 20 d0 be 20 d0 b2 d0 b0 d0 ba d1 86 d0 b8 d0 bd d0 b0 d1 86 d0 b8 d0 b8 3f 22 7d 2c 70 6c 75 73 4f 74
                                                                          Data Ascii: :"Nemete pispt, ale pesto chcete zskat pstup k dajm o okovn?",RU:" , ?"},plusOt
                                                                          2022-05-23 16:39:09 UTC492INData Raw: c3 a9 73 22 2c 47 52 3a 22 ce a3 cf 85 ce bd ce b4 ce b5 ce b8 ce ae ce ba ce b1 cf 84 ce b5 20 cf 89 cf 82 22 2c 54 52 3a 22 4f 6c 61 72 61 6b 20 6f 74 75 72 75 6d 20 61 c3 a7 c4 b1 6c 64 c4 b1 22 2c 50 4c 3a 22 5a 61 6c 6f 67 6f 77 61 6e 6f 20 6a 61 6b 6f 22 2c 50 54 3a 22 43 6f 6e 65 63 74 61 64 6f 20 63 6f 6d 6f 22 2c 43 5a 3a 22 4a 73 74 65 20 70 c5 99 69 68 6c c3 a1 c5 a1 65 6e 69 20 6a 61 6b 6f 22 2c 52 55 3a 22 d0 92 d1 8b 20 d0 b2 d0 be d1 88 d0 bb d0 b8 20 d0 ba d0 b0 d0 ba 22 7d 2c 61 70 69 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 3a 7b 45 4e 3a 22 41 50 49 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 22 2c 46 52 3a 22 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 64 65 20 6c 27 41 50 49 22 2c 54 57 3a 22 41 50 49 e6 96 87 e6 aa 94 22 2c 4b 52 3a 22 41
                                                                          Data Ascii: s",GR:" ",TR:"Olarak oturum ald",PL:"Zalogowano jako",PT:"Conectado como",CZ:"Jste pihleni jako",RU:" "},apiDocumentation:{EN:"API documentation",FR:"documentation de l'API",TW:"API",KR:"A
                                                                          2022-05-23 16:39:09 UTC493INData Raw: 75 62 73 63 72 69 62 65 22 2c 46 52 3a 22 53 6f 75 73 63 72 69 72 65 22 2c 54 57 3a 22 e8 a8 82 e9 96 b1 22 2c 4b 52 3a 22 ea b5 ac eb 8f 85 22 2c 44 45 3a 22 41 62 6f 6e 6e 69 65 72 65 6e 22 2c 49 54 3a 22 53 6f 74 74 6f 73 63 72 69 76 69 22 2c 45 53 3a 22 53 75 73 63 72 69 62 69 72 22 2c 48 55 3a 22 49 72 61 74 6b 6f 7a 7a 20 66 65 6c 22 2c 47 52 3a 22 ce 95 ce b3 ce b3 cf 81 ce b1 cf 86 ce b5 ce af cf 84 ce b5 22 2c 54 52 3a 22 41 62 6f 6e 65 20 6f 6c 75 6e 22 2c 50 4c 3a 22 53 75 62 73 6b 72 79 62 75 6a 22 2c 50 54 3a 22 53 65 20 69 6e 73 63 72 65 76 65 72 22 2c 43 5a 3a 22 70 c5 99 65 64 70 6c 61 74 69 74 22 2c 52 55 3a 22 d0 9f d0 be d0 b4 d0 bf d0 b8 d1 81 d1 8b d0 b2 d0 b0 d0 b9 d1 81 d1 8f 22 7d 2c 61 70 70 72 65 63 69 61 74 65 53 75 70 70 6f 72
                                                                          Data Ascii: ubscribe",FR:"Souscrire",TW:"",KR:"",DE:"Abonnieren",IT:"Sottoscrivi",ES:"Suscribir",HU:"Iratkozz fel",GR:"",TR:"Abone olun",PL:"Subskrybuj",PT:"Se inscrever",CZ:"pedplatit",RU:""},appreciateSuppor
                                                                          2022-05-23 16:39:09 UTC494INData Raw: 97 e6 8e a5 e7 a8 ae e6 95 b8 e6 93 9a e5 92 8c 7b 41 7d e7 9a 84 e8 a8 aa e5 95 8f e6 ac 8a e9 99 90 e3 80 82 22 2c 4b 52 3a 22 ea b0 90 ec 82 ac ec 9d 98 20 ed 91 9c ec 8b 9c eb a1 9c 20 eb b0 b1 ec 8b a0 20 eb 8d b0 ec 9d b4 ed 84 b0 20 eb b0 8f 20 7b 41 7d ec 97 90 20 eb 8c 80 ed 95 9c 20 ec 95 a1 ec 84 b8 ec 8a a4 eb a5 bc 20 ec 9e a0 ea b8 88 20 ed 95 b4 ec a0 9c ed 96 88 ec 8a b5 eb 8b 88 eb 8b a4 2e 22 2c 44 45 3a 22 41 6c 73 20 5a 65 69 63 68 65 6e 20 64 65 72 20 57 65 72 74 73 63 68 c3 a4 74 7a 75 6e 67 20 68 61 62 65 6e 20 77 69 72 20 64 65 6e 20 5a 75 67 72 69 66 66 20 61 75 66 20 49 6d 70 66 64 61 74 65 6e 20 75 6e 64 20 75 6e 73 65 72 65 20 7b 41 7d 20 66 72 65 69 67 65 73 63 68 61 6c 74 65 74 2e 22 2c 49 54 3a 22 49 6e 20 73 65 67 6e 6f 20
                                                                          Data Ascii: {A}",KR:" {A} .",DE:"Als Zeichen der Wertschtzung haben wir den Zugriff auf Impfdaten und unsere {A} freigeschaltet.",IT:"In segno
                                                                          2022-05-23 16:39:09 UTC496INData Raw: 6f 72 6e 61 20 61 6c 6c 27 61 70 70 22 2c 45 53 3a 22 56 6f 6c 76 65 72 20 61 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 22 2c 48 55 3a 22 56 69 73 73 7a 61 20 61 7a 20 61 6c 6b 61 6c 6d 61 7a c3 a1 73 68 6f 7a 22 2c 47 52 3a 22 ce 95 cf 80 ce b9 cf 83 cf 84 cf 81 ce bf cf 86 ce ae 20 cf 83 cf 84 ce b7 ce bd 20 ce b5 cf 86 ce b1 cf 81 ce bc ce bf ce b3 ce ae 22 2c 54 52 3a 22 55 79 67 75 6c 61 6d 61 79 61 20 64 c3 b6 6e c3 bc 6e 22 2c 50 4c 3a 22 57 72 c3 b3 c4 87 20 64 6f 20 61 70 6c 69 6b 61 63 6a 69 22 2c 50 54 3a 22 56 6f 6c 74 61 72 20 61 6f 20 61 70 6c 69 63 61 74 69 76 6f 22 2c 43 5a 3a 22 5a 70 c4 9b 74 20 6e 61 20 61 70 6c 69 6b 61 63 69 22 2c 52 55 3a 22 d0 9d d0 b0 d0 b7 d0 b0 d0 b4 20 d0 b2 20 d0 bf d1 80 d0 b8 d0 bb d0 be d0 b6 d0 b5 d0 bd
                                                                          Data Ascii: orna all'app",ES:"Volver a la aplicacin",HU:"Vissza az alkalmazshoz",GR:" ",TR:"Uygulamaya dnn",PL:"Wr do aplikacji",PT:"Voltar ao aplicativo",CZ:"Zpt na aplikaci",RU:"
                                                                          2022-05-23 16:39:09 UTC497INData Raw: bb d1 8c 22 7d 2c 6e 6f 41 63 63 6f 75 6e 74 3a 7b 45 4e 3a 22 4e 6f 74 20 72 65 67 69 73 74 65 72 65 64 20 79 65 74 3f 22 2c 46 52 3a 22 50 61 73 20 65 6e 63 6f 72 65 20 69 6e 73 63 72 69 74 20 3f 22 2c 54 57 3a 22 e9 82 84 e6 b2 92 e6 9c 89 e8 a8 bb e5 86 8a ef bc 9f 22 2c 4b 52 3a 22 ec 95 84 ec a7 81 20 eb 93 b1 eb a1 9d ed 95 98 ec a7 80 20 ec 95 8a ec 9c bc ec 85 a8 ec 8a b5 eb 8b 88 ea b9 8c 3f 22 2c 44 45 3a 22 4e 6f 63 68 20 6e 69 63 68 74 20 72 65 67 69 73 74 72 69 65 72 74 3f 22 2c 49 54 3a 22 4e 6f 6e 20 73 65 69 20 61 6e 63 6f 72 61 20 72 65 67 69 73 74 72 61 74 6f 3f 22 2c 45 53 3a 22 54 6f 64 61 76 c3 ad 61 20 6e 6f 20 65 73 74 61 73 20 72 65 67 69 73 74 72 61 64 6f 3f 22 2c 48 55 3a 22 4d c3 a9 67 20 6e 65 6d 20 72 65 67 69 73 7a 74 72 c3
                                                                          Data Ascii: "},noAccount:{EN:"Not registered yet?",FR:"Pas encore inscrit ?",TW:"",KR:" ?",DE:"Noch nicht registriert?",IT:"Non sei ancora registrato?",ES:"Todava no estas registrado?",HU:"Mg nem regisztr
                                                                          2022-05-23 16:39:09 UTC498INData Raw: eb 8a 94 20 ec 95 b1 20 ec 9c a0 ec a7 80 ec 97 90 20 ea b8 b0 ec 97 ac 22 2c 44 45 3a 22 54 72 61 67 65 6e 20 53 69 65 20 64 61 7a 75 20 62 65 69 2c 20 64 69 65 20 41 70 70 20 77 65 72 62 65 66 72 65 69 20 7a 75 20 68 61 6c 74 65 6e 22 2c 49 54 3a 22 43 6f 6e 74 72 69 62 75 69 73 63 69 20 61 20 6d 61 6e 74 65 6e 65 72 65 20 6c 27 61 70 70 20 70 72 69 76 61 20 64 69 20 70 75 62 62 6c 69 63 69 74 c3 a0 22 2c 45 53 3a 22 43 6f 6e 74 72 69 62 75 79 61 20 61 20 6d 61 6e 74 65 6e 65 72 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 73 69 6e 20 61 6e 75 6e 63 69 6f 73 22 2c 48 55 3a 22 48 6f 7a 7a c3 a1 6a c3 a1 72 75 6c 20 61 68 68 6f 7a 2c 20 68 6f 67 79 20 61 7a 20 61 6c 6b 61 6c 6d 61 7a c3 a1 73 20 68 69 72 64 65 74 c3 a9 73 6d 65 6e 74 65 73 20 6d 61 72
                                                                          Data Ascii: ",DE:"Tragen Sie dazu bei, die App werbefrei zu halten",IT:"Contribuisci a mantenere l'app priva di pubblicit",ES:"Contribuya a mantener la aplicacin sin anuncios",HU:"Hozzjrul ahhoz, hogy az alkalmazs hirdetsmentes mar
                                                                          2022-05-23 16:39:09 UTC555INData Raw: c3 a9 20 6f c4 8d 6b 6f 76 61 6e c3 ad 22 2c 52 55 3a 22 d0 9b d1 8e d0 b4 d0 b8 20 d0 b2 d0 b0 d0 ba d1 86 d0 b8 d0 bd d0 b8 d1 80 d0 be d0 b2 d0 b0 d0 bd d1 8b 22 7d 2c 63 75 6d 75 6c 61 74 69 76 65 43 61 73 65 73 41 6e 64 44 65 61 74 68 73 3a 7b 45 4e 3a 22 43 75 6d 75 6c 61 74 69 76 65 20 63 61 73 65 73 20 26 20 64 65 61 74 68 73 22 2c 46 52 3a 22 43 61 73 20 65 74 20 64 c3 a9 63 c3 a8 73 20 63 75 6d 75 6c c3 a9 73 22 2c 54 57 3a 22 e7 b4 af e8 a8 88 e7 97 85 e4 be 8b e5 92 8c e6 ad bb e4 ba a1 22 2c 4b 52 3a 22 eb 88 84 ec a0 81 20 ec 82 ac eb a1 80 20 eb b0 8f 20 ec 82 ac eb a7 9d 22 2c 44 45 3a 22 4b 75 6d 75 6c 61 74 69 76 65 20 46 c3 a4 6c 6c 65 20 75 6e 64 20 54 6f 64 65 73 66 c3 a4 6c 6c 65 22 2c 49 54 3a 22 43 61 73 69 20 63 75 6d 75 6c 61 74
                                                                          Data Ascii: okovan",RU:" "},cumulativeCasesAndDeaths:{EN:"Cumulative cases & deaths",FR:"Cas et dcs cumuls",TW:"",KR:" ",DE:"Kumulative Flle und Todesflle",IT:"Casi cumulat
                                                                          2022-05-23 16:39:09 UTC557INData Raw: 69 62 75 63 69 c3 b3 6e 22 2c 48 55 3a 22 48 6f 7a 7a c3 a1 6a c3 a1 72 75 6c c3 a1 73 6f 64 22 2c 47 52 3a 22 ce 97 20 cf 83 cf 85 ce bd ce b5 ce b9 cf 83 cf 86 ce bf cf 81 ce ac 20 cf 83 ce b1 cf 82 22 2c 54 52 3a 22 4b 61 74 6b c4 b1 6e c4 b1 7a 22 2c 50 4c 3a 22 54 77 c3 b3 6a 20 77 6b c5 82 61 64 22 2c 50 54 3a 22 53 75 61 20 63 6f 6e 74 72 69 62 75 69 c3 a7 c3 a3 6f 22 2c 43 5a 3a 22 56 c3 a1 c5 a1 20 70 c5 99 c3 ad 73 70 c4 9b 76 65 6b 22 2c 52 55 3a 22 d0 92 d0 b0 d1 88 20 d0 b2 d0 ba d0 bb d0 b0 d0 b4 22 7d 2c 70 61 79 4d 6f 6e 65 79 4e 6f 77 3a 7b 45 4e 3a 22 53 75 62 73 63 72 69 62 65 20 7b 43 7d 7b 44 7d 22 2c 46 52 3a 22 53 6f 75 73 63 72 69 72 65 20 7b 44 7d 20 7b 43 7d 22 2c 54 57 3a 22 e6 8d 90 e6 ac be 7b 43 7d 7b 44 7d 22 2c 4b 52 3a 22
                                                                          Data Ascii: ibucin",HU:"Hozzjrulsod",GR:" ",TR:"Katknz",PL:"Twj wkad",PT:"Sua contribuio",CZ:"V pspvek",RU:" "},payMoneyNow:{EN:"Subscribe {C}{D}",FR:"Souscrire {D} {C}",TW:"{C}{D}",KR:"
                                                                          2022-05-23 16:39:09 UTC558INData Raw: 6d 6f 67 61 73 73 61 20 61 20 63 73 61 70 61 74 6f 74 20 c3 a9 73 20 73 65 67 c3 ad 74 73 65 6e 20 6e 65 6b c3 bc 6e 6b 20 6b 69 66 69 7a 65 74 6e 69 20 61 20 74 c3 a1 72 68 65 6c 79 73 7a c3 a1 6d 6c c3 a1 74 22 2c 47 52 3a 22 ce a5 cf 80 ce bf cf 83 cf 84 ce b7 cf 81 ce af ce be cf 84 ce b5 20 cf 84 ce b7 ce bd 20 ce bf ce bc ce ac ce b4 ce b1 20 ce ba ce b1 ce b9 20 ce b2 ce bf ce b7 ce b8 ce ae cf 83 cf 84 ce b5 20 ce bc ce b1 cf 82 20 ce bd ce b1 20 cf 80 ce bb ce b7 cf 81 cf 8e cf 83 ce bf cf 85 ce bc ce b5 20 cf 84 ce bf ce bd 20 ce bb ce bf ce b3 ce b1 cf 81 ce b9 ce b1 cf 83 ce bc cf 8c 20 cf 86 ce b9 ce bb ce bf ce be ce b5 ce bd ce af ce b1 cf 82 20 ce bc ce b1 cf 82 22 2c 54 52 3a 22 45 6b 69 62 69 20 64 65 73 74 65 6b 6c 65 79 69 6e 20 76 65
                                                                          Data Ascii: mogassa a csapatot s segtsen neknk kifizetni a trhelyszmlt",GR:" ",TR:"Ekibi destekleyin ve
                                                                          2022-05-23 16:39:09 UTC560INData Raw: 22 41 63 71 75 69 73 74 61 20 75 6e 20 6b 69 74 20 64 69 20 70 72 6f 76 61 22 2c 45 53 3a 22 43 6f 6d 70 72 65 20 75 6e 20 6b 69 74 20 64 65 20 70 72 75 65 62 61 22 2c 48 55 3a 22 56 c3 a1 73 c3 a1 72 6f 6c 6a 6f 6e 20 74 65 73 7a 74 6b c3 a9 73 7a 6c 65 74 65 74 22 2c 47 52 3a 22 ce 91 ce b3 ce bf cf 81 ce ac cf 83 cf 84 ce b5 20 ce ad ce bd ce b1 20 ce ba ce b9 cf 84 20 ce b4 ce bf ce ba ce b9 ce bc ce ae cf 82 22 2c 54 52 3a 22 42 69 72 20 74 65 73 74 20 6b 69 74 69 20 73 61 74 c4 b1 6e 20 61 6c c4 b1 6e 22 2c 50 4c 3a 22 4b 75 70 20 7a 65 73 74 61 77 20 74 65 73 74 6f 77 79 22 2c 50 54 3a 22 43 6f 6d 70 72 65 20 75 6d 20 6b 69 74 20 64 65 20 74 65 73 74 65 22 2c 43 5a 3a 22 4b 75 70 74 65 20 73 69 20 74 65 73 74 6f 76 61 63 c3 ad 20 73 6f 75 70 72 61
                                                                          Data Ascii: "Acquista un kit di prova",ES:"Compre un kit de prueba",HU:"Vsroljon tesztkszletet",GR:" ",TR:"Bir test kiti satn aln",PL:"Kup zestaw testowy",PT:"Compre um kit de teste",CZ:"Kupte si testovac soupra
                                                                          2022-05-23 16:39:09 UTC561INData Raw: 68 69 73 74 c3 b3 72 69 61 22 2c 43 5a 3a 22 e6 88 91 e5 80 91 e7 9a 84 e6 95 85 e4 ba 8b 22 2c 52 55 3a 22 d0 9d d0 b0 d1 88 d0 b0 20 d0 b8 d1 81 d1 82 d0 be d1 80 d0 b8 d1 8f 22 7d 2c 73 74 6f 72 79 46 75 6c 6c 3a 7b 45 4e 3a 22 57 65 27 72 65 20 74 77 6f 20 46 72 65 6e 63 68 6d 65 6e 20 61 6e 64 20 61 20 4b 6f 72 65 61 6e 20 62 61 73 65 64 20 69 6e 20 54 61 69 77 61 6e 2e 20 42 61 63 6b 20 69 6e 20 4a 61 6e 75 61 72 79 20 32 30 32 30 2c 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 61 70 70 20 74 68 61 74 20 61 6c 6c 6f 77 65 64 20 70 65 6f 70 6c 65 20 74 6f 20 65 61 73 69 6c 79 20 74 72 61 63 6b 20 74 68 65 20 73 70 72 65 61 64 20 6f 66 20 43 4f 56 49 44 2d 31 39 20 6f 6e 20 74 68 65 69 72 20 73 6d 61 72 74 70 68 6f 6e 65 73 2e 20 53 6f 20 77 65 20 62 75
                                                                          Data Ascii: histria",CZ:"",RU:" "},storyFull:{EN:"We're two Frenchmen and a Korean based in Taiwan. Back in January 2020, there was no app that allowed people to easily track the spread of COVID-19 on their smartphones. So we bu
                                                                          2022-05-23 16:39:09 UTC562INData Raw: 8c e6 82 a8 e5 8f af e4 bb a5 e9 80 8f e9 81 8e e6 88 90 e7 82 ba e6 9c 83 e5 93 a1 e4 be 86 e6 94 af e6 8c 81 e6 88 91 e5 80 91 e6 94 af e4 bb 98 e7 b6 b2 e7 ab 99 e8 a8 97 e7 ae a1 e7 9a 84 e8 b2 bb e7 94 a8 ef bc 8c e6 88 91 e5 80 91 e5 b0 87 e6 b7 b1 e6 b7 b1 e6 84 9f e6 bf 80 e4 b8 a6 e9 a0 90 e5 85 88 e6 84 9f e8 ac 9d e6 82 a8 e3 80 82 22 2c 4b 52 3a 22 ec 9a b0 eb a6 ac eb 8a 94 20 eb 8c 80 eb a7 8c ec 97 90 20 ea b1 b0 ec a3 bc ed 95 98 eb 8a 94 20 ed 94 84 eb 9e 91 ec 8a a4 20 ec 9d b8 ea b3 bc 20 ed 95 9c ea b5 ad ec 9d b8 ec 9e 85 eb 8b 88 eb 8b a4 2e 20 32 30 32 30 20 eb 85 84 20 31 20 ec 9b 94 ec 97 90 20 ec 9a b0 eb a6 ac eb 8a 94 20 ec 82 ac eb 9e 8c eb 93 a4 ec 9d b4 20 ec 8a a4 eb a7 88 ed 8a b8 20 ed 8f b0 ec 97 90 ec 84 9c 20 43 4f 56
                                                                          Data Ascii: ",KR:" . 2020 1 COV
                                                                          2022-05-23 16:39:09 UTC564INData Raw: 75 6e 20 6d 65 6d 62 72 6f 2e 20 47 72 61 7a 69 65 20 6d 69 6c 6c 65 20 69 6e 20 61 6e 74 69 63 69 70 6f 2e 22 2c 45 53 3a 22 53 6f 6d 6f 73 20 64 6f 73 20 66 72 61 6e 63 65 73 65 73 20 79 20 75 6e 20 63 6f 72 65 61 6e 6f 20 63 6f 6e 20 62 61 73 65 20 65 6e 20 54 61 69 77 c3 a1 6e 2e 20 45 6e 20 65 6e 65 72 6f 20 64 65 20 32 30 32 30 2c 20 63 72 65 61 6d 6f 73 20 6c 61 20 70 72 69 6d 65 72 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 71 75 65 20 70 65 72 6d 69 74 65 20 61 20 6c 61 73 20 70 65 72 73 6f 6e 61 73 20 72 61 73 74 72 65 61 72 20 6c 61 20 70 72 6f 70 61 67 61 63 69 c3 b3 6e 20 64 65 20 43 4f 56 49 44 2d 31 39 20 65 6e 20 73 75 73 20 74 65 6c c3 a9 66 6f 6e 6f 73 20 69 6e 74 65 6c 69 67 65 6e 74 65 73 2e 20 41 68 6f 72 61 2c 20 6d 69 6c 6c 6f 6e 65
                                                                          Data Ascii: un membro. Grazie mille in anticipo.",ES:"Somos dos franceses y un coreano con base en Taiwn. En enero de 2020, creamos la primera aplicacin que permite a las personas rastrear la propagacin de COVID-19 en sus telfonos inteligentes. Ahora, millone
                                                                          2022-05-23 16:39:09 UTC582INData Raw: 62 72 3e 20 ce 95 ce ac ce bd 20 ce b8 ce b5 cf 89 cf 81 ce b5 ce af cf 84 ce b5 20 cf 87 cf 81 ce ae cf 83 ce b9 ce bc ce b7 20 cf 84 ce b7 ce bd 20 ce b5 cf 86 ce b1 cf 81 ce bc ce bf ce b3 ce ae 2c 20 ce b8 ce b1 20 cf 84 ce b7 ce bd 20 ce b5 ce ba cf 84 ce b9 ce bc ce bf cf 8d cf 83 ce b1 ce bc ce b5 20 cf 80 cf 81 ce b1 ce b3 ce bc ce b1 cf 84 ce b9 ce ba ce ac 20 ce b1 ce bd 20 ce b8 ce b1 20 ce bc cf 80 ce bf cf 81 ce bf cf 8d cf 83 ce b1 cf 84 ce b5 20 ce bd ce b1 20 ce bc ce b1 cf 82 20 ce b2 ce bf ce b7 ce b8 ce ae cf 83 ce b5 cf 84 ce b5 20 ce bd ce b1 20 cf 80 ce bb ce b7 cf 81 cf 8e cf 83 ce bf cf 85 ce bc ce b5 20 cf 84 ce bf ce bd 20 ce bb ce bf ce b3 ce b1 cf 81 ce b9 ce b1 cf 83 ce bc cf 8c 20 cf 86 ce b9 ce bb ce bf ce be ce b5 ce bd ce
                                                                          Data Ascii: br> ,
                                                                          2022-05-23 16:39:09 UTC583INData Raw: 6e 63 65 73 65 73 20 65 20 75 6d 20 63 6f 72 65 61 6e 6f 20 63 6f 6d 20 62 61 73 65 20 65 6d 20 54 61 69 77 61 6e 2e 20 45 6d 20 6a 61 6e 65 69 72 6f 20 64 65 20 32 30 32 30 2c 20 63 72 69 61 6d 6f 73 20 6f 20 70 72 69 6d 65 69 72 6f 20 61 70 6c 69 63 61 74 69 76 6f 20 71 75 65 20 70 65 72 6d 69 74 65 20 c3 a0 73 20 70 65 73 73 6f 61 73 20 72 61 73 74 72 65 61 72 20 61 20 64 69 73 73 65 6d 69 6e 61 c3 a7 c3 a3 6f 20 64 6f 20 43 4f 56 49 44 2d 31 39 20 65 6d 20 73 65 75 73 20 73 6d 61 72 74 70 68 6f 6e 65 73 2e 20 41 67 6f 72 61 2c 20 6d 69 6c 68 c3 b5 65 73 20 64 65 20 70 65 73 73 6f 61 73 20 6f 20 75 73 61 6d 20 74 6f 64 6f 73 20 6f 73 20 6d 65 73 65 73 2e 20 3c 62 72 3e 20 3c 62 72 3e 20 53 65 20 76 6f 63 c3 aa 20 61 63 68 61 72 20 6f 20 61 70 6c 69 63
                                                                          Data Ascii: nceses e um coreano com base em Taiwan. Em janeiro de 2020, criamos o primeiro aplicativo que permite s pessoas rastrear a disseminao do COVID-19 em seus smartphones. Agora, milhes de pessoas o usam todos os meses. <br> <br> Se voc achar o aplic
                                                                          2022-05-23 16:39:09 UTC584INData Raw: 2c 20 d0 b5 d1 81 d0 bb d0 b8 20 d0 b1 d1 8b 20 d0 b2 d1 8b 20 d0 bf d0 be d0 bc d0 be d0 b3 d0 bb d0 b8 20 d0 bd d0 b0 d0 bc 20 d0 be d0 bf d0 bb d0 b0 d1 82 d0 b8 d1 82 d1 8c 20 d0 bd d0 b0 d1 88 20 d1 81 d1 87 d0 b5 d1 82 20 d0 b7 d0 b0 20 d1 85 d0 be d1 81 d1 82 d0 b8 d0 bd d0 b3 2c 20 d1 81 d1 82 d0 b0 d0 b2 20 d1 83 d1 87 d0 b0 d1 81 d1 82 d0 bd d0 b8 d0 ba d0 be d0 bc 2e 20 d0 9e d0 b3 d1 80 d0 be d0 bc d0 bd d0 be d0 b5 20 d1 81 d0 bf d0 b0 d1 81 d0 b8 d0 b1 d0 be 20 d0 b7 d0 b0 d1 80 d0 b0 d0 bd d0 b5 d0 b5 2e 22 7d 2c 61 67 72 65 65 54 65 72 6d 73 3a 7b 45 4e 3a 22 42 79 20 62 65 63 6f 6d 69 6e 67 20 61 20 6d 65 6d 62 65 72 2c 20 79 6f 75 20 61 67 72 65 65 20 74 6f 20 6f 75 72 20 7b 54 7d 20 61 6e 64 20 7b 50 50 7d 2e 22 2c 46 52 3a 22 45 6e 20
                                                                          Data Ascii: , , . ."},agreeTerms:{EN:"By becoming a member, you agree to our {T} and {PP}.",FR:"En
                                                                          2022-05-23 16:39:09 UTC585INData Raw: d0 be d0 b2 d0 b8 d1 8f d0 bc d0 b8 22 7d 2c 70 72 69 76 61 63 79 50 6f 6c 69 63 79 3a 7b 45 4e 3a 22 50 72 69 76 61 63 79 20 70 6f 6c 69 63 79 22 2c 46 52 3a 22 50 6f 6c 69 74 69 71 75 65 20 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 c3 a9 22 2c 54 57 3a 22 e9 9a b1 e7 a7 81 e6 ac 8a e6 94 bf 22 2c 4b 52 3a 22 ea b0 9c ec 9d b8 20 ec a0 95 eb b3 b4 20 eb b3 b4 ed 98 b8 20 ec a0 95 ec b1 85 22 2c 44 45 3a 22 44 61 74 65 6e 73 63 68 75 74 7a 62 65 73 74 69 6d 6d 75 6e 67 65 6e 22 2c 49 54 3a 22 4e 6f 72 6d 65 20 73 75 6c 6c 61 20 70 72 69 76 61 63 79 22 2c 45 53 3a 22 50 6f 6c c3 ad 74 69 63 61 20 64 65 20 70 72 69 76 61 63 69 64 61 64 22 2c 48 55 3a 22 41 64 61 74 76 c3 a9 64 65 6c 6d 69 20 69 72 c3 a1 6e 79 65 6c 76 65 6b 22 2c 47 52 3a 22 ce a0
                                                                          Data Ascii: "},privacyPolicy:{EN:"Privacy policy",FR:"Politique de confidentialit",TW:"",KR:" ",DE:"Datenschutzbestimmungen",IT:"Norme sulla privacy",ES:"Poltica de privacidad",HU:"Adatvdelmi irnyelvek",GR:"
                                                                          2022-05-23 16:39:09 UTC587INData Raw: 6c 61 72 65 20 6c 61 20 74 75 61 20 69 73 63 72 69 7a 69 6f 6e 65 20 69 6e 20 71 75 61 6c 73 69 61 73 69 20 6d 6f 6d 65 6e 74 6f 2e 22 2c 45 53 3a 22 50 75 65 64 65 20 63 61 6e 63 65 6c 61 72 20 73 75 20 6d 65 6d 62 72 65 73 c3 ad 61 20 65 6e 20 63 75 61 6c 71 75 69 65 72 20 6d 6f 6d 65 6e 74 6f 2e 22 2c 48 55 3a 22 42 c3 a1 72 6d 69 6b 6f 72 20 6c 65 6d 6f 6e 64 68 61 74 6a 61 20 74 61 67 73 c3 a1 67 c3 a1 74 2e 22 2c 47 52 3a 22 ce 9c cf 80 ce bf cf 81 ce b5 ce af cf 84 ce b5 20 ce bd ce b1 20 ce b1 ce ba cf 85 cf 81 cf 8e cf 83 ce b5 cf 84 ce b5 20 cf 84 ce b7 20 cf 83 cf 85 ce bd ce b4 cf 81 ce bf ce bc ce ae 20 cf 83 ce b1 cf 82 20 ce b1 ce bd ce ac 20 cf 80 ce ac cf 83 ce b1 20 cf 83 cf 84 ce b9 ce b3 ce bc ce ae 2e 22 2c 54 52 3a 22 c3 9c 79 65 6c
                                                                          Data Ascii: lare la tua iscrizione in qualsiasi momento.",ES:"Puede cancelar su membresa en cualquier momento.",HU:"Brmikor lemondhatja tagsgt.",GR:" .",TR:"yel
                                                                          2022-05-23 16:39:09 UTC588INData Raw: 6d 22 2c 47 52 3a 22 ce 97 20 cf 83 cf 85 ce bd ce b4 cf 81 ce bf ce bc ce ae 20 ce bc ce bf cf 85 22 2c 54 52 3a 22 c3 9c 79 65 6c 69 c4 9f 69 6d 22 2c 50 4c 3a 22 4d 6f 6a 61 20 73 75 62 73 6b 72 79 70 63 6a 61 22 2c 50 54 3a 22 4d 69 6e 68 61 20 61 73 73 69 6e 61 74 75 72 61 22 2c 43 5a 3a 22 4d 6f 6a 65 20 70 c5 99 65 64 70 6c 61 74 6e c3 a9 22 2c 52 55 3a 22 d0 9c d0 be d1 8f 20 d0 bf d0 be d0 b4 d0 bf d0 b8 d1 81 d0 ba d0 b0 22 7d 2c 6d 65 6d 62 65 72 42 65 6e 65 66 69 74 73 3a 7b 45 4e 3a 22 4d 65 6d 62 65 72 20 62 65 6e 65 66 69 74 73 22 2c 46 52 3a 22 41 76 61 6e 74 61 67 65 73 20 6d 65 6d 62 72 65 73 22 2c 54 57 3a 22 e6 9c 83 e5 93 a1 e5 84 aa e6 83 a0 22 2c 4b 52 3a 22 ed 9a 8c ec 9b 90 20 ed 98 9c ed 83 9d 22 2c 44 45 3a 22 56 6f 72 74 65 69
                                                                          Data Ascii: m",GR:" ",TR:"yeliim",PL:"Moja subskrypcja",PT:"Minha assinatura",CZ:"Moje pedplatn",RU:" "},memberBenefits:{EN:"Member benefits",FR:"Avantages membres",TW:"",KR:" ",DE:"Vortei
                                                                          2022-05-23 16:39:09 UTC590INData Raw: 43 5a 3a 22 4f 64 68 6c c3 a1 73 69 74 20 73 65 22 2c 52 55 3a 22 d0 92 d1 8b d0 b9 d1 82 d0 b8 22 7d 2c 62 65 6e 66 6f 72 64 73 4c 61 77 3a 7b 45 4e 3a 22 42 65 6e 66 6f 72 64 27 73 20 6c 61 77 22 2c 46 52 3a 22 4c 6f 69 20 64 65 20 42 65 6e 66 6f 72 64 22 2c 54 57 3a 22 e6 9c ac e7 a6 8f e7 89 b9 e5 ae 9a e5 be 8b 22 2c 4b 52 3a 22 eb b2 a4 ed 8f ac eb 93 9c ec 9d 98 20 eb b2 95 ec b9 99 22 2c 44 45 3a 22 42 65 6e 66 6f 72 64 73 63 68 65 20 47 65 73 65 74 7a 22 2c 49 54 3a 22 4c 65 67 67 65 20 64 69 20 42 65 6e 66 6f 72 64 22 2c 45 53 3a 22 4c 65 79 20 64 65 20 42 65 6e 66 6f 72 64 22 2c 48 55 3a 22 42 65 6e 66 6f 72 64 20 74 c3 b6 72 76 c3 a9 6e 79 65 22 2c 47 52 3a 22 ce 9d cf 8c ce bc ce bf cf 82 20 cf 84 ce bf cf 85 20 42 65 6e 66 6f 72 64 22 2c 54
                                                                          Data Ascii: CZ:"Odhlsit se",RU:""},benfordsLaw:{EN:"Benford's law",FR:"Loi de Benford",TW:"",KR:" ",DE:"Benfordsche Gesetz",IT:"Legge di Benford",ES:"Ley de Benford",HU:"Benford trvnye",GR:" Benford",T
                                                                          2022-05-23 16:39:09 UTC591INData Raw: 6c 69 22 2c 45 53 3a 22 44 65 74 61 6c 6c 65 73 22 2c 48 55 3a 22 52 c3 a9 73 7a 6c 65 74 65 6b 22 2c 47 52 3a 22 ce 9b ce b5 cf 80 cf 84 ce bf ce bc ce ad cf 81 ce b9 ce b5 cf 82 22 2c 54 52 3a 22 61 79 72 c4 b1 6e 74 c4 b1 6c 61 72 22 2c 50 4c 3a 22 44 65 74 61 6c 65 22 2c 50 54 3a 22 44 65 74 61 6c 68 65 73 22 2c 43 5a 3a 22 50 6f 64 72 6f 62 6e 6f 73 74 69 22 2c 52 55 3a 22 d0 bf d0 be d0 b4 d1 80 d0 be d0 b1 d0 bd d0 be d1 81 d1 82 d0 b8 22 7d 2c 73 68 6f 77 3a 7b 45 4e 3a 22 53 68 6f 77 20 7b 6e 62 7d 22 2c 46 52 3a 22 41 66 66 69 63 68 65 72 20 7b 6e 62 7d 22 2c 54 57 3a 22 e9 a1 af e7 a4 ba 7b 6e 62 7d 22 2c 4b 52 3a 22 7b 6e 62 7d 20 eb b3 b4 ec 9d b4 ea b8 b0 22 2c 44 45 3a 22 5a 65 69 67 65 20 7b 6e 62 7d 22 2c 49 54 3a 22 4d 6f 73 74 72 61 20
                                                                          Data Ascii: li",ES:"Detalles",HU:"Rszletek",GR:"",TR:"ayrntlar",PL:"Detale",PT:"Detalhes",CZ:"Podrobnosti",RU:""},show:{EN:"Show {nb}",FR:"Afficher {nb}",TW:"{nb}",KR:"{nb} ",DE:"Zeige {nb}",IT:"Mostra
                                                                          2022-05-23 16:39:09 UTC592INData Raw: 80 e9 96 8b e5 a7 8b 22 2c 4b 52 3a 22 ec b2 98 ec 9d 8c eb b6 80 ed 84 b0 22 2c 44 45 3a 22 56 6f 6e 20 41 6e 66 61 6e 67 20 61 6e 22 2c 49 54 3a 22 44 61 6c 6c 27 69 6e 69 7a 69 6f 22 2c 45 53 3a 22 44 65 73 64 65 20 65 6c 20 70 72 69 6e 63 69 70 69 6f 22 2c 48 55 3a 22 45 6c c3 b6 6c 72 c5 91 6c 22 2c 47 52 3a 22 ce 91 cf 80 cf 8c 20 cf 84 ce b7 ce bd 20 ce b1 cf 81 cf 87 ce ae 22 2c 54 52 3a 22 42 61 c5 9f 6c 61 6e 67 c4 b1 c3 a7 74 61 6e 20 62 65 72 69 22 2c 50 4c 3a 22 4f 64 20 70 6f 63 7a c4 85 74 6b 75 22 2c 50 54 3a 22 44 6f 20 63 6f 6d 65 c3 a7 6f 22 2c 43 5a 3a 22 4f 64 20 7a 61 c4 8d c3 a1 74 6b 75 22 2c 52 55 3a 22 d0 a1 20 d1 81 d0 b0 d0 bc d0 be d0 b3 d0 be 20 d0 bd d0 b0 d1 87 d0 b0 d0 bb d0 b0 22 7d 2c 6f 76 65 72 76 69 65 77 3a 7b 45 4e
                                                                          Data Ascii: ",KR:"",DE:"Von Anfang an",IT:"Dall'inizio",ES:"Desde el principio",HU:"Ellrl",GR:" ",TR:"Balangtan beri",PL:"Od pocztku",PT:"Do comeo",CZ:"Od zatku",RU:" "},overview:{EN
                                                                          2022-05-23 16:39:09 UTC594INData Raw: 64 7a 69 65 c4 87 20 73 69 c4 99 20 77 69 c4 99 63 65 6a 22 2c 43 5a 3a 22 4b 6c 69 6b 6e 75 74 c3 ad 6d 20 7a c3 ad 73 6b c3 a1 74 65 20 64 61 6c c5 a1 c3 ad 20 69 6e 66 6f 72 6d 61 63 65 22 2c 52 55 3a 22 d0 9d d0 b0 d0 b6 d0 bc d0 b8 d1 82 d0 b5 2c 20 d1 87 d1 82 d0 be d0 b1 d1 8b 20 d1 83 d0 b7 d0 bd d0 b0 d1 82 d1 8c 20 d0 b1 d0 be d0 bb d1 8c d1 88 d0 b5 22 7d 2c 63 61 73 65 73 44 69 73 74 72 69 62 75 74 69 6f 6e 3a 7b 45 4e 3a 22 4f 75 74 63 6f 6d 65 20 6f 66 20 63 61 73 65 73 22 2c 46 52 3a 22 52 c3 a9 73 6f 6c 75 74 69 6f 6e 20 64 65 73 20 63 61 73 22 2c 45 53 3a 22 52 65 73 6f 6c 75 63 69 c3 b3 6e 20 64 65 20 63 61 73 6f 22 2c 49 54 3a 22 52 69 73 6f 6c 75 7a 69 6f 6e 65 20 64 65 6c 20 63 61 73 6f 22 2c 44 45 3a 22 46 61 6c 6c 6c c3 b6 73 75 6e
                                                                          Data Ascii: dzie si wicej",CZ:"Kliknutm zskte dal informace",RU:", "},casesDistribution:{EN:"Outcome of cases",FR:"Rsolution des cas",ES:"Resolucin de caso",IT:"Risoluzione del caso",DE:"Falllsun
                                                                          2022-05-23 16:39:09 UTC595INData Raw: 65 6c 3a 7b 45 4e 3a 22 43 61 6e 63 65 6c 22 2c 54 57 3a 22 e5 8f 96 e6 b6 88 22 2c 46 52 3a 22 41 6e 6e 75 6c 65 72 22 2c 4b 52 3a 22 ec b7 a8 ec 86 8c 22 2c 44 45 3a 22 53 74 6f 72 6e 69 65 72 65 6e 22 2c 49 54 3a 22 41 6e 6e 75 6c 6c 61 22 2c 45 53 3a 22 43 61 6e 63 65 6c 61 72 22 2c 48 55 3a 22 4d 65 67 73 7a c3 bc 6e 74 65 74 69 22 2c 47 52 3a 22 ce 9c ce b1 cf 84 ce b1 ce af cf 89 cf 83 ce b7 22 2c 54 52 3a 22 c4 b0 70 74 61 6c 20 65 64 69 6e 22 2c 50 4c 3a 22 41 6e 75 6c 6f 77 61 c4 87 22 2c 50 54 3a 22 43 61 6e 63 65 6c 61 72 22 2c 43 5a 3a 22 5a 72 75 c5 a1 65 6e c3 ad 22 2c 52 55 3a 22 d0 9e d1 82 d0 bc d0 b5 d0 bd d0 b0 22 7d 2c 73 65 6c 65 63 74 3a 7b 45 4e 3a 22 53 65 6c 65 63 74 22 2c 54 57 3a 22 e9 81 b8 e6 93 87 22 2c 46 52 3a 22 53 c3 a9
                                                                          Data Ascii: el:{EN:"Cancel",TW:"",FR:"Annuler",KR:"",DE:"Stornieren",IT:"Annulla",ES:"Cancelar",HU:"Megsznteti",GR:"",TR:"ptal edin",PL:"Anulowa",PT:"Cancelar",CZ:"Zruen",RU:""},select:{EN:"Select",TW:"",FR:"S
                                                                          2022-05-23 16:39:09 UTC596INData Raw: 22 4e c3 a9 70 65 73 73 c3 a9 67 22 2c 47 52 3a 22 cf 80 ce bb ce b7 ce b8 cf 85 cf 83 ce bc cf 8c cf 82 22 2c 54 52 3a 22 4e c3 bc 66 75 73 22 2c 50 4c 3a 22 50 6f 70 75 6c 61 63 6a 61 22 2c 50 54 3a 22 50 6f 70 75 6c 61 c3 a7 c3 a3 6f 22 2c 43 5a 3a 22 50 6f 70 75 6c 61 63 65 22 2c 52 55 3a 22 d0 9d d0 b0 d1 81 d0 b5 d0 bb d0 b5 d0 bd d0 b8 d0 b5 22 7d 2c 63 61 73 65 73 50 65 72 4d 69 6c 6c 69 6f 6e 3a 7b 45 4e 3a 22 43 61 73 65 73 20 70 65 72 20 6d 69 6c 6c 69 6f 6e 22 2c 46 52 3a 22 43 61 73 20 70 61 72 20 6d 69 6c 6c 69 6f 6e 22 2c 4b 52 3a 22 31 30 30 eb a7 8c eb aa 85 eb 8b b9 20 ed 99 95 ec a7 84 ec 9e 90 20 ec 88 98 22 2c 44 45 3a 22 46 c3 a4 6c 6c 65 20 70 72 6f 20 4d 69 6c 6c 69 6f 6e 22 2c 49 54 3a 22 43 61 73 69 20 70 65 72 20 6d 69 6c 69 6f
                                                                          Data Ascii: "Npessg",GR:"",TR:"Nfus",PL:"Populacja",PT:"Populao",CZ:"Populace",RU:""},casesPerMillion:{EN:"Cases per million",FR:"Cas par million",KR:"100 ",DE:"Flle pro Million",IT:"Casi per milio
                                                                          2022-05-23 16:39:09 UTC598INData Raw: 4d 61 70 3a 7b 45 4e 3a 22 46 69 6c 74 65 72 22 2c 46 52 3a 22 46 69 6c 74 72 65 72 22 2c 54 57 3a 22 e9 81 8e e6 bf be 22 2c 44 45 3a 22 46 69 6c 74 65 72 22 2c 49 54 3a 22 46 69 6c 74 72 6f 22 2c 45 53 3a 22 46 69 6c 74 72 6f 22 2c 48 55 3a 22 53 7a c5 b1 72 c5 91 22 2c 47 52 3a 22 ce a6 ce af ce bb cf 84 cf 81 ce bf 22 2c 54 52 3a 22 46 69 6c 74 72 65 22 2c 50 4c 3a 22 46 69 6c 74 72 22 2c 50 54 3a 22 46 69 6c 74 72 6f 22 2c 43 5a 3a 22 46 69 6c 74 72 22 2c 52 55 3a 22 d0 a4 d0 b8 d0 bb d1 8c d1 82 d1 80 22 7d 2c 63 6f 75 6e 74 72 69 65 73 3a 7b 45 4e 3a 22 43 6f 75 6e 74 72 69 65 73 22 2c 46 52 3a 22 50 61 79 73 22 2c 54 57 3a 22 e5 9c 8b e5 ae b6 22 2c 4b 52 3a 22 ea b5 ad ea b0 80 22 2c 44 45 3a 22 4c c3 a4 6e 64 65 72 22 2c 49 54 3a 22 50 61 65 73
                                                                          Data Ascii: Map:{EN:"Filter",FR:"Filtrer",TW:"",DE:"Filter",IT:"Filtro",ES:"Filtro",HU:"Szr",GR:"",TR:"Filtre",PL:"Filtr",PT:"Filtro",CZ:"Filtr",RU:""},countries:{EN:"Countries",FR:"Pays",TW:"",KR:"",DE:"Lnder",IT:"Paes
                                                                          2022-05-23 16:39:09 UTC599INData Raw: d0 b7 d0 b2 d0 b0 d0 bd d0 b8 d0 b5 22 7d 2c 73 68 61 72 65 3a 7b 45 4e 3a 22 53 68 61 72 65 22 2c 46 52 3a 22 50 61 72 74 61 67 65 72 22 2c 45 53 3a 22 43 6f 6d 70 61 72 74 69 72 22 2c 49 54 3a 22 43 6f 6e 64 69 76 69 64 65 72 65 22 2c 4b 52 3a 22 ea b3 b5 ec 9c a0 22 2c 54 57 3a 22 e5 88 86 e4 ba ab 22 2c 44 45 3a 22 54 65 69 6c 65 6e 22 2c 48 55 3a 22 4f 73 73 7a 61 20 6d 65 67 22 2c 47 52 3a 22 ce bc ce b5 cf 81 ce af ce b4 ce b9 ce bf 22 2c 54 52 3a 22 50 61 79 6c 61 c5 9f 22 2c 50 4c 3a 22 50 6f 64 7a 69 65 6c 20 73 69 c4 99 22 2c 50 54 3a 22 43 6f 6d 70 61 72 74 69 6c 68 61 72 22 2c 43 5a 3a 22 53 64 c3 ad 6c 65 6a 22 2c 52 55 3a 22 d0 9f d0 be d0 b4 d0 b5 d0 bb d0 b8 d1 82 d1 8c d1 81 d1 8f 22 7d 2c 74 6f 64 61 79 3a 7b 45 4e 3a 22 54 6f 64 61 79
                                                                          Data Ascii: "},share:{EN:"Share",FR:"Partager",ES:"Compartir",IT:"Condividere",KR:"",TW:"",DE:"Teilen",HU:"Ossza meg",GR:"",TR:"Payla",PL:"Podziel si",PT:"Compartilhar",CZ:"Sdlej",RU:""},today:{EN:"Today
                                                                          2022-05-23 16:39:09 UTC615INData Raw: 74 65 72 2d 65 76 65 6e 74 73 22 2c 22 61 75 74 6f 22 29 3b 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 69 6c 6c 22 2c 73 2e 74 65 78 74 43 6f 6c 6f 72 29 3b 63 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 2c 73 2e 66 6f 6e 74 46 61 6d 69 6c 79 29 3b 63 2e 69 6e 6e 65 72 48 54 4d 4c 3d 6c 3b 63 2e 73 74 79 6c 65 5b 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 5d 3d 73 2e 66 6f 6e 74 57 65 69 67 68 74 3b 63 2e 73 74 79 6c 65 5b 22 66 6f 6e 74 2d 73 69 7a 65 22 5d 3d 73 2e 66 6f 6e 74 53 69 7a 65 2b 22 70 78 22 3b 6c 65 74 20 64 3d 6e 7c 7c 72 5b 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 6c 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 2b 73 2e 73 65 65 64 29 25 72 2e 6c 65 6e 67 74 68 29 5d 3b 6c 65 74 20 75 3d 64 6f 63 75 6d 65
                                                                          Data Ascii: ter-events","auto");c.setAttribute("fill",s.textColor);c.setAttribute("font-family",s.fontFamily);c.innerHTML=l;c.style["font-weight"]=s.fontWeight;c.style["font-size"]=s.fontSize+"px";let d=n||r[Math.floor((l.charCodeAt(0)+s.seed)%r.length)];let u=docume
                                                                          2022-05-23 16:39:09 UTC670INData Raw: 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 28 22 73 69 63 6b 22 29 7d 2c 63 6f 6c 6f 72 3a 22 72 67 62 61 28 34 30 2c 20 31 31 30 2c 20 32 35 35 2c 20 31 29 22 2c 62 67 3a 22 72 67 62 61 28 34 30 2c 20 31 31 30 2c 20 32 35 35 2c 20 30 2e 31 29 22 2c 6d 69 64 64 6c 65 3a 22 72 67 62 61 28 34 30 2c 20 31 31 30 2c 20 32 35 35 2c 20 30 2e 36 35 29 22 7d 2c 76 61 63 63 69 6e 61 74 65 64 3a 7b 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6a 28 22 76 61 63 63 69 6e 61 74 65 64 22 29 7d 2c 63 6f 6c 6f 72 3a 22 72 67 62 61 28 32 32 38 2c 20 31 36 39 2c 20 30 2c 20 31 29 22 2c 62 67 3a 22 72 67 62 61 28 32 32 38 2c 20 31 36 39 2c 20 30 2c 20 30 2e 31 29 22 2c 6d 69 64 64 6c 65 3a 22 72 67 62 61 28 32 32 38 2c 20 31 36
                                                                          Data Ascii: me:function(){return j("sick")},color:"rgba(40, 110, 255, 1)",bg:"rgba(40, 110, 255, 0.1)",middle:"rgba(40, 110, 255, 0.65)"},vaccinated:{name:function(){return j("vaccinated")},color:"rgba(228, 169, 0, 1)",bg:"rgba(228, 169, 0, 0.1)",middle:"rgba(228, 16
                                                                          2022-05-23 16:39:09 UTC690INData Raw: 62 65 72 22 7d 29 2c 6f 3d 6e 2e 76 65 72 69 66 79 4e 75 6d 62 65 72 28 65 2c 74 2c 61 29 3b 72 65 74 75 72 6e 20 6f 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 6e 76 61 6c 69 64 22 29 2c 69 2e 76 61 6c 75 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 29 7c 7c 30 2c 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6c 65 74 20 6f 3d 70 61 72 73 65 49 6e 74 28 61 2e 74 61 72 67 65 74 2e 76 61 6c 75 65 29 2c 72 3d 6e 2e 76 65 72 69 66 79 4e 75 6d 62 65 72 28 65 2c 74 2c 6f 29 3b 72 3f 28 69 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 6e 76 61 6c 69 64 22 29 2c 6e 2e 75 70 64 61 74 65 28 65 2c 74 2c 6f 29 29 3a 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22
                                                                          Data Ascii: ber"}),o=n.verifyNumber(e,t,a);return o||i.classList.add("invalid"),i.value=parseFloat(a)||0,i.addEventListener("change",function(a){let o=parseInt(a.target.value),r=n.verifyNumber(e,t,o);r?(i.classList.remove("invalid"),n.update(e,t,o)):i.classList.add("
                                                                          2022-05-23 16:39:09 UTC714INData Raw: 63 75 6c 61 74 65 42 65 6e 66 6f 72 64 4d 61 64 28 6c 2c 73 29 3b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 62 65 6e 66 6f 72 64 73 2d 6d 61 64 22 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 65 6d 6f 76 65 28 29 7d 29 2c 6e 65 77 20 61 65 28 62 65 28 22 64 69 76 22 2c 22 62 65 6e 66 6f 72 64 73 2d 6d 61 64 22 2c 7b 70 61 72 65 6e 74 3a 6f 2e 63 6f 6e 74 61 69 6e 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 68 74 6d 6c 3a 22 3c 73 70 61 6e 3e 22 2b 64 2b 22 3c 2f 73 70 61 6e 3e 3c 6c 61 62 65 6c 3e 4d 65 61 6e 20 41 62 73 6f 6c 75 74 65 20 44 65 76 69 61 74 69 6f 6e 3c 2f 6c 61 62 65 6c 3e 22 7d 29 2c 22 54 68 65 20 4d 41 44 20 72 65 70 72 65 73 65 6e 74 73 20 62 79 20 68 6f 77 20 6d 75
                                                                          Data Ascii: culateBenfordMad(l,s);document.querySelectorAll(".benfords-mad").forEach(function(e){e.remove()}),new ae(be("div","benfords-mad",{parent:o.container.parentNode,html:"<span>"+d+"</span><label>Mean Absolute Deviation</label>"}),"The MAD represents by how mu
                                                                          2022-05-23 16:39:09 UTC737INData Raw: 74 79 6c 69 6e 67 3d 22 5c 6e 5c 74 5c 74 2e 22 2b 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 7b 20 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 20 74 6f 70 3a 30 70 78 3b 20 6c 65 66 74 3a 30 70 78 3b 20 77 69 64 74 68 3a 31 30 30 76 77 3b 20 68 65 69 67 68 74 3a 31 30 30 76 68 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 22 2b 74 2e 63 6f 6c 6f 72 2b 22 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 39 3b 20 7d 5c 6e 5c 74 5c 74 2e 22 2b 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 2d 69 6e 6e 65 72 7b 20 77 69 64 74 68 3a 20 34 30 76 77 3b 20 20 68 65
                                                                          Data Ascii: tyling="\n\t\t."+t.className+"{ position:fixed; top:0px; left:0px; width:100vw; height:100vh; background:"+t.color+"; display:flex; justify-content:center; align-items:center; z-index:9999999999999999999999; }\n\t\t."+t.className+"-inner{ width: 40vw; he
                                                                          2022-05-23 16:39:09 UTC757INData Raw: 74 20 74 3d 62 65 28 22 64 69 76 22 2c 22 73 65 63 74 69 6f 6e 2d 63 68 61 72 74 2d 6c 69 73 74 22 2c 7b 70 61 72 65 6e 74 3a 6e 2e 65 6c 65 6d 65 6e 74 7d 29 3b 69 66 28 21 65 2e 6f 6e 6c 79 49 66 28 29 29 72 65 74 75 72 6e 3b 6c 65 74 20 61 3d 6d 65 28 32 35 29 3b 62 65 28 22 64 69 76 22 2c 22 73 65 63 74 69 6f 6e 2d 65 6c 2d 63 68 61 72 74 22 2c 7b 70 61 72 65 6e 74 3a 74 2c 69 64 3a 61 7d 29 2c 65 2e 63 68 61 72 74 28 61 29 7d 29 7d 2c 74 68 69 73 2e 72 65 6e 64 65 72 53 6d 61 6c 6c 4d 61 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 6e 2e 66 69 6e 64 50 6c 61 63 65 28 29 3b 69 66 28 21 65 7c 7c 21 65 2e 69 6e 66 65 63 74 65 64 29 72 65 74 75 72 6e 3b 6c 65 74 20 74 3d 6d 65 28 32 35 29 3b 62 65 28 22 64 69 76 22 2c 22 73 65 63 74 69 6f 6e
                                                                          Data Ascii: t t=be("div","section-chart-list",{parent:n.element});if(!e.onlyIf())return;let a=me(25);be("div","section-el-chart",{parent:t,id:a}),e.chart(a)})},this.renderSmallMap=function(){let e=n.findPlace();if(!e||!e.infected)return;let t=me(25);be("div","section
                                                                          2022-05-23 16:39:09 UTC777INData Raw: 2e 67 65 74 41 63 74 69 76 65 50 6c 61 63 65 73 28 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 6c 65 74 20 72 3d 5b 5d 3b 69 66 28 65 2e 68 69 73 74 6f 72 79 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 2e 70 75 73 68 28 65 5b 69 5d 29 7d 29 2c 21 74 2e 61 6c 69 67 6e 54 6f 53 74 61 72 74 29 7b 6c 65 74 20 74 3d 6e 2e 6c 65 6e 67 74 68 2d 65 2e 68 69 73 74 6f 72 79 2e 6c 65 6e 67 74 68 3b 69 66 28 74 3e 30 29 66 6f 72 28 6c 65 74 20 65 3d 30 3b 65 3c 74 3b 65 2b 2b 29 72 2e 75 6e 73 68 69 66 74 28 30 29 7d 61 2e 70 75 73 68 28 7b 6e 75 6d 62 65 72 73 3a 72 2c 62 67 3a 65 2e 62 67 2c 63 6f 6c 6f 72 3a 65 2e 63 6f 6c 6f 72 2c 69 64 3a 65 2e 69 64 2c 6e 61 6d 65 3a 65 2e 6e 61 6d 65 7d 29 7d 29 2c 53 28
                                                                          Data Ascii: .getActivePlaces().forEach(function(e,o){let r=[];if(e.history.forEach(function(e,t){r.push(e[i])}),!t.alignToStart){let t=n.length-e.history.length;if(t>0)for(let e=0;e<t;e++)r.unshift(0)}a.push({numbers:r,bg:e.bg,color:e.color,id:e.id,name:e.name})}),S(
                                                                          2022-05-23 16:39:09 UTC793INData Raw: 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 7d 7d 29 2c 74 2e 69 6e 6e 65 72 3d 62 65 28 22 64 69 76 22 2c 74 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 2d 6d 65 6e 75 2d 69 74 65 6d 73 22 2c 7b 70 61 72 65 6e 74 3a 74 2e 65 6c 65 6d 65 6e 74 7d 29 3b 6c 65 74 20 65 3d 74 2e 63 75 72 72 65 6e 74 53 65 63 74 69 6f 6e 28 29 2c 6e 3d 5b 22 6d 61 70 22 2c 22 74 6f 6c 6c 22 2c 22 61 70 69 22 2c 22 61 6e 61 6c 79 74 69 63 73 22 5d 3b 74 2e 6d 65 6e 75 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 61 2c 69 29 7b 69 66 28 61 2e 6f 6e 6c 79 49 66 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 2e 6f 6e 6c 79 49 66 26 26 21 61 2e 6f 6e 6c 79 49 66 28 29 29 72 65 74
                                                                          Data Ascii: indow.location.href=window.location.origin}}),t.inner=be("div",t.className+"-menu-items",{parent:t.element});let e=t.currentSection(),n=["map","toll","api","analytics"];t.menu.forEach(function(a,i){if(a.onlyIf&&"function"==typeof a.onlyIf&&!a.onlyIf())ret
                                                                          2022-05-23 16:39:09 UTC809INData Raw: 74 3a 63 7d 29 3b 69 66 28 6e 2e 69 73 53 75 62 29 7b 6c 65 74 20 65 3d 74 2e 63 6f 75 6e 74 72 69 65 73 2e 6e 61 6d 65 28 6e 2e 63 6f 75 6e 74 72 79 29 2c 61 3d 75 65 28 65 2c 74 2e 73 65 61 72 63 68 69 6e 67 29 3b 62 65 28 22 73 70 61 6e 22 2c 22 6d 61 70 2d 73 69 64 65 62 61 72 2d 73 65 63 74 69 6f 6e 2d 69 74 65 6d 2d 63 6f 75 6e 74 72 79 22 2c 7b 68 74 6d 6c 3a 74 2e 73 65 61 72 63 68 69 6e 67 26 26 61 3f 61 3a 65 2c 70 61 72 65 6e 74 3a 75 7d 29 7d 6c 65 74 20 6d 3d 62 65 28 22 64 69 76 22 2c 22 6d 61 70 2d 73 69 64 65 62 61 72 2d 73 65 63 74 69 6f 6e 2d 69 74 65 6d 2d 64 65 73 63 22 2c 7b 70 61 72 65 6e 74 3a 63 7d 29 3b 6e 2e 6e 6f 6e 61 66 66 65 63 74 65 64 7c 7c 6e 65 77 20 72 65 28 6d 2c 6e 2e 6c 61 73 74 55 70 64 61 74 65 64 29 3b 6c 65 74 20
                                                                          Data Ascii: t:c});if(n.isSub){let e=t.countries.name(n.country),a=ue(e,t.searching);be("span","map-sidebar-section-item-country",{html:t.searching&&a?a:e,parent:u})}let m=be("div","map-sidebar-section-item-desc",{parent:c});n.nonaffected||new re(m,n.lastUpdated);let
                                                                          2022-05-23 16:39:09 UTC826INData Raw: 64 6f 63 75 6d 65 6e 74 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 28 22 63 6f 70 79 22 29 2c 64 6f 63 75 6d 65 6e 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6f 70 79 22 2c 74 2e 63 6f 70 69 65 72 29 7d 2c 74 68 69 73 2e 63 6f 70 79 28 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 6c 65 74 20 74 3d 7b 46 52 3a 7b 74 68 6f 75 73 61 6e 64 73 3a 22 20 22 2c 64 65 63 69 6d 61 6c 73 3a 22 2c 22 7d 2c 50 54 3a 7b 74 68 6f 75 73 61 6e 64 73 3a 22 20 22 2c 64 65 63 69 6d 61 6c 73 3a 22 2c 22 7d 2c 43 5a 3a 7b 74 68 6f 75 73 61 6e 64 73 3a 22 20 22 2c 64 65 63 69 6d 61 6c 73 3a 22 2c 22 7d 2c 48 55 3a 7b 74 68 6f 75 73 61 6e 64 73 3a 22 20 22 2c 64 65 63 69 6d 61 6c 73 3a 22 2c 22 7d 2c 50 4c 3a 7b 74 68 6f 75 73 61 6e 64 73 3a 22 20 22
                                                                          Data Ascii: document.execCommand("copy"),document.removeEventListener("copy",t.copier)},this.copy()}function le(e){let t={FR:{thousands:" ",decimals:","},PT:{thousands:" ",decimals:","},CZ:{thousands:" ",decimals:","},HU:{thousands:" ",decimals:","},PL:{thousands:" "
                                                                          2022-05-23 16:39:09 UTC846INData Raw: 22 2d 22 2b 6e 29 3a 65 2e 67 65 74 50 61 72 61 6d 28 74 2c 22 66 6c 61 67 22 29 7d 2c 74 68 69 73 2e 63 68 61 6e 67 65 46 61 76 43 6f 75 6e 74 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 63 6f 6f 6b 69 65 73 2e 73 65 74 28 65 2e 63 6c 61 73 73 4e 61 6d 65 2c 74 2c 39 39 39 39 29 2c 65 2e 66 61 76 6f 72 69 74 65 3d 74 7d 2c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 2c 46 28 65 2e 73 74 79 6c 69 6e 67 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 65 2e 63 6c 61 73 73 4e 61 6d 65 29 3b 6c 65 74 20 6e 3d 62 65 28 22 64 69 76 22 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 2d 69 6e 6e 65 72 22 2c 7b 70 61 72 65 6e 74 3a 74 2c 63 6c 69
                                                                          Data Ascii: "-"+n):e.getParam(t,"flag")},this.changeFavCountry=function(t){e.cookies.set(e.className,t,9999),e.favorite=t},this.selector=function(t){t.innerHTML="",F(e.styling,e.className),t.classList.add(e.className);let n=be("div",e.className+"-inner",{parent:t,cli


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          12192.168.2.549775185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC565OUTGET /cvd-crn-app/js/charts.js HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:09 UTC660INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 158741
                                                                          Server: GitHub.com
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          permissions-policy: interest-cohort=()
                                                                          x-origin-cache: HIT
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-26c15"
                                                                          expires: Mon, 23 May 2022 16:43:09 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: MISS
                                                                          X-GitHub-Request-Id: 227C:7312:B3C1F7:BDDD8C:628BB745
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:09 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 360
                                                                          X-Served-By: cache-mxp6961-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323950.633549,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: aac196e4e202f05c066a8b8b5a99000ae5478735
                                                                          2022-05-23 16:39:09 UTC660INData Raw: 2f 2a 21 0a 20 2a 20 43 68 61 72 74 2e 6a 73 0a 20 2a 20 68 74 74 70 3a 2f 2f 63 68 61 72 74 6a 73 2e 6f 72 67 2f 0a 20 2a 20 56 65 72 73 69 6f 6e 3a 20 32 2e 37 2e 33 0a 20 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 43 68 61 72 74 2e 6a 73 20 43 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 63 68 61 72 74 6a 73 2f 43 68 61 72 74 2e 6a 73 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d
                                                                          Data Ascii: /*! * Chart.js * http://chartjs.org/ * Version: 2.7.3 * * Copyright 2018 Chart.js Contributors * Released under the MIT license * https://github.com/chartjs/Chart.js/blob/master/LICENSE.md */!function(t){if("object"==typeof exports&&"undefined"!=
                                                                          2022-05-23 16:39:09 UTC662INData Raw: 3d 70 61 72 73 65 46 6c 6f 61 74 28 6e 5b 34 5d 29 7d 65 6c 73 65 20 69 66 28 6e 3d 74 2e 6d 61 74 63 68 28 2f 5e 72 67 62 61 3f 5c 28 5c 73 2a 28 5b 2b 2d 5d 3f 5b 5c 64 5c 2e 5d 2b 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5b 2b 2d 5d 3f 5b 5c 64 5c 2e 5d 2b 29 5c 25 5c 73 2a 2c 5c 73 2a 28 5b 2b 2d 5d 3f 5b 5c 64 5c 2e 5d 2b 29 5c 25 5c 73 2a 28 3f 3a 2c 5c 73 2a 28 5b 2b 2d 5d 3f 5b 5c 64 5c 2e 5d 2b 29 5c 73 2a 29 3f 5c 29 24 2f 69 29 29 7b 66 6f 72 28 61 3d 30 3b 61 3c 65 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 65 5b 61 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 32 2e 35 35 2a 70 61 72 73 65 46 6c 6f 61 74 28 6e 5b 61 2b 31 5d 29 29 3b 69 3d 70 61 72 73 65 46 6c 6f 61 74 28 6e 5b 34 5d 29 7d 65 6c 73 65 20 69 66 28 6e 3d 74 2e 6d 61 74 63 68 28 2f 28 5c 77 2b 29 2f
                                                                          Data Ascii: =parseFloat(n[4])}else if(n=t.match(/^rgba?\(\s*([+-]?[\d\.]+)\%\s*,\s*([+-]?[\d\.]+)\%\s*,\s*([+-]?[\d\.]+)\%\s*(?:,\s*([+-]?[\d\.]+)\s*)?\)$/i)){for(a=0;a<e.length;a++)e[a]=Math.round(2.55*parseFloat(n[a+1]));i=parseFloat(n[4])}else if(n=t.match(/(\w+)/
                                                                          2022-05-23 16:39:09 UTC663INData Raw: 74 72 69 6e 67 28 31 36 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 20 65 2e 6c 65 6e 67 74 68 3c 32 3f 22 30 22 2b 65 3a 65 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 67 65 74 52 67 62 61 3a 6e 2c 67 65 74 48 73 6c 61 3a 61 2c 67 65 74 52 67 62 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 28 74 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 73 6c 69 63 65 28 30 2c 33 29 7d 2c 67 65 74 48 73 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 61 28 74 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 73 6c 69 63 65 28 30 2c 33 29 7d 2c 67 65 74 48 77 62 3a 72 2c 67 65 74 41 6c 70 68 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 28 74 29 3b 7b 69 66 28 65 29 72 65 74 75 72 6e 20 65 5b 33 5d 3b 69 66 28 65 3d 61 28
                                                                          Data Ascii: tring(16).toUpperCase();return e.length<2?"0"+e:e}e.exports={getRgba:n,getHsla:a,getRgb:function(t){var e=n(t);return e&&e.slice(0,3)},getHsl:function(t){var e=a(t);return e&&e.slice(0,3)},getHwb:r,getAlpha:function(t){var e=n(t);{if(e)return e[3];if(e=a(
                                                                          2022-05-23 16:39:09 UTC664INData Raw: 21 3d 3d 28 65 3d 74 29 2e 72 7c 7c 76 6f 69 64 20 30 21 3d 3d 65 2e 72 65 64 3f 74 68 69 73 2e 73 65 74 56 61 6c 75 65 73 28 22 72 67 62 22 2c 65 29 3a 76 6f 69 64 20 30 21 3d 3d 65 2e 6c 7c 7c 76 6f 69 64 20 30 21 3d 3d 65 2e 6c 69 67 68 74 6e 65 73 73 3f 74 68 69 73 2e 73 65 74 56 61 6c 75 65 73 28 22 68 73 6c 22 2c 65 29 3a 76 6f 69 64 20 30 21 3d 3d 65 2e 76 7c 7c 76 6f 69 64 20 30 21 3d 3d 65 2e 76 61 6c 75 65 3f 74 68 69 73 2e 73 65 74 56 61 6c 75 65 73 28 22 68 73 76 22 2c 65 29 3a 76 6f 69 64 20 30 21 3d 3d 65 2e 77 7c 7c 76 6f 69 64 20 30 21 3d 3d 65 2e 77 68 69 74 65 6e 65 73 73 3f 74 68 69 73 2e 73 65 74 56 61 6c 75 65 73 28 22 68 77 62 22 2c 65 29 3a 76 6f 69 64 20 30 3d 3d 3d 65 2e 63 26 26 76 6f 69 64 20 30 3d 3d 3d 65 2e 63 79 61 6e 7c 7c
                                                                          Data Ascii: !==(e=t).r||void 0!==e.red?this.setValues("rgb",e):void 0!==e.l||void 0!==e.lightness?this.setValues("hsl",e):void 0!==e.v||void 0!==e.value?this.setValues("hsv",e):void 0!==e.w||void 0!==e.whiteness?this.setValues("hwb",e):void 0===e.c&&void 0===e.cyan||
                                                                          2022-05-23 16:39:09 UTC666INData Raw: 72 6e 20 74 68 69 73 2e 73 65 74 43 68 61 6e 6e 65 6c 28 22 68 73 6c 22 2c 31 2c 74 29 7d 2c 6c 69 67 68 74 6e 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 43 68 61 6e 6e 65 6c 28 22 68 73 6c 22 2c 32 2c 74 29 7d 2c 73 61 74 75 72 61 74 69 6f 6e 76 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 43 68 61 6e 6e 65 6c 28 22 68 73 76 22 2c 31 2c 74 29 7d 2c 77 68 69 74 65 6e 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 43 68 61 6e 6e 65 6c 28 22 68 77 62 22 2c 31 2c 74 29 7d 2c 62 6c 61 63 6b 6e 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 43 68 61 6e 6e 65 6c 28 22 68 77 62 22 2c
                                                                          Data Ascii: rn this.setChannel("hsl",1,t)},lightness:function(t){return this.setChannel("hsl",2,t)},saturationv:function(t){return this.setChannel("hsv",1,t)},whiteness:function(t){return this.setChannel("hwb",1,t)},blackness:function(t){return this.setChannel("hwb",
                                                                          2022-05-23 16:39:09 UTC667INData Raw: 5b 32 5d 7d 2c 63 6f 6e 74 72 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6c 75 6d 69 6e 6f 73 69 74 79 28 29 2c 69 3d 74 2e 6c 75 6d 69 6e 6f 73 69 74 79 28 29 3b 72 65 74 75 72 6e 20 69 3c 65 3f 28 65 2b 2e 30 35 29 2f 28 69 2b 2e 30 35 29 3a 28 69 2b 2e 30 35 29 2f 28 65 2b 2e 30 35 29 7d 2c 6c 65 76 65 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 63 6f 6e 74 72 61 73 74 28 74 29 3b 72 65 74 75 72 6e 20 37 2e 31 3c 3d 65 3f 22 41 41 41 22 3a 34 2e 35 3c 3d 65 3f 22 41 41 22 3a 22 22 7d 2c 64 61 72 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 76 61 6c 75 65 73 2e 72 67 62 3b 72 65 74 75 72 6e 28 32 39 39 2a 74 5b 30 5d 2b 35 38 37 2a 74 5b 31 5d 2b 31 31 34 2a
                                                                          Data Ascii: [2]},contrast:function(t){var e=this.luminosity(),i=t.luminosity();return i<e?(e+.05)/(i+.05):(i+.05)/(e+.05)},level:function(t){var e=this.contrast(t);return 7.1<=e?"AAA":4.5<=e?"AA":""},dark:function(){var t=this.values.rgb;return(299*t[0]+587*t[1]+114*
                                                                          2022-05-23 16:39:09 UTC668INData Raw: 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 6e 3d 74 2c 61 3d 76 6f 69 64 20 30 3d 3d 3d 65 3f 2e 35 3a 65 2c 6f 3d 32 2a 61 2d 31 2c 72 3d 69 2e 61 6c 70 68 61 28 29 2d 6e 2e 61 6c 70 68 61 28 29 2c 73 3d 28 28 6f 2a 72 3d 3d 2d 31 3f 6f 3a 28 6f 2b 72 29 2f 28 31 2b 6f 2a 72 29 29 2b 31 29 2f 32 2c 6c 3d 31 2d 73 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 72 67 62 28 73 2a 69 2e 72 65 64 28 29 2b 6c 2a 6e 2e 72 65 64 28 29 2c 73 2a 69 2e 67 72 65 65 6e 28 29 2b 6c 2a 6e 2e 67 72 65 65 6e 28 29 2c 73 2a 69 2e 62 6c 75 65 28 29 2b 6c 2a 6e 2e 62 6c 75 65 28 29 29 2e 61 6c 70 68 61 28 69 2e 61 6c 70 68 61 28 29 2a 61 2b 6e 2e 61 6c 70 68 61 28 29 2a 28 31 2d 61 29 29 7d 2c 74 6f 4a 53 4f 4e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74
                                                                          Data Ascii: n(t,e){var i=this,n=t,a=void 0===e?.5:e,o=2*a-1,r=i.alpha()-n.alpha(),s=((o*r==-1?o:(o+r)/(1+o*r))+1)/2,l=1-s;return this.rgb(s*i.red()+l*n.red(),s*i.green()+l*n.green(),s*i.blue()+l*n.blue()).alpha(i.alpha()*a+n.alpha()*(1-a))},toJSON:function(){return t
                                                                          2022-05-23 16:39:09 UTC686INData Raw: 3d 74 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6e 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 72 5b 74 5d 5b 69 5d 2c 61 5b 74 5d 5b 69 5d 29 29 2c 61 5b 74 5d 5b 69 5d 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 6e 29 3b 66 6f 72 28 76 61 72 20 75 20 69 6e 20 6f 29 75 21 3d 3d 74 26 26 28 61 5b 75 5d 3d 64 5b 74 5d 5b 75 5d 28 61 5b 74 5d 29 29 3b 72 65 74 75 72 6e 21 30 7d 2c 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 53 70 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 65 5b 30 5d 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 69 3f 74 68 69 73 2e 67 65 74 56 61 6c 75 65 73 28 74 29 3a 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 28 69
                                                                          Data Ascii: =t)return!1;for(i=0;i<t.length;i++)n=Math.max(0,Math.min(r[t][i],a[t][i])),a[t][i]=Math.round(n);for(var u in o)u!==t&&(a[u]=d[t][u](a[t]));return!0},r.prototype.setSpace=function(t,e){var i=e[0];return void 0===i?this.getValues(t):("number"==typeof i&&(i
                                                                          2022-05-23 16:39:09 UTC687INData Raw: 32 35 35 2c 69 3d 74 5b 31 5d 2f 32 35 35 2c 6e 3d 74 5b 32 5d 2f 32 35 35 3b 72 65 74 75 72 6e 5b 31 30 30 2a 28 2e 34 31 32 34 2a 28 65 3d 2e 30 34 30 34 35 3c 65 3f 4d 61 74 68 2e 70 6f 77 28 28 65 2b 2e 30 35 35 29 2f 31 2e 30 35 35 2c 32 2e 34 29 3a 65 2f 31 32 2e 39 32 29 2b 2e 33 35 37 36 2a 28 69 3d 2e 30 34 30 34 35 3c 69 3f 4d 61 74 68 2e 70 6f 77 28 28 69 2b 2e 30 35 35 29 2f 31 2e 30 35 35 2c 32 2e 34 29 3a 69 2f 31 32 2e 39 32 29 2b 2e 31 38 30 35 2a 28 6e 3d 2e 30 34 30 34 35 3c 6e 3f 4d 61 74 68 2e 70 6f 77 28 28 6e 2b 2e 30 35 35 29 2f 31 2e 30 35 35 2c 32 2e 34 29 3a 6e 2f 31 32 2e 39 32 29 29 2c 31 30 30 2a 28 2e 32 31 32 36 2a 65 2b 2e 37 31 35 32 2a 69 2b 2e 30 37 32 32 2a 6e 29 2c 31 30 30 2a 28 2e 30 31 39 33 2a 65 2b 2e 31 31 39 32
                                                                          Data Ascii: 255,i=t[1]/255,n=t[2]/255;return[100*(.4124*(e=.04045<e?Math.pow((e+.055)/1.055,2.4):e/12.92)+.3576*(i=.04045<i?Math.pow((i+.055)/1.055,2.4):i/12.92)+.1805*(n=.04045<n?Math.pow((n+.055)/1.055,2.4):n/12.92)),100*(.2126*e+.7152*i+.0722*n),100*(.0193*e+.1192
                                                                          2022-05-23 16:39:09 UTC689INData Raw: 32 35 35 2a 62 5d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 76 61 72 20 65 3d 74 5b 30 5d 2f 31 30 30 2c 69 3d 74 5b 31 5d 2f 31 30 30 2c 6e 3d 74 5b 32 5d 2f 31 30 30 2c 61 3d 74 5b 33 5d 2f 31 30 30 3b 72 65 74 75 72 6e 5b 32 35 35 2a 28 31 2d 4d 61 74 68 2e 6d 69 6e 28 31 2c 65 2a 28 31 2d 61 29 2b 61 29 29 2c 32 35 35 2a 28 31 2d 4d 61 74 68 2e 6d 69 6e 28 31 2c 69 2a 28 31 2d 61 29 2b 61 29 29 2c 32 35 35 2a 28 31 2d 4d 61 74 68 2e 6d 69 6e 28 31 2c 6e 2a 28 31 2d 61 29 2b 61 29 29 5d 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 29 7b 76 61 72 20 65 2c 69 2c 6e 2c 61 3d 74 5b 30 5d 2f 31 30 30 2c 6f 3d 74 5b 31 5d 2f 31 30 30 2c 72 3d 74 5b 32 5d 2f 31 30 30 3b 72 65 74 75 72 6e 20 69 3d 2d 2e 39 36 38 39 2a 61 2b 31 2e 38 37 35 38 2a 6f 2b 2e 30 34 31
                                                                          Data Ascii: 255*b]}function p(t){var e=t[0]/100,i=t[1]/100,n=t[2]/100,a=t[3]/100;return[255*(1-Math.min(1,e*(1-a)+a)),255*(1-Math.min(1,i*(1-a)+a)),255*(1-Math.min(1,n*(1-a)+a))]}function m(t){var e,i,n,a=t[0]/100,o=t[1]/100,r=t[2]/100;return i=-.9689*a+1.8758*o+.041
                                                                          2022-05-23 16:39:09 UTC706INData Raw: 43 5b 74 5d 7d 65 2e 65 78 70 6f 72 74 73 3d 7b 72 67 62 32 68 73 6c 3a 61 2c 72 67 62 32 68 73 76 3a 6e 2c 72 67 62 32 68 77 62 3a 6f 2c 72 67 62 32 63 6d 79 6b 3a 73 2c 72 67 62 32 6b 65 79 77 6f 72 64 3a 6c 2c 72 67 62 32 78 79 7a 3a 75 2c 72 67 62 32 6c 61 62 3a 64 2c 72 67 62 32 6c 63 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 79 28 64 28 74 29 29 7d 2c 68 73 6c 32 72 67 62 3a 63 2c 68 73 6c 32 68 73 76 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 5b 30 5d 2c 69 3d 74 5b 31 5d 2f 31 30 30 2c 6e 3d 74 5b 32 5d 2f 31 30 30 3b 72 65 74 75 72 6e 20 30 21 3d 3d 6e 3f 5b 65 2c 31 30 30 2a 28 32 2a 28 69 2a 3d 28 6e 2a 3d 32 29 3c 3d 31 3f 6e 3a 32 2d 6e 29 2f 28 6e 2b 69 29 29 2c 31 30 30 2a 28 28 6e 2b 69 29 2f 32 29 5d
                                                                          Data Ascii: C[t]}e.exports={rgb2hsl:a,rgb2hsv:n,rgb2hwb:o,rgb2cmyk:s,rgb2keyword:l,rgb2xyz:u,rgb2lab:d,rgb2lch:function(t){return y(d(t))},hsl2rgb:c,hsl2hsv:function(t){var e=t[0],i=t[1]/100,n=t[2]/100;return 0!==n?[e,100*(2*(i*=(n*=2)<=1?n:2-n)/(n+i)),100*((n+i)/2)]
                                                                          2022-05-23 16:39:09 UTC707INData Raw: 6c 69 63 65 62 6c 75 65 3a 5b 32 34 30 2c 32 34 38 2c 32 35 35 5d 2c 61 6e 74 69 71 75 65 77 68 69 74 65 3a 5b 32 35 30 2c 32 33 35 2c 32 31 35 5d 2c 61 71 75 61 3a 5b 30 2c 32 35 35 2c 32 35 35 5d 2c 61 71 75 61 6d 61 72 69 6e 65 3a 5b 31 32 37 2c 32 35 35 2c 32 31 32 5d 2c 61 7a 75 72 65 3a 5b 32 34 30 2c 32 35 35 2c 32 35 35 5d 2c 62 65 69 67 65 3a 5b 32 34 35 2c 32 34 35 2c 32 32 30 5d 2c 62 69 73 71 75 65 3a 5b 32 35 35 2c 32 32 38 2c 31 39 36 5d 2c 62 6c 61 63 6b 3a 5b 30 2c 30 2c 30 5d 2c 62 6c 61 6e 63 68 65 64 61 6c 6d 6f 6e 64 3a 5b 32 35 35 2c 32 33 35 2c 32 30 35 5d 2c 62 6c 75 65 3a 5b 30 2c 30 2c 32 35 35 5d 2c 62 6c 75 65 76 69 6f 6c 65 74 3a 5b 31 33 38 2c 34 33 2c 32 32 36 5d 2c 62 72 6f 77 6e 3a 5b 31 36 35 2c 34 32 2c 34 32 5d 2c 62 75
                                                                          Data Ascii: liceblue:[240,248,255],antiquewhite:[250,235,215],aqua:[0,255,255],aquamarine:[127,255,212],azure:[240,255,255],beige:[245,245,220],bisque:[255,228,196],black:[0,0,0],blanchedalmond:[255,235,205],blue:[0,0,255],blueviolet:[138,43,226],brown:[165,42,42],bu
                                                                          2022-05-23 16:39:09 UTC708INData Raw: 65 3a 5b 30 2c 30 2c 31 33 39 5d 2c 64 61 72 6b 63 79 61 6e 3a 5b 30 2c 31 33 39 2c 31 33 39 5d 2c 64 61 72 6b 67 6f 6c 64 65 6e 72 6f 64 3a 5b 31 38 34 2c 31 33 34 2c 31 31 5d 2c 64 61 72 6b 67 72 61 79 3a 5b 31 36 39 2c 31 36 39 2c 31 36 39 5d 2c 64 61 72 6b 67 72 65 65 6e 3a 5b 30 2c 31 30 30 2c 30 5d 2c 64 61 72 6b 67 72 65 79 3a 5b 31 36 39 2c 31 36 39 2c 31 36 39 5d 2c 64 61 72 6b 6b 68 61 6b 69 3a 5b 31 38 39 2c 31 38 33 2c 31 30 37 5d 2c 64 61 72 6b 6d 61 67 65 6e 74 61 3a 5b 31 33 39 2c 30 2c 31 33 39 5d 2c 64 61 72 6b 6f 6c 69 76 65 67 72 65 65 6e 3a 5b 38 35 2c 31 30 37 2c 34 37 5d 2c 64 61 72 6b 6f 72 61 6e 67 65 3a 5b 32 35 35 2c 31 34 30 2c 30 5d 2c 64 61 72 6b 6f 72 63 68 69 64 3a 5b 31 35 33 2c 35 30 2c 32 30 34 5d 2c 64 61 72 6b 72 65 64
                                                                          Data Ascii: e:[0,0,139],darkcyan:[0,139,139],darkgoldenrod:[184,134,11],darkgray:[169,169,169],darkgreen:[0,100,0],darkgrey:[169,169,169],darkkhaki:[189,183,107],darkmagenta:[139,0,139],darkolivegreen:[85,107,47],darkorange:[255,140,0],darkorchid:[153,50,204],darkred
                                                                          2022-05-23 16:39:09 UTC709INData Raw: 36 2c 31 35 33 5d 2c 6c 69 67 68 74 73 74 65 65 6c 62 6c 75 65 3a 5b 31 37 36 2c 31 39 36 2c 32 32 32 5d 2c 6c 69 67 68 74 79 65 6c 6c 6f 77 3a 5b 32 35 35 2c 32 35 35 2c 32 32 34 5d 2c 6c 69 6d 65 3a 5b 30 2c 32 35 35 2c 30 5d 2c 6c 69 6d 65 67 72 65 65 6e 3a 5b 35 30 2c 32 30 35 2c 35 30 5d 2c 6c 69 6e 65 6e 3a 5b 32 35 30 2c 32 34 30 2c 32 33 30 5d 2c 6d 61 67 65 6e 74 61 3a 5b 32 35 35 2c 30 2c 32 35 35 5d 2c 6d 61 72 6f 6f 6e 3a 5b 31 32 38 2c 30 2c 30 5d 2c 6d 65 64 69 75 6d 61 71 75 61 6d 61 72 69 6e 65 3a 5b 31 30 32 2c 32 30 35 2c 31 37 30 5d 2c 6d 65 64 69 75 6d 62 6c 75 65 3a 5b 30 2c 30 2c 32 30 35 5d 2c 6d 65 64 69 75 6d 6f 72 63 68 69 64 3a 5b 31 38 36 2c 38 35 2c 32 31 31 5d 2c 6d 65 64 69 75 6d 70 75 72 70 6c 65 3a 5b 31 34 37 2c 31 31 32
                                                                          Data Ascii: 6,153],lightsteelblue:[176,196,222],lightyellow:[255,255,224],lime:[0,255,0],limegreen:[50,205,50],linen:[250,240,230],magenta:[255,0,255],maroon:[128,0,0],mediumaquamarine:[102,205,170],mediumblue:[0,0,205],mediumorchid:[186,85,211],mediumpurple:[147,112
                                                                          2022-05-23 16:39:09 UTC710INData Raw: 31 36 5d 2c 74 6f 6d 61 74 6f 3a 5b 32 35 35 2c 39 39 2c 37 31 5d 2c 74 75 72 71 75 6f 69 73 65 3a 5b 36 34 2c 32 32 34 2c 32 30 38 5d 2c 76 69 6f 6c 65 74 3a 5b 32 33 38 2c 31 33 30 2c 32 33 38 5d 2c 77 68 65 61 74 3a 5b 32 34 35 2c 32 32 32 2c 31 37 39 5d 2c 77 68 69 74 65 3a 5b 32 35 35 2c 32 35 35 2c 32 35 35 5d 2c 77 68 69 74 65 73 6d 6f 6b 65 3a 5b 32 34 35 2c 32 34 35 2c 32 34 35 5d 2c 79 65 6c 6c 6f 77 3a 5b 32 35 35 2c 32 35 35 2c 30 5d 2c 79 65 6c 6c 6f 77 67 72 65 65 6e 3a 5b 31 35 34 2c 32 30 35 2c 35 30 5d 7d 2c 53 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 5f 20 69 6e 20 43 29 53 5b 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 43 5b 5f 5d 29 5d 3d 5f 7d 2c 7b 7d 5d 2c 35 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 61 3d 74 28
                                                                          Data Ascii: 16],tomato:[255,99,71],turquoise:[64,224,208],violet:[238,130,238],wheat:[245,222,179],white:[255,255,255],whitesmoke:[245,245,245],yellow:[255,255,0],yellowgreen:[154,205,50]},S={};for(var _ in C)S[JSON.stringify(C[_])]=_},{}],5:[function(t,e,i){var a=t(
                                                                          2022-05-23 16:39:09 UTC712INData Raw: 61 6d 61 72 69 6e 65 3a 5b 31 32 37 2c 32 35 35 2c 32 31 32 5d 2c 61 7a 75 72 65 3a 5b 32 34 30 2c 32 35 35 2c 32 35 35 5d 2c 62 65 69 67 65 3a 5b 32 34 35 2c 32 34 35 2c 32 32 30 5d 2c 62 69 73 71 75 65 3a 5b 32 35 35 2c 32 32 38 2c 31 39 36 5d 2c 62 6c 61 63 6b 3a 5b 30 2c 30 2c 30 5d 2c 62 6c 61 6e 63 68 65 64 61 6c 6d 6f 6e 64 3a 5b 32 35 35 2c 32 33 35 2c 32 30 35 5d 2c 62 6c 75 65 3a 5b 30 2c 30 2c 32 35 35 5d 2c 62 6c 75 65 76 69 6f 6c 65 74 3a 5b 31 33 38 2c 34 33 2c 32 32 36 5d 2c 62 72 6f 77 6e 3a 5b 31 36 35 2c 34 32 2c 34 32 5d 2c 62 75 72 6c 79 77 6f 6f 64 3a 5b 32 32 32 2c 31 38 34 2c 31 33 35 5d 2c 63 61 64 65 74 62 6c 75 65 3a 5b 39 35 2c 31 35 38 2c 31 36 30 5d 2c 63 68 61 72 74 72 65 75 73 65 3a 5b 31 32 37 2c 32 35 35 2c 30 5d 2c 63 68
                                                                          Data Ascii: amarine:[127,255,212],azure:[240,255,255],beige:[245,245,220],bisque:[255,228,196],black:[0,0,0],blanchedalmond:[255,235,205],blue:[0,0,255],blueviolet:[138,43,226],brown:[165,42,42],burlywood:[222,184,135],cadetblue:[95,158,160],chartreuse:[127,255,0],ch
                                                                          2022-05-23 16:39:09 UTC713INData Raw: 2c 32 34 35 5d 2c 6c 61 77 6e 67 72 65 65 6e 3a 5b 31 32 34 2c 32 35 32 2c 30 5d 2c 6c 65 6d 6f 6e 63 68 69 66 66 6f 6e 3a 5b 32 35 35 2c 32 35 30 2c 32 30 35 5d 2c 6c 69 67 68 74 62 6c 75 65 3a 5b 31 37 33 2c 32 31 36 2c 32 33 30 5d 2c 6c 69 67 68 74 63 6f 72 61 6c 3a 5b 32 34 30 2c 31 32 38 2c 31 32 38 5d 2c 6c 69 67 68 74 63 79 61 6e 3a 5b 32 32 34 2c 32 35 35 2c 32 35 35 5d 2c 6c 69 67 68 74 67 6f 6c 64 65 6e 72 6f 64 79 65 6c 6c 6f 77 3a 5b 32 35 30 2c 32 35 30 2c 32 31 30 5d 2c 6c 69 67 68 74 67 72 61 79 3a 5b 32 31 31 2c 32 31 31 2c 32 31 31 5d 2c 6c 69 67 68 74 67 72 65 65 6e 3a 5b 31 34 34 2c 32 33 38 2c 31 34 34 5d 2c 6c 69 67 68 74 67 72 65 79 3a 5b 32 31 31 2c 32 31 31 2c 32 31 31 5d 2c 6c 69 67 68 74 70 69 6e 6b 3a 5b 32 35 35 2c 31 38 32 2c
                                                                          Data Ascii: ,245],lawngreen:[124,252,0],lemonchiffon:[255,250,205],lightblue:[173,216,230],lightcoral:[240,128,128],lightcyan:[224,255,255],lightgoldenrodyellow:[250,250,210],lightgray:[211,211,211],lightgreen:[144,238,144],lightgrey:[211,211,211],lightpink:[255,182,
                                                                          2022-05-23 16:39:09 UTC730INData Raw: 33 5d 2c 72 6f 79 61 6c 62 6c 75 65 3a 5b 36 35 2c 31 30 35 2c 32 32 35 5d 2c 73 61 64 64 6c 65 62 72 6f 77 6e 3a 5b 31 33 39 2c 36 39 2c 31 39 5d 2c 73 61 6c 6d 6f 6e 3a 5b 32 35 30 2c 31 32 38 2c 31 31 34 5d 2c 73 61 6e 64 79 62 72 6f 77 6e 3a 5b 32 34 34 2c 31 36 34 2c 39 36 5d 2c 73 65 61 67 72 65 65 6e 3a 5b 34 36 2c 31 33 39 2c 38 37 5d 2c 73 65 61 73 68 65 6c 6c 3a 5b 32 35 35 2c 32 34 35 2c 32 33 38 5d 2c 73 69 65 6e 6e 61 3a 5b 31 36 30 2c 38 32 2c 34 35 5d 2c 73 69 6c 76 65 72 3a 5b 31 39 32 2c 31 39 32 2c 31 39 32 5d 2c 73 6b 79 62 6c 75 65 3a 5b 31 33 35 2c 32 30 36 2c 32 33 35 5d 2c 73 6c 61 74 65 62 6c 75 65 3a 5b 31 30 36 2c 39 30 2c 32 30 35 5d 2c 73 6c 61 74 65 67 72 61 79 3a 5b 31 31 32 2c 31 32 38 2c 31 34 34 5d 2c 73 6c 61 74 65 67 72
                                                                          Data Ascii: 3],royalblue:[65,105,225],saddlebrown:[139,69,19],salmon:[250,128,114],sandybrown:[244,164,96],seagreen:[46,139,87],seashell:[255,245,238],sienna:[160,82,45],silver:[192,192,192],skyblue:[135,206,235],slateblue:[106,90,205],slategray:[112,128,144],slategr
                                                                          2022-05-23 16:39:09 UTC732INData Raw: 7d 2c 7b 31 30 3a 31 30 2c 31 31 3a 31 31 2c 31 32 3a 31 32 2c 31 33 3a 31 33 2c 31 34 3a 31 34 2c 31 35 3a 31 35 2c 31 36 3a 31 36 2c 31 37 3a 31 37 2c 31 38 3a 31 38 2c 31 39 3a 31 39 2c 32 30 3a 32 30 2c 32 31 3a 32 31 2c 32 32 3a 32 32 2c 32 33 3a 32 33 2c 32 34 3a 32 34 2c 32 35 3a 32 35 2c 32 36 3a 32 36 2c 32 37 3a 32 37 2c 32 38 3a 32 38 2c 32 39 3a 32 39 2c 33 30 3a 33 30 2c 33 31 3a 33 31 2c 33 32 3a 33 32 2c 33 33 3a 33 33 2c 33 34 3a 33 34 2c 33 35 3a 33 35 2c 33 36 3a 33 36 2c 34 31 3a 34 31 2c 34 36 3a 34 36 2c 34 39 3a 34 39 2c 35 30 3a 35 30 2c 35 34 3a 35 34 2c 35 35 3a 35 35 2c 35 36 3a 35 36 2c 35 37 3a 35 37 2c 35 38 3a 35 38 2c 35 39 3a 35 39 2c 38 3a 38 2c 39 3a 39 7d 5d 2c 38 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22
                                                                          Data Ascii: },{10:10,11:11,12:12,13:13,14:14,15:15,16:16,17:17,18:18,19:19,20:20,21:21,22:22,23:23,24:24,25:25,26:26,27:27,28:28,29:29,30:30,31:31,32:32,33:33,34:34,35:35,36:36,41:41,46:46,49:49,50:50,54:54,55:55,56:56,57:57,58:58,59:59,8:8,9:9}],8:[function(t,e,i){"
                                                                          2022-05-23 16:39:09 UTC733INData Raw: 22 6c 69 6e 65 61 72 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 62 6f 74 74 6f 6d 22 7d 5d 2c 79 41 78 65 73 3a 5b 7b 70 6f 73 69 74 69 6f 6e 3a 22 6c 65 66 74 22 2c 74 79 70 65 3a 22 63 61 74 65 67 6f 72 79 22 2c 63 61 74 65 67 6f 72 79 50 65 72 63 65 6e 74 61 67 65 3a 2e 38 2c 62 61 72 50 65 72 63 65 6e 74 61 67 65 3a 2e 39 2c 6f 66 66 73 65 74 3a 21 30 2c 67 72 69 64 4c 69 6e 65 73 3a 7b 6f 66 66 73 65 74 47 72 69 64 4c 69 6e 65 73 3a 21 30 7d 7d 5d 7d 2c 65 6c 65 6d 65 6e 74 73 3a 7b 72 65 63 74 61 6e 67 6c 65 3a 7b 62 6f 72 64 65 72 53 6b 69 70 70 65 64 3a 22 6c 65 66 74 22 7d 7d 2c 74 6f 6f 6c 74 69 70 73 3a 7b 63 61 6c 6c 62 61 63 6b 73 3a 7b 74 69 74 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 22 22 3b 72 65 74 75 72 6e 20 30 3c
                                                                          Data Ascii: "linear",position:"bottom"}],yAxes:[{position:"left",type:"category",categoryPercentage:.8,barPercentage:.9,offset:!0,gridLines:{offsetGridLines:!0}}]},elements:{rectangle:{borderSkipped:"left"}},tooltips:{callbacks:{title:function(t,e){var i="";return 0<
                                                                          2022-05-23 16:39:09 UTC734INData Raw: 44 65 66 61 75 6c 74 28 72 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 2c 65 2c 6c 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 29 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 73 2e 62 6f 72 64 65 72 57 69 64 74 68 3f 73 2e 62 6f 72 64 65 72 57 69 64 74 68 3a 53 2e 76 61 6c 75 65 41 74 49 6e 64 65 78 4f 72 44 65 66 61 75 6c 74 28 72 2e 62 6f 72 64 65 72 57 69 64 74 68 2c 65 2c 6c 2e 62 6f 72 64 65 72 57 69 64 74 68 29 7d 2c 6e 2e 75 70 64 61 74 65 45 6c 65 6d 65 6e 74 47 65 6f 6d 65 74 72 79 28 74 2c 65 2c 69 29 2c 74 2e 70 69 76 6f 74 28 29 7d 2c 75 70 64 61 74 65 45 6c 65 6d 65 6e 74 47 65 6f 6d 65 74 72 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 61 3d 74 2e 5f 6d 6f 64 65 6c 2c 6f 3d 6e 2e 67 65 74 56 61 6c 75 65 53 63 61 6c 65 28
                                                                          Data Ascii: Default(r.borderColor,e,l.borderColor),borderWidth:s.borderWidth?s.borderWidth:S.valueAtIndexOrDefault(r.borderWidth,e,l.borderWidth)},n.updateElementGeometry(t,e,i),t.pivot()},updateElementGeometry:function(t,e,i){var n=this,a=t._model,o=n.getValueScale(
                                                                          2022-05-23 16:39:09 UTC736INData Raw: 2c 6f 3d 69 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 2c 72 3d 6f 3f 69 2e 6c 65 66 74 3a 69 2e 74 6f 70 2c 73 3d 72 2b 28 6f 3f 69 2e 77 69 64 74 68 3a 69 2e 68 65 69 67 68 74 29 2c 6c 3d 5b 5d 3b 66 6f 72 28 74 3d 30 2c 65 3d 74 68 69 73 2e 67 65 74 4d 65 74 61 28 29 2e 64 61 74 61 2e 6c 65 6e 67 74 68 3b 74 3c 65 3b 2b 2b 74 29 6c 2e 70 75 73 68 28 69 2e 67 65 74 50 69 78 65 6c 46 6f 72 56 61 6c 75 65 28 6e 75 6c 6c 2c 74 2c 61 29 29 3b 72 65 74 75 72 6e 7b 6d 69 6e 3a 53 2e 69 73 4e 75 6c 6c 4f 72 55 6e 64 65 66 28 69 2e 6f 70 74 69 6f 6e 73 2e 62 61 72 54 68 69 63 6b 6e 65 73 73 29 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 2c 61 2c 6f 2c 72 3d 74 2e 69 73 48 6f 72 69 7a 6f 6e 74 61 6c 28 29 3f 74 2e 77 69 64 74 68 3a 74 2e
                                                                          Data Ascii: ,o=i.isHorizontal(),r=o?i.left:i.top,s=r+(o?i.width:i.height),l=[];for(t=0,e=this.getMeta().data.length;t<e;++t)l.push(i.getPixelForValue(null,t,a));return{min:S.isNullOrUndef(i.options.barThickness)?function(t,e){var i,n,a,o,r=t.isHorizontal()?t.width:t.
                                                                          2022-05-23 16:39:09 UTC753INData Raw: 2c 64 3d 61 2e 70 69 78 65 6c 73 5b 6e 5d 2c 73 3d 53 2e 69 73 4e 75 6c 6c 4f 72 55 6e 64 65 66 28 6c 29 3f 28 72 3d 61 2e 6d 69 6e 2a 6f 2e 63 61 74 65 67 6f 72 79 50 65 72 63 65 6e 74 61 67 65 2c 6f 2e 62 61 72 50 65 72 63 65 6e 74 61 67 65 29 3a 28 72 3d 6c 2a 75 2c 31 29 2c 7b 63 68 75 6e 6b 3a 72 2f 75 2c 72 61 74 69 6f 3a 73 2c 73 74 61 72 74 3a 64 2d 72 2f 32 7d 29 2c 4d 3d 74 68 69 73 2e 67 65 74 53 74 61 63 6b 49 6e 64 65 78 28 74 2c 74 68 69 73 2e 67 65 74 4d 65 74 61 28 29 2e 73 74 61 63 6b 29 2c 77 3d 6b 2e 73 74 61 72 74 2b 6b 2e 63 68 75 6e 6b 2a 4d 2b 6b 2e 63 68 75 6e 6b 2f 32 2c 43 3d 4d 61 74 68 2e 6d 69 6e 28 53 2e 76 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 79 2e 6d 61 78 42 61 72 54 68 69 63 6b 6e 65 73 73 2c 31 2f 30 29 2c 6b 2e 63
                                                                          Data Ascii: ,d=a.pixels[n],s=S.isNullOrUndef(l)?(r=a.min*o.categoryPercentage,o.barPercentage):(r=l*u,1),{chunk:r/u,ratio:s,start:d-r/2}),M=this.getStackIndex(t,this.getMeta().stack),w=k.start+k.chunk*M+k.chunk/2,C=Math.min(S.valueOrDefault(y.maxBarThickness,1/0),k.c
                                                                          2022-05-23 16:39:09 UTC754INData Raw: 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 61 3d 6e 2e 67 65 74 4d 65 74 61 28 29 2c 6f 3d 74 2e 63 75 73 74 6f 6d 7c 7c 7b 7d 2c 72 3d 6e 2e 67 65 74 53 63 61 6c 65 46 6f 72 49 64 28 61 2e 78 41 78 69 73 49 44 29 2c 73 3d 6e 2e 67 65 74 53 63 61 6c 65 46 6f 72 49 64 28 61 2e 79 41 78 69 73 49 44 29 2c 6c 3d 6e 2e 5f 72 65 73 6f 6c 76 65 45 6c 65 6d 65 6e 74 4f 70 74 69 6f 6e 73 28 74 2c 65 29 2c 75 3d 6e 2e 67 65 74 44 61 74 61 73 65 74 28 29 2e 64 61 74 61 5b 65 5d 2c 64 3d 6e 2e 69 6e 64 65 78 2c 63 3d 69 3f 72 2e 67 65 74 50 69 78 65 6c 46 6f 72 44 65 63 69 6d 61 6c 28 2e 35 29 3a 72 2e 67 65 74 50 69 78 65 6c 46 6f 72 56 61 6c 75 65 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 75
                                                                          Data Ascii: Element:function(t,e,i){var n=this,a=n.getMeta(),o=t.custom||{},r=n.getScaleForId(a.xAxisID),s=n.getScaleForId(a.yAxisID),l=n._resolveElementOptions(t,e),u=n.getDataset().data[e],d=n.index,c=i?r.getPixelForDecimal(.5):r.getPixelForValue("object"==typeof u
                                                                          2022-05-23 16:39:09 UTC756INData Raw: 2c 63 3d 7b 7d 2c 68 3d 7b 63 68 61 72 74 3a 6f 2c 64 61 74 61 49 6e 64 65 78 3a 65 2c 64 61 74 61 73 65 74 3a 72 2c 64 61 74 61 73 65 74 49 6e 64 65 78 3a 74 68 69 73 2e 69 6e 64 65 78 7d 2c 66 3d 5b 22 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 2c 22 62 6f 72 64 65 72 43 6f 6c 6f 72 22 2c 22 62 6f 72 64 65 72 57 69 64 74 68 22 2c 22 68 6f 76 65 72 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 22 2c 22 68 6f 76 65 72 42 6f 72 64 65 72 43 6f 6c 6f 72 22 2c 22 68 6f 76 65 72 42 6f 72 64 65 72 57 69 64 74 68 22 2c 22 68 6f 76 65 72 52 61 64 69 75 73 22 2c 22 68 69 74 52 61 64 69 75 73 22 2c 22 70 6f 69 6e 74 53 74 79 6c 65 22 2c 22 72 6f 74 61 74 69 6f 6e 22 5d 3b 66 6f 72 28 69 3d 30 2c 6e 3d 66 2e 6c 65 6e 67 74 68 3b 69 3c 6e 3b 2b 2b 69 29 63 5b 61
                                                                          Data Ascii: ,c={},h={chart:o,dataIndex:e,dataset:r,datasetIndex:this.index},f=["backgroundColor","borderColor","borderWidth","hoverBackgroundColor","hoverBorderColor","hoverBorderWidth","hoverRadius","hitRadius","pointStyle","rotation"];for(i=0,n=f.length;i<n;++i)c[a
                                                                          2022-05-23 16:39:09 UTC773INData Raw: 7d 7d 29 3a 5b 5d 7d 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 2c 61 2c 6f 3d 65 2e 69 6e 64 65 78 2c 72 3d 74 68 69 73 2e 63 68 61 72 74 3b 66 6f 72 28 69 3d 30 2c 6e 3d 28 72 2e 64 61 74 61 2e 64 61 74 61 73 65 74 73 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 3b 69 3c 6e 3b 2b 2b 69 29 28 61 3d 72 2e 67 65 74 44 61 74 61 73 65 74 4d 65 74 61 28 69 29 29 2e 64 61 74 61 5b 6f 5d 26 26 28 61 2e 64 61 74 61 5b 6f 5d 2e 68 69 64 64 65 6e 3d 21 61 2e 64 61 74 61 5b 6f 5d 2e 68 69 64 64 65 6e 29 3b 72 2e 75 70 64 61 74 65 28 29 7d 7d 2c 63 75 74 6f 75 74 50 65 72 63 65 6e 74 61 67 65 3a 35 30 2c 72 6f 74 61 74 69 6f 6e 3a 2d 2e 35 2a 4d 61 74 68 2e 50 49 2c 63 69 72 63 75 6d 66 65 72 65 6e 63 65 3a 32 2a 4d 61 74 68
                                                                          Data Ascii: }}):[]}},onClick:function(t,e){var i,n,a,o=e.index,r=this.chart;for(i=0,n=(r.data.datasets||[]).length;i<n;++i)(a=r.getDatasetMeta(i)).data[o]&&(a.data[o].hidden=!a.data[o].hidden);r.update()}},cutoutPercentage:50,rotation:-.5*Math.PI,circumference:2*Math
                                                                          2022-05-23 16:39:09 UTC774INData Raw: 2c 76 2a 28 76 3c 30 3f 31 3a 77 29 29 2c 53 3d 4d 3f 2d 31 3a 4d 61 74 68 2e 6d 69 6e 28 6d 2a 28 6d 3c 30 3f 31 3a 77 29 2c 62 2a 28 62 3c 30 3f 31 3a 77 29 29 2c 5f 3d 78 3f 31 3a 4d 61 74 68 2e 6d 61 78 28 70 2a 28 30 3c 70 3f 31 3a 77 29 2c 76 2a 28 30 3c 76 3f 31 3a 77 29 29 2c 44 3d 79 3f 31 3a 4d 61 74 68 2e 6d 61 78 28 6d 2a 28 30 3c 6d 3f 31 3a 77 29 2c 62 2a 28 30 3c 62 3f 31 3a 77 29 29 2c 50 3d 2e 35 2a 28 5f 2d 43 29 2c 49 3d 2e 35 2a 28 44 2d 53 29 3b 6c 3d 4d 61 74 68 2e 6d 69 6e 28 72 2f 50 2c 73 2f 49 29 2c 75 3d 7b 78 3a 2d 2e 35 2a 28 5f 2b 43 29 2c 79 3a 2d 2e 35 2a 28 44 2b 53 29 7d 7d 74 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 6e 2e 67 65 74 4d 61 78 42 6f 72 64 65 72 57 69 64 74 68 28 64 2e 64 61 74 61 29 2c 74 2e 6f 75 74 65 72 52
                                                                          Data Ascii: ,v*(v<0?1:w)),S=M?-1:Math.min(m*(m<0?1:w),b*(b<0?1:w)),_=x?1:Math.max(p*(0<p?1:w),v*(0<v?1:w)),D=y?1:Math.max(m*(0<m?1:w),b*(0<b?1:w)),P=.5*(_-C),I=.5*(D-S);l=Math.min(r/P,s/I),u={x:-.5*(_+C),y:-.5*(D+S)}}t.borderWidth=n.getMaxBorderWidth(d.data),t.outerR
                                                                          2022-05-23 16:39:09 UTC776INData Raw: 78 28 68 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 65 2c 79 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 29 2c 76 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 62 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3f 62 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 78 28 68 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 2c 65 2c 79 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 29 2c 76 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 62 2e 62 6f 72 64 65 72 57 69 64 74 68 3f 62 2e 62 6f 72 64 65 72 57 69 64 74 68 3a 78 28 68 2e 62 6f 72 64 65 72 57 69 64 74 68 2c 65 2c 79 2e 62 6f 72 64 65 72 57 69 64 74 68 29 2c 69 26 26 73 2e 61 6e 69 6d 61 74 65 52 6f 74 61 74 65 7c 7c 28 76 2e 73 74 61 72 74 41 6e 67 6c 65 3d 30 3d 3d 3d 65 3f 72 2e 72 6f 74 61 74 69 6f 6e 3a 6e 2e 67 65 74 4d 65 74 61 28 29 2e 64
                                                                          Data Ascii: x(h.backgroundColor,e,y.backgroundColor),v.borderColor=b.borderColor?b.borderColor:x(h.borderColor,e,y.borderColor),v.borderWidth=b.borderWidth?b.borderWidth:x(h.borderWidth,e,y.borderWidth),i&&s.animateRotate||(v.startAngle=0===e?r.rotation:n.getMeta().d
                                                                          2022-05-23 16:39:09 UTC825INData Raw: 79 41 78 69 73 49 44 29 2c 63 3d 61 2e 67 65 74 44 61 74 61 73 65 74 28 29 2c 68 3d 66 28 63 2c 6c 29 3b 66 6f 72 28 68 26 26 28 6e 3d 72 2e 63 75 73 74 6f 6d 7c 7c 7b 7d 2c 76 6f 69 64 20 30 21 3d 3d 63 2e 74 65 6e 73 69 6f 6e 26 26 76 6f 69 64 20 30 3d 3d 3d 63 2e 6c 69 6e 65 54 65 6e 73 69 6f 6e 26 26 28 63 2e 6c 69 6e 65 54 65 6e 73 69 6f 6e 3d 63 2e 74 65 6e 73 69 6f 6e 29 2c 72 2e 5f 73 63 61 6c 65 3d 64 2c 72 2e 5f 64 61 74 61 73 65 74 49 6e 64 65 78 3d 61 2e 69 6e 64 65 78 2c 72 2e 5f 63 68 69 6c 64 72 65 6e 3d 73 2c 72 2e 5f 6d 6f 64 65 6c 3d 7b 73 70 61 6e 47 61 70 73 3a 63 2e 73 70 61 6e 47 61 70 73 3f 63 2e 73 70 61 6e 47 61 70 73 3a 6c 2e 73 70 61 6e 47 61 70 73 2c 74 65 6e 73 69 6f 6e 3a 6e 2e 74 65 6e 73 69 6f 6e 3f 6e 2e 74 65 6e 73 69 6f
                                                                          Data Ascii: yAxisID),c=a.getDataset(),h=f(c,l);for(h&&(n=r.custom||{},void 0!==c.tension&&void 0===c.lineTension&&(c.lineTension=c.tension),r._scale=d,r._datasetIndex=a.index,r._children=s,r._model={spanGaps:c.spanGaps?c.spanGaps:l.spanGaps,tension:n.tension?n.tensio
                                                                          2022-05-23 16:39:09 UTC842INData Raw: 72 2c 6e 3d 74 68 69 73 2e 67 65 74 44 61 74 61 73 65 74 28 29 2c 61 3d 74 2e 63 75 73 74 6f 6d 7c 7c 7b 7d 3b 72 65 74 75 72 6e 20 61 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3f 69 3d 61 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 6e 2e 70 6f 69 6e 74 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3f 69 3d 67 2e 76 61 6c 75 65 41 74 49 6e 64 65 78 4f 72 44 65 66 61 75 6c 74 28 6e 2e 70 6f 69 6e 74 42 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 65 2c 69 29 3a 6e 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 26 26 28 69 3d 6e 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 29 2c 69 7d 2c 67 65 74 50 6f 69 6e 74 42 6f 72 64 65 72 43 6f 6c 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 63 68 61 72 74 2e 6f
                                                                          Data Ascii: r,n=this.getDataset(),a=t.custom||{};return a.backgroundColor?i=a.backgroundColor:n.pointBackgroundColor?i=g.valueAtIndexOrDefault(n.pointBackgroundColor,e,i):n.backgroundColor&&(i=n.backgroundColor),i},getPointBorderColor:function(t,e){var i=this.chart.o
                                                                          2022-05-23 16:39:09 UTC844INData Raw: 3d 6c 2e 68 69 74 52 61 64 69 75 73 29 2c 6e 3d 68 2e 67 65 74 50 69 78 65 6c 46 6f 72 56 61 6c 75 65 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 3f 64 3a 4e 61 4e 2c 65 2c 75 29 2c 61 3d 69 3f 63 2e 67 65 74 42 61 73 65 50 69 78 65 6c 28 29 3a 6f 2e 63 61 6c 63 75 6c 61 74 65 50 6f 69 6e 74 59 28 64 2c 65 2c 75 29 2c 74 2e 5f 78 53 63 61 6c 65 3d 68 2c 74 2e 5f 79 53 63 61 6c 65 3d 63 2c 74 2e 5f 64 61 74 61 73 65 74 49 6e 64 65 78 3d 75 2c 74 2e 5f 69 6e 64 65 78 3d 65 2c 74 2e 5f 6d 6f 64 65 6c 3d 7b 78 3a 6e 2c 79 3a 61 2c 73 6b 69 70 3a 73 2e 73 6b 69 70 7c 7c 69 73 4e 61 4e 28 6e 29 7c 7c 69 73 4e 61 4e 28 61 29 2c 72 61 64 69 75 73 3a 73 2e 72 61 64 69 75 73 7c 7c 67 2e 76 61 6c 75 65 41 74 49 6e 64 65 78 4f 72 44 65 66 61 75 6c 74 28
                                                                          Data Ascii: =l.hitRadius),n=h.getPixelForValue("object"==typeof d?d:NaN,e,u),a=i?c.getBasePixel():o.calculatePointY(d,e,u),t._xScale=h,t._yScale=c,t._datasetIndex=u,t._index=e,t._model={x:n,y:a,skip:s.skip||isNaN(n)||isNaN(a),radius:s.radius||g.valueAtIndexOrDefault(
                                                                          2022-05-23 16:39:09 UTC845INData Raw: 2c 22 6d 6f 6e 6f 74 6f 6e 65 22 3d 3d 3d 61 2e 64 61 74 61 73 65 74 2e 5f 6d 6f 64 65 6c 2e 63 75 62 69 63 49 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 4d 6f 64 65 29 67 2e 73 70 6c 69 6e 65 43 75 72 76 65 4d 6f 6e 6f 74 6f 6e 65 28 72 29 3b 65 6c 73 65 20 66 6f 72 28 74 3d 30 2c 65 3d 72 2e 6c 65 6e 67 74 68 3b 74 3c 65 3b 2b 2b 74 29 69 3d 72 5b 74 5d 2e 5f 6d 6f 64 65 6c 2c 6e 3d 67 2e 73 70 6c 69 6e 65 43 75 72 76 65 28 67 2e 70 72 65 76 69 6f 75 73 49 74 65 6d 28 72 2c 74 29 2e 5f 6d 6f 64 65 6c 2c 69 2c 67 2e 6e 65 78 74 49 74 65 6d 28 72 2c 74 29 2e 5f 6d 6f 64 65 6c 2c 61 2e 64 61 74 61 73 65 74 2e 5f 6d 6f 64 65 6c 2e 74 65 6e 73 69 6f 6e 29 2c 69 2e 63 6f 6e 74 72 6f 6c 50 6f 69 6e 74 50 72 65 76 69 6f 75 73 58 3d 6e 2e 70 72 65 76 69 6f 75 73 2e 78
                                                                          Data Ascii: ,"monotone"===a.dataset._model.cubicInterpolationMode)g.splineCurveMonotone(r);else for(t=0,e=r.length;t<e;++t)i=r[t]._model,n=g.splineCurve(g.previousItem(r,t)._model,i,g.nextItem(r,t)._model,a.dataset._model.tension),i.controlPointPreviousX=n.previous.x
                                                                          2022-05-23 16:39:09 UTC852INData Raw: 62 6f 72 64 65 72 43 6f 6c 6f 72 3d 6e 2e 68 6f 76 65 72 42 6f 72 64 65 72 43 6f 6c 6f 72 7c 7c 67 2e 76 61 6c 75 65 41 74 49 6e 64 65 78 4f 72 44 65 66 61 75 6c 74 28 65 2e 70 6f 69 6e 74 48 6f 76 65 72 42 6f 72 64 65 72 43 6f 6c 6f 72 2c 69 2c 67 2e 67 65 74 48 6f 76 65 72 43 6f 6c 6f 72 28 61 2e 62 6f 72 64 65 72 43 6f 6c 6f 72 29 29 2c 61 2e 62 6f 72 64 65 72 57 69 64 74 68 3d 6e 2e 68 6f 76 65 72 42 6f 72 64 65 72 57 69 64 74 68 7c 7c 67 2e 76 61 6c 75 65 41 74 49 6e 64 65 78 4f 72 44 65 66 61 75 6c 74 28 65 2e 70 6f 69 6e 74 48 6f 76 65 72 42 6f 72 64 65 72 57 69 64 74 68 2c 69 2c 61 2e 62 6f 72 64 65 72 57 69 64 74 68 29 2c 61 2e 72 61 64 69 75 73 3d 6e 2e 68 6f 76 65 72 52 61 64 69 75 73 7c 7c 67 2e 76 61 6c 75 65 41 74 49 6e 64 65 78 4f 72 44 65
                                                                          Data Ascii: borderColor=n.hoverBorderColor||g.valueAtIndexOrDefault(e.pointHoverBorderColor,i,g.getHoverColor(a.borderColor)),a.borderWidth=n.hoverBorderWidth||g.valueAtIndexOrDefault(e.pointHoverBorderWidth,i,a.borderWidth),a.radius=n.hoverRadius||g.valueAtIndexOrDe
                                                                          2022-05-23 16:39:09 UTC853INData Raw: 2e 62 6f 72 64 65 72 57 69 64 74 68 3a 6f 28 6e 2e 62 6f 72 64 65 72 57 69 64 74 68 2c 65 2c 72 2e 62 6f 72 64 65 72 57 69 64 74 68 29 2c 68 69 64 64 65 6e 3a 69 73 4e 61 4e 28 6e 2e 64 61 74 61 5b 65 5d 29 7c 7c 69 2e 64 61 74 61 5b 65 5d 2e 68 69 64 64 65 6e 2c 69 6e 64 65 78 3a 65 7d 7d 29 3a 5b 5d 7d 7d 2c 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 2c 61 2c 6f 3d 65 2e 69 6e 64 65 78 2c 72 3d 74 68 69 73 2e 63 68 61 72 74 3b 66 6f 72 28 69 3d 30 2c 6e 3d 28 72 2e 64 61 74 61 2e 64 61 74 61 73 65 74 73 7c 7c 5b 5d 29 2e 6c 65 6e 67 74 68 3b 69 3c 6e 3b 2b 2b 69 29 28 61 3d 72 2e 67 65 74 44 61 74 61 73 65 74 4d 65 74 61 28 69 29 29 2e 64 61 74 61 5b 6f 5d 2e 68 69 64 64 65 6e 3d 21 61 2e 64 61 74 61 5b 6f 5d
                                                                          Data Ascii: .borderWidth:o(n.borderWidth,e,r.borderWidth),hidden:isNaN(n.data[e])||i.data[e].hidden,index:e}}):[]}},onClick:function(t,e){var i,n,a,o=e.index,r=this.chart;for(i=0,n=(r.data.datasets||[]).length;i<n;++i)(a=r.getDatasetMeta(i)).data[o].hidden=!a.data[o]
                                                                          2022-05-23 16:39:09 UTC854INData Raw: 72 2c 68 3d 72 2e 73 74 61 72 74 41 6e 67 6c 65 2c 66 3d 74 2e 68 69 64 64 65 6e 3f 30 3a 6c 2e 67 65 74 44 69 73 74 61 6e 63 65 46 72 6f 6d 43 65 6e 74 65 72 46 6f 72 56 61 6c 75 65 28 6f 2e 64 61 74 61 5b 65 5d 29 2c 67 3d 6e 2e 5f 73 74 61 72 74 73 5b 65 5d 2c 70 3d 67 2b 28 74 2e 68 69 64 64 65 6e 3f 30 3a 6e 2e 5f 61 6e 67 6c 65 73 5b 65 5d 29 2c 6d 3d 73 2e 61 6e 69 6d 61 74 65 53 63 61 6c 65 3f 30 3a 6c 2e 67 65 74 44 69 73 74 61 6e 63 65 46 72 6f 6d 43 65 6e 74 65 72 46 6f 72 56 61 6c 75 65 28 6f 2e 64 61 74 61 5b 65 5d 29 3b 6b 2e 65 78 74 65 6e 64 28 74 2c 7b 5f 64 61 74 61 73 65 74 49 6e 64 65 78 3a 6e 2e 69 6e 64 65 78 2c 5f 69 6e 64 65 78 3a 65 2c 5f 73 63 61 6c 65 3a 6c 2c 5f 6d 6f 64 65 6c 3a 7b 78 3a 64 2c 79 3a 63 2c 69 6e 6e 65 72 52 61
                                                                          Data Ascii: r,h=r.startAngle,f=t.hidden?0:l.getDistanceFromCenterForValue(o.data[e]),g=n._starts[e],p=g+(t.hidden?0:n._angles[e]),m=s.animateScale?0:l.getDistanceFromCenterForValue(o.data[e]);k.extend(t,{_datasetIndex:n.index,_index:e,_scale:l,_model:{x:d,y:c,innerRa
                                                                          2022-05-23 16:39:09 UTC856INData Raw: 43 6f 6e 74 72 6f 6c 6c 65 72 2e 65 78 74 65 6e 64 28 7b 64 61 74 61 73 65 74 45 6c 65 6d 65 6e 74 54 79 70 65 3a 61 2e 4c 69 6e 65 2c 64 61 74 61 45 6c 65 6d 65 6e 74 54 79 70 65 3a 61 2e 50 6f 69 6e 74 2c 6c 69 6e 6b 53 63 61 6c 65 73 3a 75 2e 6e 6f 6f 70 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 74 3d 6e 2e 67 65 74 4d 65 74 61 28 29 2c 65 3d 74 2e 64 61 74 61 73 65 74 2c 61 3d 74 2e 64 61 74 61 2c 6f 3d 65 2e 63 75 73 74 6f 6d 7c 7c 7b 7d 2c 72 3d 6e 2e 67 65 74 44 61 74 61 73 65 74 28 29 2c 73 3d 6e 2e 63 68 61 72 74 2e 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 73 2e 6c 69 6e 65 2c 6c 3d 6e 2e 63 68 61 72 74 2e 73 63 61 6c 65 3b 76 6f 69 64 20 30 21 3d 3d 72 2e 74 65 6e 73 69 6f 6e 26 26 76 6f 69
                                                                          Data Ascii: Controller.extend({datasetElementType:a.Line,dataElementType:a.Point,linkScales:u.noop,update:function(i){var n=this,t=n.getMeta(),e=t.dataset,a=t.data,o=e.custom||{},r=n.getDataset(),s=n.chart.options.elements.line,l=n.chart.scale;void 0!==r.tension&&voi
                                                                          2022-05-23 16:39:09 UTC857INData Raw: 74 61 73 65 74 28 29 2c 72 3d 6e 2e 63 68 61 72 74 2e 73 63 61 6c 65 2c 73 3d 6e 2e 63 68 61 72 74 2e 6f 70 74 69 6f 6e 73 2e 65 6c 65 6d 65 6e 74 73 2e 70 6f 69 6e 74 2c 6c 3d 72 2e 67 65 74 50 6f 69 6e 74 50 6f 73 69 74 69 6f 6e 46 6f 72 56 61 6c 75 65 28 65 2c 6f 2e 64 61 74 61 5b 65 5d 29 3b 76 6f 69 64 20 30 21 3d 3d 6f 2e 72 61 64 69 75 73 26 26 76 6f 69 64 20 30 3d 3d 3d 6f 2e 70 6f 69 6e 74 52 61 64 69 75 73 26 26 28 6f 2e 70 6f 69 6e 74 52 61 64 69 75 73 3d 6f 2e 72 61 64 69 75 73 29 2c 76 6f 69 64 20 30 21 3d 3d 6f 2e 68 69 74 52 61 64 69 75 73 26 26 76 6f 69 64 20 30 3d 3d 3d 6f 2e 70 6f 69 6e 74 48 69 74 52 61 64 69 75 73 26 26 28 6f 2e 70 6f 69 6e 74 48 69 74 52 61 64 69 75 73 3d 6f 2e 68 69 74 52 61 64 69 75 73 29 2c 75 2e 65 78 74 65 6e 64
                                                                          Data Ascii: taset(),r=n.chart.scale,s=n.chart.options.elements.point,l=r.getPointPositionForValue(e,o.data[e]);void 0!==o.radius&&void 0===o.pointRadius&&(o.pointRadius=o.radius),void 0!==o.hitRadius&&void 0===o.pointHitRadius&&(o.pointHitRadius=o.hitRadius),u.extend
                                                                          2022-05-23 16:39:09 UTC858INData Raw: 69 2e 74 65 6e 73 69 6f 6e 29 3b 69 2e 63 6f 6e 74 72 6f 6c 50 6f 69 6e 74 50 72 65 76 69 6f 75 73 58 3d 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 6e 2e 70 72 65 76 69 6f 75 73 2e 78 2c 61 2e 72 69 67 68 74 29 2c 61 2e 6c 65 66 74 29 2c 69 2e 63 6f 6e 74 72 6f 6c 50 6f 69 6e 74 50 72 65 76 69 6f 75 73 59 3d 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 6e 2e 70 72 65 76 69 6f 75 73 2e 79 2c 61 2e 62 6f 74 74 6f 6d 29 2c 61 2e 74 6f 70 29 2c 69 2e 63 6f 6e 74 72 6f 6c 50 6f 69 6e 74 4e 65 78 74 58 3d 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 6e 2e 6e 65 78 74 2e 78 2c 61 2e 72 69 67 68 74 29 2c 61 2e 6c 65 66 74 29 2c 69 2e 63 6f 6e 74 72 6f 6c 50 6f 69 6e 74 4e 65 78 74 59 3d 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69
                                                                          Data Ascii: i.tension);i.controlPointPreviousX=Math.max(Math.min(n.previous.x,a.right),a.left),i.controlPointPreviousY=Math.max(Math.min(n.previous.y,a.bottom),a.top),i.controlPointNextX=Math.max(Math.min(n.next.x,a.right),a.left),i.controlPointNextY=Math.max(Math.mi
                                                                          2022-05-23 16:39:09 UTC860INData Raw: 62 65 6c 2b 22 2c 20 22 2b 74 2e 79 4c 61 62 65 6c 2b 22 29 22 7d 7d 7d 7d 29 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 73 63 61 74 74 65 72 3d 74 2e 63 6f 6e 74 72 6f 6c 6c 65 72 73 2e 6c 69 6e 65 7d 7d 2c 7b 32 36 3a 32 36 7d 5d 2c 32 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 74 28 32 37 29 3b 69 3d 65 2e 65 78 70 6f 72 74 73 3d 6e 2e 65 78 74 65 6e 64 28 7b 63 68 61 72 74 3a 6e 75 6c 6c 2c 63 75 72 72 65 6e 74 53 74 65 70 3a 30 2c 6e 75 6d 53 74 65 70 73 3a 36 30 2c 65 61 73 69 6e 67 3a 22 22 2c 72 65 6e 64 65 72 3a 6e 75 6c 6c 2c 6f 6e 41 6e 69 6d 61 74 69 6f 6e 50 72 6f 67 72 65 73 73 3a 6e 75 6c 6c 2c 6f 6e 41
                                                                          Data Ascii: bel+", "+t.yLabel+")"}}}}),e.exports=function(t){t.controllers.scatter=t.controllers.line}},{26:26}],22:[function(t,e,i){"use strict";var n=t(27);i=e.exports=n.extend({chart:null,currentStep:0,numSteps:60,easing:"",render:null,onAnimationProgress:null,onA
                                                                          2022-05-23 16:39:09 UTC861INData Raw: 70 46 72 61 6d 65 73 2b 3d 28 6e 2d 65 29 2f 74 2e 66 72 61 6d 65 44 75 72 61 74 69 6f 6e 2c 30 3c 74 2e 61 6e 69 6d 61 74 69 6f 6e 73 2e 6c 65 6e 67 74 68 26 26 74 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 29 7d 2c 61 64 76 61 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 2c 69 2c 6e 3d 74 68 69 73 2e 61 6e 69 6d 61 74 69 6f 6e 73 2c 61 3d 30 3b 61 3c 6e 2e 6c 65 6e 67 74 68 3b 29 69 3d 28 65 3d 6e 5b 61 5d 29 2e 63 68 61 72 74 2c 65 2e 63 75 72 72 65 6e 74 53 74 65 70 3d 28 65 2e 63 75 72 72 65 6e 74 53 74 65 70 7c 7c 30 29 2b 74 2c 65 2e 63 75 72 72 65 6e 74 53 74 65 70 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 63 75 72 72 65 6e 74 53 74 65 70 2c 65 2e 6e 75 6d 53 74 65 70 73 29 2c 6f 2e 63 61 6c 6c 62
                                                                          Data Ascii: pFrames+=(n-e)/t.frameDuration,0<t.animations.length&&t.requestAnimationFrame()},advance:function(t){for(var e,i,n=this.animations,a=0;a<n.length;)i=(e=n[a]).chart,e.currentStep=(e.currentStep||0)+t,e.currentStep=Math.min(e.currentStep,e.numSteps),o.callb
                                                                          2022-05-23 16:39:09 UTC862INData Raw: 28 74 2c 22 62 65 66 6f 72 65 49 6e 69 74 22 29 2c 68 2e 72 65 74 69 6e 61 53 63 61 6c 65 28 74 2c 74 2e 6f 70 74 69 6f 6e 73 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 29 2c 74 2e 62 69 6e 64 45 76 65 6e 74 73 28 29 2c 74 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 26 26 74 2e 72 65 73 69 7a 65 28 21 30 29 2c 74 2e 65 6e 73 75 72 65 53 63 61 6c 65 73 48 61 76 65 49 44 73 28 29 2c 74 2e 62 75 69 6c 64 4f 72 55 70 64 61 74 65 53 63 61 6c 65 73 28 29 2c 74 2e 69 6e 69 74 54 6f 6f 6c 54 69 70 28 29 2c 67 2e 6e 6f 74 69 66 79 28 74 2c 22 61 66 74 65 72 49 6e 69 74 22 29 2c 74 7d 2c 63 6c 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 2e 63 61 6e 76 61 73 2e 63 6c 65 61 72 28 74 68 69 73 29 2c 74 68 69 73 7d 2c 73 74
                                                                          Data Ascii: (t,"beforeInit"),h.retinaScale(t,t.options.devicePixelRatio),t.bindEvents(),t.options.responsive&&t.resize(!0),t.ensureScalesHaveIDs(),t.buildOrUpdateScales(),t.initToolTip(),g.notify(t,"afterInit"),t},clear:function(){return h.canvas.clear(this),this},st
                                                                          2022-05-23 16:39:09 UTC864INData Raw: 65 26 26 65 2e 70 75 73 68 28 7b 6f 70 74 69 6f 6e 73 3a 74 2e 73 63 61 6c 65 2c 64 74 79 70 65 3a 22 72 61 64 69 61 6c 4c 69 6e 65 61 72 22 2c 69 73 44 65 66 61 75 6c 74 3a 21 30 2c 64 70 6f 73 69 74 69 6f 6e 3a 22 63 68 61 72 74 41 72 65 61 22 7d 29 2c 68 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 6f 70 74 69 6f 6e 73 2c 69 3d 65 2e 69 64 2c 6e 3d 68 2e 76 61 6c 75 65 4f 72 44 65 66 61 75 6c 74 28 65 2e 74 79 70 65 2c 74 2e 64 74 79 70 65 29 3b 64 28 65 2e 70 6f 73 69 74 69 6f 6e 29 21 3d 3d 64 28 74 2e 64 70 6f 73 69 74 69 6f 6e 29 26 26 28 65 2e 70 6f 73 69 74 69 6f 6e 3d 74 2e 64 70 6f 73 69 74 69 6f 6e 29 2c 6c 5b 69 5d 3d 21 30 3b 76 61 72 20 61 3d 6e 75 6c 6c 3b 69 66 28 69 20 69 6e 20 73 26 26 73 5b 69 5d
                                                                          Data Ascii: e&&e.push({options:t.scale,dtype:"radialLinear",isDefault:!0,dposition:"chartArea"}),h.each(e,function(t){var e=t.options,i=e.id,n=h.valueOrDefault(e.type,t.dtype);d(e.position)!==d(t.dposition)&&(e.position=t.dposition),l[i]=!0;var a=null;if(i in s&&s[i]
                                                                          2022-05-23 16:39:09 UTC865INData Raw: 6f 62 61 6c 2c 75 2e 64 65 66 61 75 6c 74 73 5b 65 2e 63 6f 6e 66 69 67 2e 74 79 70 65 5d 2c 69 29 2c 65 2e 6f 70 74 69 6f 6e 73 3d 65 2e 63 6f 6e 66 69 67 2e 6f 70 74 69 6f 6e 73 3d 69 2c 65 2e 65 6e 73 75 72 65 53 63 61 6c 65 73 48 61 76 65 49 44 73 28 29 2c 65 2e 62 75 69 6c 64 4f 72 55 70 64 61 74 65 53 63 61 6c 65 73 28 29 2c 65 2e 74 6f 6f 6c 74 69 70 2e 5f 6f 70 74 69 6f 6e 73 3d 69 2e 74 6f 6f 6c 74 69 70 73 2c 65 2e 74 6f 6f 6c 74 69 70 2e 69 6e 69 74 69 61 6c 69 7a 65 28 29 2c 67 2e 5f 69 6e 76 61 6c 69 64 61 74 65 28 6e 29 2c 21 31 21 3d 3d 67 2e 6e 6f 74 69 66 79 28 6e 2c 22 62 65 66 6f 72 65 55 70 64 61 74 65 22 29 29 7b 6e 2e 74 6f 6f 6c 74 69 70 2e 5f 64 61 74 61 3d 6e 2e 64 61 74 61 3b 76 61 72 20 61 3d 6e 2e 62 75 69 6c 64 4f 72 55 70 64
                                                                          Data Ascii: obal,u.defaults[e.config.type],i),e.options=e.config.options=i,e.ensureScalesHaveIDs(),e.buildOrUpdateScales(),e.tooltip._options=i.tooltips,e.tooltip.initialize(),g._invalidate(n),!1!==g.notify(n,"beforeUpdate")){n.tooltip._data=n.data;var a=n.buildOrUpd
                                                                          2022-05-23 16:39:09 UTC866INData Raw: 6e 6f 74 69 66 79 28 65 2c 22 61 66 74 65 72 52 65 6e 64 65 72 22 29 2c 68 2e 63 61 6c 6c 62 61 63 6b 28 61 26 26 61 2e 6f 6e 43 6f 6d 70 6c 65 74 65 2c 5b 74 5d 2c 65 29 7d 3b 69 66 28 61 26 26 28 76 6f 69 64 20 30 21 3d 3d 69 26 26 30 21 3d 3d 69 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 26 26 30 21 3d 3d 61 2e 64 75 72 61 74 69 6f 6e 29 29 7b 76 61 72 20 72 3d 6e 65 77 20 73 28 7b 6e 75 6d 53 74 65 70 73 3a 28 69 7c 7c 61 2e 64 75 72 61 74 69 6f 6e 29 2f 31 36 2e 36 36 2c 65 61 73 69 6e 67 3a 74 2e 65 61 73 69 6e 67 7c 7c 61 2e 65 61 73 69 6e 67 2c 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 3d 68 2e 65 61 73 69 6e 67 2e 65 66 66 65 63 74 73 5b 65 2e 65 61 73 69 6e 67 5d 2c 6e 3d 65 2e 63 75 72 72 65 6e 74 53 74 65 70 2c 61
                                                                          Data Ascii: notify(e,"afterRender"),h.callback(a&&a.onComplete,[t],e)};if(a&&(void 0!==i&&0!==i||void 0===i&&0!==a.duration)){var r=new s({numSteps:(i||a.duration)/16.66,easing:t.easing||a.easing,render:function(t,e){var i=h.easing.effects[e.easing],n=e.currentStep,a
                                                                          2022-05-23 16:39:09 UTC868INData Raw: 74 68 69 73 2c 22 62 65 66 6f 72 65 54 6f 6f 6c 74 69 70 44 72 61 77 22 2c 5b 69 5d 29 26 26 28 65 2e 64 72 61 77 28 29 2c 67 2e 6e 6f 74 69 66 79 28 74 68 69 73 2c 22 61 66 74 65 72 54 6f 6f 6c 74 69 70 44 72 61 77 22 2c 5b 69 5d 29 29 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 41 74 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 2e 6d 6f 64 65 73 2e 73 69 6e 67 6c 65 28 74 68 69 73 2c 74 29 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 73 41 74 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 2e 6d 6f 64 65 73 2e 6c 61 62 65 6c 28 74 68 69 73 2c 74 2c 7b 69 6e 74 65 72 73 65 63 74 3a 21 30 7d 29 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 73 41 74 58 41 78 69 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e
                                                                          Data Ascii: this,"beforeTooltipDraw",[i])&&(e.draw(),g.notify(this,"afterTooltipDraw",[i]))},getElementAtEvent:function(t){return a.modes.single(this,t)},getElementsAtEvent:function(t){return a.modes.label(this,t,{intersect:!0})},getElementsAtXAxis:function(t){return
                                                                          2022-05-23 16:39:09 UTC869INData Raw: 28 69 2c 22 64 65 73 74 72 6f 79 22 29 2c 64 65 6c 65 74 65 20 75 2e 69 6e 73 74 61 6e 63 65 73 5b 69 2e 69 64 5d 7d 2c 74 6f 42 61 73 65 36 34 49 6d 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 61 6e 76 61 73 2e 74 6f 44 61 74 61 55 52 4c 2e 61 70 70 6c 79 28 74 68 69 73 2e 63 61 6e 76 61 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 69 6e 69 74 54 6f 6f 6c 54 69 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 74 6f 6f 6c 74 69 70 3d 6e 65 77 20 6e 28 7b 5f 63 68 61 72 74 3a 74 2c 5f 63 68 61 72 74 49 6e 73 74 61 6e 63 65 3a 74 2c 5f 64 61 74 61 3a 74 2e 64 61 74 61 2c 5f 6f 70 74 69 6f 6e 73 3a 74 2e 6f 70 74 69 6f 6e 73 2e 74 6f 6f 6c 74 69 70 73 7d 2c 74 29 7d 2c 62 69 6e 64 45 76 65 6e
                                                                          Data Ascii: (i,"destroy"),delete u.instances[i.id]},toBase64Image:function(){return this.canvas.toDataURL.apply(this.canvas,arguments)},initToolTip:function(){var t=this;t.tooltip=new n({_chart:t,_chartInstance:t,_data:t.data,_options:t.options.tooltips},t)},bindEven
                                                                          2022-05-23 16:39:09 UTC870INData Raw: 69 2e 67 65 74 45 6c 65 6d 65 6e 74 73 41 74 45 76 65 6e 74 46 6f 72 4d 6f 64 65 28 74 2c 61 2e 6d 6f 64 65 2c 61 29 2c 68 2e 63 61 6c 6c 62 61 63 6b 28 6e 2e 6f 6e 48 6f 76 65 72 7c 7c 6e 2e 68 6f 76 65 72 2e 6f 6e 48 6f 76 65 72 2c 5b 74 2e 6e 61 74 69 76 65 2c 69 2e 61 63 74 69 76 65 5d 2c 69 29 2c 22 6d 6f 75 73 65 75 70 22 21 3d 3d 74 2e 74 79 70 65 26 26 22 63 6c 69 63 6b 22 21 3d 3d 74 2e 74 79 70 65 7c 7c 6e 2e 6f 6e 43 6c 69 63 6b 26 26 6e 2e 6f 6e 43 6c 69 63 6b 2e 63 61 6c 6c 28 69 2c 74 2e 6e 61 74 69 76 65 2c 69 2e 61 63 74 69 76 65 29 2c 69 2e 6c 61 73 74 41 63 74 69 76 65 2e 6c 65 6e 67 74 68 26 26 69 2e 75 70 64 61 74 65 48 6f 76 65 72 53 74 79 6c 65 28 69 2e 6c 61 73 74 41 63 74 69 76 65 2c 61 2e 6d 6f 64 65 2c 21 31 29 2c 69 2e 61 63 74
                                                                          Data Ascii: i.getElementsAtEventForMode(t,a.mode,a),h.callback(n.onHover||n.hover.onHover,[t.native,i.active],i),"mouseup"!==t.type&&"click"!==t.type||n.onClick&&n.onClick.call(i,t.native,i.active),i.lastActive.length&&i.updateHoverStyle(i.lastActive,a.mode,!1),i.act
                                                                          2022-05-23 16:39:09 UTC872INData Raw: 73 2e 63 68 61 72 74 2e 67 65 74 44 61 74 61 73 65 74 4d 65 74 61 28 74 68 69 73 2e 69 6e 64 65 78 29 7d 2c 67 65 74 53 63 61 6c 65 46 6f 72 49 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 68 61 72 74 2e 73 63 61 6c 65 73 5b 74 5d 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 75 70 64 61 74 65 28 21 30 29 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 64 61 74 61 26 26 72 28 74 68 69 73 2e 5f 64 61 74 61 2c 74 68 69 73 29 7d 2c 63 72 65 61 74 65 4d 65 74 61 44 61 74 61 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 64 61 74 61 73 65 74 45 6c 65 6d 65 6e 74 54 79 70 65 3b 72 65 74 75 72 6e 20 74 26 26 6e 65 77 20 74 28 7b 5f 63 68
                                                                          Data Ascii: s.chart.getDatasetMeta(this.index)},getScaleForId:function(t){return this.chart.scales[t]},reset:function(){this.update(!0)},destroy:function(){this._data&&r(this._data,this)},createMetaDataset:function(){var t=this.datasetElementType;return t&&new t({_ch
                                                                          2022-05-23 16:39:09 UTC873INData Raw: 73 2e 65 61 63 68 28 61 2e 5f 63 68 61 72 74 6a 73 2e 6c 69 73 74 65 6e 65 72 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 5b 69 5d 26 26 74 5b 69 5d 2e 61 70 70 6c 79 28 74 2c 65 29 7d 29 2c 74 7d 7d 29 7d 29 29 2c 65 2e 5f 64 61 74 61 3d 6e 29 2c 65 2e 72 65 73 79 6e 63 45 6c 65 6d 65 6e 74 73 28 29 7d 2c 75 70 64 61 74 65 3a 73 2e 6e 6f 6f 70 2c 74 72 61 6e 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 4d 65 74 61 28 29 2c 69 3d 65 2e 64 61 74 61 7c 7c 5b 5d 2c 6e 3d 69 2e 6c 65 6e 67 74 68 2c 61 3d 30 3b 61 3c 6e 3b 2b 2b 61 29 69 5b 61 5d 2e 74 72 61 6e 73 69 74 69 6f 6e 28 74 29 3b 65 2e 64 61 74 61 73 65 74 26 26 65 2e 64 61 74
                                                                          Data Ascii: s.each(a._chartjs.listeners,function(t){"function"==typeof t[i]&&t[i].apply(t,e)}),t}})})),e._data=n),e.resyncElements()},update:s.noop,transition:function(t){for(var e=this.getMeta(),i=e.data||[],n=i.length,a=0;a<n;++a)i[a].transition(t);e.dataset&&e.dat
                                                                          2022-05-23 16:39:09 UTC889INData Raw: 75 67 69 6e 73 3d 5b 5d 2c 74 68 69 73 2e 5f 63 61 63 68 65 49 64 2b 2b 7d 2c 63 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 6c 75 67 69 6e 73 2e 6c 65 6e 67 74 68 7d 2c 67 65 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 6c 75 67 69 6e 73 7d 2c 6e 6f 74 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 6e 2c 61 2c 6f 2c 72 2c 73 2c 6c 3d 74 68 69 73 2e 64 65 73 63 72 69 70 74 6f 72 73 28 74 29 2c 75 3d 6c 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 6e 3d 30 3b 6e 3c 75 3b 2b 2b 6e 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 73 3d 28 6f 3d 28 61 3d 6c 5b 6e 5d 29 2e 70 6c 75 67 69 6e 29 5b 65 5d 29 26 26 28 28 72 3d 5b 74 5d 2e
                                                                          Data Ascii: ugins=[],this._cacheId++},count:function(){return this._plugins.length},getAll:function(){return this._plugins},notify:function(t,e,i){var n,a,o,r,s,l=this.descriptors(t),u=l.length;for(n=0;n<u;++n)if("function"==typeof(s=(o=(a=l[n]).plugin)[e])&&((r=[t].
                                                                          2022-05-23 16:39:09 UTC905INData Raw: 2e 62 65 66 6f 72 65 54 69 74 6c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 69 3d 74 2e 74 69 74 6c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 6e 3d 74 2e 61 66 74 65 72 54 69 74 6c 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 2c 61 3d 5b 5d 3b 72 65 74 75 72 6e 20 61 3d 72 28 61 3d 72 28 61 3d 72 28 61 2c 73 28 65 29 29 2c 73 28 69 29 29 2c 73 28 6e 29 29 7d 2c 67 65 74 42 65 66 6f 72 65 42 6f 64 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 28 74 68 69 73 2e 5f 6f 70 74 69 6f 6e 73 2e 63 61 6c 6c 62 61 63 6b 73 2e 62 65 66 6f 72 65 42 6f 64 79 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 29 7d 2c 67 65 74 42 6f 64 79 3a 66 75 6e 63 74
                                                                          Data Ascii: .beforeTitle.apply(this,arguments),i=t.title.apply(this,arguments),n=t.afterTitle.apply(this,arguments),a=[];return a=r(a=r(a=r(a,s(e)),s(i)),s(n))},getBeforeBody:function(){return o(this._options.callbacks.beforeBody.apply(this,arguments))},getBody:funct
                                                                          2022-05-23 16:39:09 UTC921INData Raw: 3b 61 3c 6f 3b 61 2b 2b 29 65 2e 63 61 6c 6c 28 69 2c 74 5b 72 5b 61 5d 5d 2c 72 5b 61 5d 29 7d 2c 61 72 72 61 79 45 71 75 61 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 2c 61 2c 6f 3b 69 66 28 21 74 7c 7c 21 65 7c 7c 74 2e 6c 65 6e 67 74 68 21 3d 3d 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 69 3d 30 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 69 3c 6e 3b 2b 2b 69 29 69 66 28 61 3d 74 5b 69 5d 2c 6f 3d 65 5b 69 5d 2c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 6f 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 7b 69 66 28 21 64 2e 61 72 72 61 79 45 71 75 61 6c 73 28 61 2c 6f 29 29 72 65 74 75 72 6e 21 31 7d 65 6c 73 65 20 69 66 28 61 21 3d 3d 6f 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72
                                                                          Data Ascii: ;a<o;a++)e.call(i,t[r[a]],r[a])},arrayEquals:function(t,e){var i,n,a,o;if(!t||!e||t.length!==e.length)return!1;for(i=0,n=t.length;i<n;++i)if(a=t[i],o=e[i],a instanceof Array&&o instanceof Array){if(!d.arrayEquals(a,o))return!1}else if(a!==o)return!1;retur
                                                                          2022-05-23 16:39:09 UTC937INData Raw: 2e 73 61 76 65 28 29 2c 78 2e 66 69 6c 6c 53 74 79 6c 65 3d 79 28 69 2e 66 69 6c 6c 53 74 79 6c 65 2c 67 2e 64 65 66 61 75 6c 74 43 6f 6c 6f 72 29 2c 78 2e 6c 69 6e 65 43 61 70 3d 79 28 69 2e 6c 69 6e 65 43 61 70 2c 70 2e 62 6f 72 64 65 72 43 61 70 53 74 79 6c 65 29 2c 78 2e 6c 69 6e 65 44 61 73 68 4f 66 66 73 65 74 3d 79 28 69 2e 6c 69 6e 65 44 61 73 68 4f 66 66 73 65 74 2c 70 2e 62 6f 72 64 65 72 44 61 73 68 4f 66 66 73 65 74 29 2c 78 2e 6c 69 6e 65 4a 6f 69 6e 3d 79 28 69 2e 6c 69 6e 65 4a 6f 69 6e 2c 70 2e 62 6f 72 64 65 72 4a 6f 69 6e 53 74 79 6c 65 29 2c 78 2e 6c 69 6e 65 57 69 64 74 68 3d 79 28 69 2e 6c 69 6e 65 57 69 64 74 68 2c 70 2e 62 6f 72 64 65 72 57 69 64 74 68 29 2c 78 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 79 28 69 2e 73 74 72 6f 6b 65 53
                                                                          Data Ascii: .save(),x.fillStyle=y(i.fillStyle,g.defaultColor),x.lineCap=y(i.lineCap,p.borderCapStyle),x.lineDashOffset=y(i.lineDashOffset,p.borderDashOffset),x.lineJoin=y(i.lineJoin,p.borderJoinStyle),x.lineWidth=y(i.lineWidth,p.borderWidth),x.strokeStyle=y(i.strokeS
                                                                          2022-05-23 16:39:09 UTC953INData Raw: 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 76 65 72 74 54 69 63 6b 73 54 6f 4c 61 62 65 6c 73 2e 63 61 6c 6c 28 74 29 2c 74 2e 70 6f 69 6e 74 4c 61 62 65 6c 73 3d 74 2e 63 68 61 72 74 2e 64 61 74 61 2e 6c 61 62 65 6c 73 2e 6d 61 70 28 74 2e 6f 70 74 69 6f 6e 73 2e 70 6f 69 6e 74 4c 61 62 65 6c 73 2e 63 61 6c 6c 62 61 63 6b 2c 74 29 7d 2c 67 65 74 4c 61 62 65 6c 46 6f 72 49 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 2b 74 68 69 73 2e 67 65 74 52 69 67 68 74 56 61 6c 75 65 28 74 68 69 73 2e 63 68 61 72 74 2e 64 61 74 61 2e 64 61 74 61 73 65 74 73 5b 65 5d 2e 64 61 74 61 5b 74 5d 29 7d 2c 66 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6f 69 6e 74 4c 61 62 65 6c
                                                                          Data Ascii: e.prototype.convertTicksToLabels.call(t),t.pointLabels=t.chart.data.labels.map(t.options.pointLabels.callback,t)},getLabelForIndex:function(t,e){return+this.getRightValue(this.chart.data.datasets[e].data[t])},fit:function(){var t,e;this.options.pointLabel


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          13192.168.2.549779104.16.124.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC965OUTGET /shpjs@4.0.2/dist/shp.js HTTP/1.1
                                                                          Host: unpkg.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:09 UTC965INHTTP/1.1 200 OK
                                                                          Date: Mon, 23 May 2022 16:39:09 GMT
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          cache-control: public, max-age=31536000
                                                                          last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                          etag: W/"81826-BmKC8siKviM8m6gKwW91i7MYNcY"
                                                                          via: 1.1 fly.io
                                                                          fly-request-id: 01FT8AC0NM9PB6NW1TXE6NRF69
                                                                          CF-Cache-Status: HIT
                                                                          Age: 10219643
                                                                          Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          X-Content-Type-Options: nosniff
                                                                          Server: cloudflare
                                                                          CF-RAY: 70ff39de386f91e9-FRA
                                                                          2022-05-23 16:39:09 UTC966INData Raw: 31 37 31 37 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 66 28 29 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 64 65 66 69 6e 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 7b 64 65 66 69 6e 65 28 5b 5d 2c 66 29 7d 65 6c 73 65 7b 76 61 72 20 67 3b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 67 3d 77 69 6e 64 6f 77 7d 65 6c 73 65 20 69 66 28 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 21 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 67 3d 67 6c 6f 62 61 6c
                                                                          Data Ascii: 1717(function(f){if(typeof exports==="object"&&typeof module!=="undefined"){module.exports=f()}else if(typeof define==="function"&&define.amd){define([],f)}else{var g;if(typeof window!=="undefined"){g=window}else if(typeof global!=="undefined"){g=global
                                                                          2022-05-23 16:39:09 UTC966INData Raw: 70 2e 65 78 70 6f 72 74 73 2c 72 2c 65 2c 6e 2c 74 29 7d 72 65 74 75 72 6e 20 6e 5b 69 5d 2e 65 78 70 6f 72 74 73 7d 66 6f 72 28 76 61 72 20 75 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 2c 69 3d 30 3b 69 3c 74 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6f 28 74 5b 69 5d 29 3b 72 65 74 75 72 6e 20 6f 7d 72 65 74 75 72 6e 20 72 7d 29 28 29 28 7b 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 0a 72 65 71 75 69 72 65 28 27 74 65 78 74 2d 65 6e 63 6f 64 69 6e 67 2d 70 6f 6c 79 66 69 6c 6c 27 29 3b 0a 76 61 72 20 53 74 72 69 6e 67 44 65 63 6f 64 65 72 20 3d 20 72 65 71 75 69 72 65 28 27 73 74 72 69 6e 67 5f 64 65 63 6f 64 65 72 27 29 2e 53 74
                                                                          Data Ascii: p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){require('text-encoding-polyfill');var StringDecoder = require('string_decoder').St
                                                                          2022-05-23 16:39:09 UTC968INData Raw: 0a 20 20 6f 75 74 2e 6c 61 73 74 55 70 64 61 74 65 64 20 3d 20 6e 65 77 20 44 61 74 65 28 64 61 74 61 2e 72 65 61 64 55 49 6e 74 38 28 31 29 20 2b 20 31 39 30 30 2c 20 64 61 74 61 2e 72 65 61 64 55 49 6e 74 38 28 32 29 2c 20 64 61 74 61 2e 72 65 61 64 55 49 6e 74 38 28 33 29 29 3b 0a 20 20 6f 75 74 2e 72 65 63 6f 72 64 73 20 3d 20 64 61 74 61 2e 72 65 61 64 55 49 6e 74 33 32 4c 45 28 34 29 3b 0a 20 20 6f 75 74 2e 68 65 61 64 65 72 4c 65 6e 20 3d 20 64 61 74 61 2e 72 65 61 64 55 49 6e 74 31 36 4c 45 28 38 29 3b 0a 20 20 6f 75 74 2e 72 65 63 4c 65 6e 20 3d 20 64 61 74 61 2e 72 65 61 64 55 49 6e 74 31 36 4c 45 28 31 30 29 3b 0a 20 20 72 65 74 75 72 6e 20 6f 75 74 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 64 62 66 52 6f 77 48 65 61 64 65 72 28 64 61 74 61 2c
                                                                          Data Ascii: out.lastUpdated = new Date(data.readUInt8(1) + 1900, data.readUInt8(2), data.readUInt8(3)); out.records = data.readUInt32LE(4); out.headerLen = data.readUInt16LE(8); out.recLen = data.readUInt16LE(10); return out;}function dbfRowHeader(data,
                                                                          2022-05-23 16:39:09 UTC969INData Raw: 5b 69 5d 3b 0a 20 20 20 20 66 69 65 6c 64 20 3d 20 72 6f 77 46 75 6e 63 73 28 62 75 66 66 65 72 2c 20 6f 66 66 73 65 74 2c 20 68 65 61 64 65 72 2e 6c 65 6e 2c 20 68 65 61 64 65 72 2e 64 61 74 61 54 79 70 65 2c 20 64 65 63 6f 64 65 72 29 3b 0a 20 20 20 20 6f 66 66 73 65 74 20 2b 3d 20 68 65 61 64 65 72 2e 6c 65 6e 3b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 66 69 65 6c 64 20 21 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 20 20 20 20 20 20 6f 75 74 5b 68 65 61 64 65 72 2e 6e 61 6d 65 5d 20 3d 20 66 69 65 6c 64 3b 0a 20 20 20 20 7d 0a 20 20 20 20 69 2b 2b 3b 0a 20 20 7d 0a 20 20 72 65 74 75 72 6e 20 6f 75 74 3b 0a 7d 0a 0a 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 62 75 66 66 65 72 2c 20 65 6e 63 6f 64 69
                                                                          Data Ascii: [i]; field = rowFuncs(buffer, offset, header.len, header.dataType, decoder); offset += header.len; if (typeof field !== 'undefined') { out[header.name] = field; } i++; } return out;}module.exports = function(buffer, encodi
                                                                          2022-05-23 16:39:09 UTC970INData Raw: 6f 64 69 6e 67 2d 69 6e 64 65 78 65 73 22 5d 29 20 7b 0a 20 20 20 20 20 20 72 65 71 75 69 72 65 28 22 2e 2f 65 6e 63 6f 64 69 6e 67 2d 69 6e 64 65 78 65 73 2e 6a 73 22 29 3b 0a 20 20 7d 0a 0a 20 20 2f 2f 0a 20 20 2f 2f 20 55 74 69 6c 69 74 69 65 73 0a 20 20 2f 2f 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6e 75 6d 62 65 72 7d 20 61 20 54 68 65 20 6e 75 6d 62 65 72 20 74 6f 20 74 65 73 74 2e 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6e 75 6d 62 65 72 7d 20 6d 69 6e 20 54 68 65 20 6d 69 6e 69 6d 75 6d 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 72 61 6e 67 65 2c 20 69 6e 63 6c 75 73 69 76 65 2e 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6e 75 6d 62 65 72 7d 20 6d 61 78 20 54 68 65 20 6d 61 78 69 6d 75 6d 20 76 61 6c 75 65 20 69 6e 20 74 68
                                                                          Data Ascii: oding-indexes"]) { require("./encoding-indexes.js"); } // // Utilities // /** * @param {number} a The number to test. * @param {number} min The minimum value in the range, inclusive. * @param {number} max The maximum value in th
                                                                          2022-05-23 16:39:09 UTC971INData Raw: 37 66 66 39 0d 0a 64 66 6e 2d 6f 62 74 61 69 6e 2d 75 6e 69 63 6f 64 65 0a 0a 20 20 20 20 2f 2f 20 31 2e 20 4c 65 74 20 53 20 62 65 20 74 68 65 20 44 4f 4d 53 74 72 69 6e 67 20 76 61 6c 75 65 2e 0a 20 20 20 20 76 61 72 20 73 20 3d 20 53 74 72 69 6e 67 28 73 74 72 69 6e 67 29 3b 0a 0a 20 20 20 20 2f 2f 20 32 2e 20 4c 65 74 20 6e 20 62 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 2e 0a 20 20 20 20 76 61 72 20 6e 20 3d 20 73 2e 6c 65 6e 67 74 68 3b 0a 0a 20 20 20 20 2f 2f 20 33 2e 20 49 6e 69 74 69 61 6c 69 7a 65 20 69 20 74 6f 20 30 2e 0a 20 20 20 20 76 61 72 20 69 20 3d 20 30 3b 0a 0a 20 20 20 20 2f 2f 20 34 2e 20 49 6e 69 74 69 61 6c 69 7a 65 20 55 20 74 6f 20 62 65 20 61 6e 20 65 6d 70 74 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 55 6e 69 63 6f 64
                                                                          Data Ascii: 7ff9dfn-obtain-unicode // 1. Let S be the DOMString value. var s = String(string); // 2. Let n be the length of S. var n = s.length; // 3. Initialize i to 0. var i = 0; // 4. Initialize U to be an empty sequence of Unicod
                                                                          2022-05-23 16:39:09 UTC973INData Raw: 20 20 20 20 20 20 20 20 20 76 61 72 20 62 20 3d 20 64 20 26 20 30 78 33 46 46 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 33 2e 20 41 70 70 65 6e 64 20 74 6f 20 55 20 74 68 65 20 55 6e 69 63 6f 64 65 20 63 68 61 72 61 63 74 65 72 20 77 69 74 68 20 63 6f 64 65 20 70 6f 69 6e 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 32 5e 31 36 2b 32 5e 31 30 2a 61 2b 62 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 2e 70 75 73 68 28 30 78 31 30 30 30 30 20 2b 20 28 61 20 3c 3c 20 31 30 29 20 2b 20 62 29 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 34 2e 20 53 65 74 20 69 20 74 6f 20 69 2b 31 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 20 2b 3d 20 31 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 33 2e 20 4f
                                                                          Data Ascii: var b = d & 0x3FF; // 3. Append to U the Unicode character with code point // 2^16+2^10*a+b. u.push(0x10000 + (a << 10) + b); // 4. Set i to i+1. i += 1; } // 3. O
                                                                          2022-05-23 16:39:09 UTC974INData Raw: 69 73 41 53 43 49 49 42 79 74 65 28 61 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 30 78 30 30 20 3c 3d 20 61 20 26 26 20 61 20 3c 3d 20 30 78 37 46 3b 0a 20 20 7d 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 41 6e 20 41 53 43 49 49 20 63 6f 64 65 20 70 6f 69 6e 74 20 69 73 20 61 20 63 6f 64 65 20 70 6f 69 6e 74 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 55 2b 30 30 30 30 20 74 6f 0a 20 20 20 2a 20 55 2b 30 30 37 46 2c 20 69 6e 63 6c 75 73 69 76 65 2e 0a 20 20 20 2a 2f 0a 20 20 76 61 72 20 69 73 41 53 43 49 49 43 6f 64 65 50 6f 69 6e 74 20 3d 20 69 73 41 53 43 49 49 42 79 74 65 3b 0a 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 45 6e 64 2d 6f 66 2d 73 74 72 65 61 6d 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 74 6f 6b 65 6e 20 74 68 61 74 20 73 69 67 6e 69 66 69 65 73
                                                                          Data Ascii: isASCIIByte(a) { return 0x00 <= a && a <= 0x7F; } /** * An ASCII code point is a code point in the range U+0000 to * U+007F, inclusive. */ var isASCIICodePoint = isASCIIByte; /** * End-of-stream is a special token that signifies
                                                                          2022-05-23 16:39:09 UTC975INData Raw: 74 72 65 61 6d 2c 20 74 68 6f 73 65 20 74 6f 6b 65 6e 73 0a 20 20 20 20 20 2a 20 6d 75 73 74 20 62 65 20 69 6e 73 65 72 74 65 64 2c 20 69 6e 20 67 69 76 65 6e 20 6f 72 64 65 72 2c 20 62 65 66 6f 72 65 20 74 68 65 20 66 69 72 73 74 20 74 6f 6b 65 6e 20 69 6e 20 74 68 65 0a 20 20 20 20 20 2a 20 73 74 72 65 61 6d 2e 0a 20 20 20 20 20 2a 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 28 6e 75 6d 62 65 72 7c 21 41 72 72 61 79 2e 3c 6e 75 6d 62 65 72 3e 29 7d 20 74 6f 6b 65 6e 20 54 68 65 20 74 6f 6b 65 6e 28 73 29 20 74 6f 20 70 72 65 70 65 6e 64 20 74 6f 20 74 68 65 0a 20 20 20 20 20 2a 20 73 74 72 65 61 6d 2e 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 70 72 65 70 65 6e 64 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28
                                                                          Data Ascii: tream, those tokens * must be inserted, in given order, before the first token in the * stream. * * @param {(number|!Array.<number>)} token The token(s) to prepend to the * stream. */ prepend: function(token) { if (
                                                                          2022-05-23 16:39:09 UTC977INData Raw: 20 6f 70 74 5f 63 6f 64 65 5f 70 6f 69 6e 74 29 20 7b 0a 20 20 20 20 69 66 20 28 66 61 74 61 6c 29 0a 20 20 20 20 20 20 74 68 72 6f 77 20 54 79 70 65 45 72 72 6f 72 28 27 44 65 63 6f 64 65 72 20 65 72 72 6f 72 27 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 6f 70 74 5f 63 6f 64 65 5f 70 6f 69 6e 74 20 7c 7c 20 30 78 46 46 46 44 3b 0a 20 20 7d 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6e 75 6d 62 65 72 7d 20 63 6f 64 65 5f 70 6f 69 6e 74 20 54 68 65 20 63 6f 64 65 20 70 6f 69 6e 74 20 74 68 61 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 65 6e 63 6f 64 65 64 2e 0a 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 6e 75 6d 62 65 72 7d 20 41 6c 77 61 79 73 20 74 68 72 6f 77 73 2c 20 6e 6f 20 76 61 6c 75 65 20 69 73 20 61 63 74 75 61 6c 6c 79 20 72
                                                                          Data Ascii: opt_code_point) { if (fatal) throw TypeError('Decoder error'); return opt_code_point || 0xFFFD; } /** * @param {number} code_point The code point that could not be encoded. * @return {number} Always throws, no value is actually r
                                                                          2022-05-23 16:39:09 UTC978INData Raw: 2a 2a 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 73 74 72 69 6e 67 7d 20 6c 61 62 65 6c 20 54 68 65 20 65 6e 63 6f 64 69 6e 67 20 6c 61 62 65 6c 2e 0a 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 3f 7b 6e 61 6d 65 3a 73 74 72 69 6e 67 2c 6c 61 62 65 6c 73 3a 41 72 72 61 79 2e 3c 73 74 72 69 6e 67 3e 7d 7d 0a 20 20 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 45 6e 63 6f 64 69 6e 67 28 6c 61 62 65 6c 29 20 7b 0a 20 20 20 20 2f 2f 20 31 2e 20 52 65 6d 6f 76 65 20 61 6e 79 20 6c 65 61 64 69 6e 67 20 61 6e 64 20 74 72 61 69 6c 69 6e 67 20 41 53 43 49 49 20 77 68 69 74 65 73 70 61 63 65 20 66 72 6f 6d 20 6c 61 62 65 6c 2e 0a 20 20 20 20 6c 61 62 65 6c 20 3d 20 53 74 72 69 6e 67 28 6c 61 62 65 6c 29 2e 74 72 69 6d 28 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65
                                                                          Data Ascii: ** * @param {string} label The encoding label. * @return {?{name:string,labels:Array.<string>}} */ function getEncoding(label) { // 1. Remove any leading and trailing ASCII whitespace from label. label = String(label).trim().toLowerCase
                                                                          2022-05-23 16:39:09 UTC979INData Raw: 20 20 20 20 20 20 22 69 73 6f 38 38 35 39 2d 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 6f 38 38 35 39 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 6f 5f 38 38 35 39 2d 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 6f 5f 38 38 35 39 2d 32 3a 31 39 38 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 32 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6c 61 74 69 6e 32 22 0a 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 49 53 4f 2d 38 38 35 39 2d 32 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 69 73 6f 6c 61 74 69 6e 33 22 2c 0a 20 20
                                                                          Data Ascii: "iso8859-2", "iso88592", "iso_8859-2", "iso_8859-2:1987", "l2", "latin2" ], "name": "ISO-8859-2" }, { "labels": [ "csisolatin3",
                                                                          2022-05-23 16:39:09 UTC981INData Raw: 20 20 20 22 69 73 6f 2d 38 38 35 39 2d 36 2d 69 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 6f 2d 69 72 2d 31 32 37 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 6f 38 38 35 39 2d 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 6f 38 38 35 39 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 6f 5f 38 38 35 39 2d 36 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 6f 5f 38 38 35 39 2d 36 3a 31 39 38 37 22 0a 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 49 53 4f 2d 38 38 35 39 2d 36 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 69 73 6f
                                                                          Data Ascii: "iso-8859-6-i", "iso-ir-127", "iso8859-6", "iso88596", "iso_8859-6", "iso_8859-6:1987" ], "name": "ISO-8859-6" }, { "labels": [ "csiso
                                                                          2022-05-23 16:39:09 UTC982INData Raw: 65 22 3a 20 22 49 53 4f 2d 38 38 35 39 2d 31 30 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 6f 2d 38 38 35 39 2d 31 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 6f 38 38 35 39 2d 31 33 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 6f 38 38 35 39 31 33 22 0a 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 49 53 4f 2d 38 38 35 39 2d 31 33 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 73 6f 2d 38 38 35 39 2d 31 34 22 2c 0a 20 20
                                                                          Data Ascii: e": "ISO-8859-10" }, { "labels": [ "iso-8859-13", "iso8859-13", "iso885913" ], "name": "ISO-8859-13" }, { "labels": [ "iso-8859-14",
                                                                          2022-05-23 16:39:09 UTC984INData Raw: 20 20 20 20 20 20 20 22 77 69 6e 64 6f 77 73 2d 38 37 34 22 0a 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 64 6f 77 73 2d 38 37 34 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 70 31 32 35 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 77 69 6e 64 6f 77 73 2d 31 32 35 30 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 78 2d 63 70 31 32 35 30 22 0a 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 64 6f 77 73 2d 31 32 35 30 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20
                                                                          Data Ascii: "windows-874" ], "name": "windows-874" }, { "labels": [ "cp1250", "windows-1250", "x-cp1250" ], "name": "windows-1250" }, {
                                                                          2022-05-23 16:39:09 UTC985INData Raw: 32 35 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 78 2d 63 70 31 32 35 34 22 0a 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 64 6f 77 73 2d 31 32 35 34 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 70 31 32 35 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 77 69 6e 64 6f 77 73 2d 31 32 35 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 78 2d 63 70 31 32 35 35 22 0a 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 77 69 6e 64 6f 77 73 2d 31 32 35 35 22 0a 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20
                                                                          Data Ascii: 254", "x-cp1254" ], "name": "windows-1254" }, { "labels": [ "cp1255", "windows-1255", "x-cp1255" ], "name": "windows-1255" },
                                                                          2022-05-23 16:39:09 UTC986INData Raw: 20 20 7d 0a 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 22 68 65 61 64 69 6e 67 22 3a 20 22 4c 65 67 61 63 79 20 6d 75 6c 74 69 2d 62 79 74 65 20 43 68 69 6e 65 73 65 20 28 73 69 6d 70 6c 69 66 69 65 64 29 20 65 6e 63 6f 64 69 6e 67 73 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 65 6e 63 6f 64 69 6e 67 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 62 69 67 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 62 69 67 35 2d 68 6b 73 63 73 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 6e 2d 62 69 67 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 62 69 67 35 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 78 2d 78 2d
                                                                          Data Ascii: } ], "heading": "Legacy multi-byte Chinese (simplified) encodings" }, { "encodings": [ { "labels": [ "big5", "big5-hkscs", "cn-big5", "csbig5", "x-x-
                                                                          2022-05-23 16:39:09 UTC988INData Raw: 20 20 22 77 69 6e 64 6f 77 73 2d 39 34 39 22 0a 20 20 20 20 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 45 55 43 2d 4b 52 22 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 5d 2c 0a 20 20 20 20 20 20 22 68 65 61 64 69 6e 67 22 3a 20 22 4c 65 67 61 63 79 20 6d 75 6c 74 69 2d 62 79 74 65 20 4b 6f 72 65 61 6e 20 65 6e 63 6f 64 69 6e 67 73 22 0a 20 20 20 20 7d 2c 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 22 65 6e 63 6f 64 69 6e 67 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 22 6c 61 62 65 6c 73 22 3a 20 5b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 63 73 69 73 6f 32 30 32 32 6b 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 7a 2d 67 62 2d 32 33 31 32 22 2c 0a 20 20 20 20 20 20 20
                                                                          Data Ascii: "windows-949" ], "name": "EUC-KR" } ], "heading": "Legacy multi-byte Korean encodings" }, { "encodings": [ { "labels": [ "csiso2022kr", "hz-gb-2312",
                                                                          2022-05-23 16:39:09 UTC989INData Raw: 20 44 65 63 6f 64 65 72 3e 7d 20 2a 2f 0a 20 20 76 61 72 20 64 65 63 6f 64 65 72 73 20 3d 20 7b 7d 3b 0a 0a 20 20 2f 2f 0a 20 20 2f 2f 20 36 2e 20 49 6e 64 65 78 65 73 0a 20 20 2f 2f 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6e 75 6d 62 65 72 7d 20 70 6f 69 6e 74 65 72 20 54 68 65 20 7c 70 6f 69 6e 74 65 72 7c 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 2e 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 28 21 41 72 72 61 79 2e 3c 3f 6e 75 6d 62 65 72 3e 7c 75 6e 64 65 66 69 6e 65 64 29 7d 20 69 6e 64 65 78 20 54 68 65 20 7c 69 6e 64 65 78 7c 20 74 6f 20 73 65 61 72 63 68 20 77 69 74 68 69 6e 2e 0a 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 3f 6e 75 6d 62 65 72 7d 20 54 68 65 20 63 6f 64 65 20 70 6f 69 6e 74 20 63 6f 72 72 65 73 70 6f 6e 64 69
                                                                          Data Ascii: Decoder>} */ var decoders = {}; // // 6. Indexes // /** * @param {number} pointer The |pointer| to search for. * @param {(!Array.<?number>|undefined)} index The |index| to search within. * @return {?number} The code point correspondi
                                                                          2022-05-23 16:39:09 UTC990INData Raw: 20 74 6f 20 7c 70 6f 69 6e 74 65 72 7c 20 69 6e 20 7c 69 6e 64 65 78 7c 2c 0a 20 20 20 2a 20 20 20 20 20 6f 72 20 6e 75 6c 6c 20 69 66 20 7c 63 6f 64 65 20 70 6f 69 6e 74 7c 20 69 73 20 6e 6f 74 20 69 6e 20 74 68 65 20 67 62 31 38 30 33 30 20 69 6e 64 65 78 2e 0a 20 20 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 64 65 78 47 42 31 38 30 33 30 52 61 6e 67 65 73 43 6f 64 65 50 6f 69 6e 74 46 6f 72 28 70 6f 69 6e 74 65 72 29 20 7b 0a 20 20 20 20 2f 2f 20 31 2e 20 49 66 20 70 6f 69 6e 74 65 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 33 39 34 31 39 20 61 6e 64 20 6c 65 73 73 20 74 68 61 6e 20 31 38 39 30 30 30 2c 20 6f 72 0a 20 20 20 20 2f 2f 20 70 6f 69 6e 74 65 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 31 32 33 37 35 37 35 2c 20
                                                                          Data Ascii: to |pointer| in |index|, * or null if |code point| is not in the gb18030 index. */ function indexGB18030RangesCodePointFor(pointer) { // 1. If pointer is greater than 39419 and less than 189000, or // pointer is greater than 1237575,
                                                                          2022-05-23 16:39:09 UTC992INData Raw: 20 7b 0a 20 20 20 20 2f 2f 20 31 2e 20 49 66 20 63 6f 64 65 20 70 6f 69 6e 74 20 69 73 20 55 2b 45 37 43 37 2c 20 72 65 74 75 72 6e 20 70 6f 69 6e 74 65 72 20 37 34 35 37 2e 0a 20 20 20 20 69 66 20 28 63 6f 64 65 5f 70 6f 69 6e 74 20 3d 3d 3d 20 30 78 45 37 43 37 29 20 72 65 74 75 72 6e 20 37 34 35 37 3b 0a 0a 20 20 20 20 2f 2f 20 32 2e 20 4c 65 74 20 6f 66 66 73 65 74 20 62 65 20 74 68 65 20 6c 61 73 74 20 63 6f 64 65 20 70 6f 69 6e 74 20 69 6e 20 69 6e 64 65 78 20 67 62 31 38 30 33 30 20 72 61 6e 67 65 73 0a 20 20 20 20 2f 2f 20 74 68 61 74 20 69 73 20 65 71 75 61 6c 20 74 6f 20 6f 72 20 6c 65 73 73 20 74 68 61 6e 20 63 6f 64 65 20 70 6f 69 6e 74 20 61 6e 64 20 6c 65 74 20 70 6f 69 6e 74 65 72 20 6f 66 66 73 65 74 0a 20 20 20 20 2f 2f 20 62 65 20 69 74
                                                                          Data Ascii: { // 1. If code point is U+E7C7, return pointer 7457. if (code_point === 0xE7C7) return 7457; // 2. Let offset be the last code point in index gb18030 ranges // that is equal to or less than code point and let pointer offset // be it
                                                                          2022-05-23 16:39:09 UTC993INData Raw: 6e 64 65 78 5f 20 3d 20 73 68 69 66 74 5f 6a 69 73 5f 69 6e 64 65 78 3b 0a 0a 20 20 20 20 2f 2f 20 32 2e 20 52 65 74 75 72 6e 20 74 68 65 20 69 6e 64 65 78 20 70 6f 69 6e 74 65 72 20 66 6f 72 20 63 6f 64 65 20 70 6f 69 6e 74 20 69 6e 20 69 6e 64 65 78 2e 0a 20 20 20 20 72 65 74 75 72 6e 20 69 6e 64 65 78 5f 2e 69 6e 64 65 78 4f 66 28 63 6f 64 65 5f 70 6f 69 6e 74 29 3b 0a 20 20 7d 0a 20 20 76 61 72 20 73 68 69 66 74 5f 6a 69 73 5f 69 6e 64 65 78 3b 0a 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6e 75 6d 62 65 72 7d 20 63 6f 64 65 5f 70 6f 69 6e 74 20 54 68 65 20 7c 63 6f 64 65 5f 70 6f 69 6e 74 7c 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 69 6e 20 74 68 65 20 62 69 67 35 0a 20 20 20 2a 20 20 20 20 20 69 6e 64 65 78 2e 0a 20 20 20 2a 20
                                                                          Data Ascii: ndex_ = shift_jis_index; // 2. Return the index pointer for code point in index. return index_.indexOf(code_point); } var shift_jis_index; /** * @param {number} code_point The |code_point| to search for in the big5 * index. *
                                                                          2022-05-23 16:39:09 UTC994INData Raw: 74 72 75 63 74 6f 72 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 73 74 72 69 6e 67 3d 7d 20 6c 61 62 65 6c 20 54 68 65 20 6c 61 62 65 6c 20 6f 66 20 74 68 65 20 65 6e 63 6f 64 69 6e 67 3b 0a 20 20 20 2a 20 20 20 20 20 64 65 66 61 75 6c 74 73 20 74 6f 20 27 75 74 66 2d 38 27 2e 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 4f 62 6a 65 63 74 3d 7d 20 6f 70 74 69 6f 6e 73 0a 20 20 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 54 65 78 74 44 65 63 6f 64 65 72 28 6c 61 62 65 6c 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 2f 2f 20 57 65 62 20 49 44 4c 20 63 6f 6e 76 65 6e 74 69 6f 6e 73 0a 20 20 20 20 69 66 20 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 54 65 78 74 44 65 63 6f 64 65 72 29 29 0a 20 20 20 20 20 20 74 68 72 6f 77 20 54 79 70 65 45 72
                                                                          Data Ascii: tructor * @param {string=} label The label of the encoding; * defaults to 'utf-8'. * @param {Object=} options */ function TextDecoder(label, options) { // Web IDL conventions if (!(this instanceof TextDecoder)) throw TypeEr
                                                                          2022-05-23 16:39:09 UTC996INData Raw: 6d 65 5d 29 20 7b 0a 20 20 20 20 20 20 74 68 72 6f 77 20 45 72 72 6f 72 28 27 44 65 63 6f 64 65 72 20 6e 6f 74 20 70 72 65 73 65 6e 74 2e 27 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 20 44 69 64 20 79 6f 75 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 63 6c 75 64 65 20 65 6e 63 6f 64 69 6e 67 2d 69 6e 64 65 78 65 73 2e 6a 73 20 66 69 72 73 74 3f 27 29 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2f 20 33 2e 20 4c 65 74 20 64 65 63 20 62 65 20 61 20 6e 65 77 20 54 65 78 74 44 65 63 6f 64 65 72 20 6f 62 6a 65 63 74 2e 0a 20 20 20 20 76 61 72 20 64 65 63 20 3d 20 74 68 69 73 3b 0a 0a 20 20 20 20 2f 2f 20 34 2e 20 53 65 74 20 64 65 63 27 73 20 65 6e 63 6f 64 69 6e 67 20 74 6f 20 65 6e 63 6f 64 69 6e 67 2e 0a 20 20 20 20 64 65 63 2e 5f 65 6e 63
                                                                          Data Ascii: me]) { throw Error('Decoder not present.' + ' Did you forget to include encoding-indexes.js first?'); } // 3. Let dec be a new TextDecoder object. var dec = this; // 4. Set dec's encoding to encoding. dec._enc
                                                                          2022-05-23 16:39:09 UTC997INData Raw: 20 20 7d 29 3b 0a 0a 20 20 20 20 2f 2f 20 54 68 65 20 69 67 6e 6f 72 65 42 4f 4d 20 61 74 74 72 69 62 75 74 65 27 73 20 67 65 74 74 65 72 20 6d 75 73 74 20 72 65 74 75 72 6e 20 74 72 75 65 20 69 66 20 69 67 6e 6f 72 65 0a 20 20 20 20 2f 2f 20 42 4f 4d 20 66 6c 61 67 20 69 73 20 73 65 74 2c 20 61 6e 64 20 66 61 6c 73 65 20 6f 74 68 65 72 77 69 73 65 2e 0a 20 20 20 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 54 65 78 74 44 65 63 6f 64 65 72 2e 70 72 6f 74 6f 74 79 70 65 2c 20 27 69 67 6e 6f 72 65 42 4f 4d 27 2c 20 7b 0a 20 20 20 20 20 20 2f 2a 2a 20 40 74 68 69 73 20 7b 54 65 78 74 44 65 63 6f 64 65 72 7d 20 2a 2f 0a 20 20 20 20 20 20 67 65 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 67
                                                                          Data Ascii: }); // The ignoreBOM attribute's getter must return true if ignore // BOM flag is set, and false otherwise. Object.defineProperty(TextDecoder.prototype, 'ignoreBOM', { /** @this {TextDecoder} */ get: function() { return this._ig
                                                                          2022-05-23 16:39:09 UTC998INData Raw: 65 74 20 74 68 65 20 64 6f 20 6e 6f 74 20 66 6c 75 73 68 20 66 6c 61 67 20 6f 74 68 65 72 77 69 73 65 2e 0a 20 20 20 20 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 20 3d 20 42 6f 6f 6c 65 61 6e 28 6f 70 74 69 6f 6e 73 5b 27 73 74 72 65 61 6d 27 5d 29 3b 0a 0a 20 20 20 20 2f 2f 20 33 2e 20 49 66 20 69 6e 70 75 74 20 69 73 20 67 69 76 65 6e 2c 20 70 75 73 68 20 61 20 63 6f 70 79 20 6f 66 20 69 6e 70 75 74 20 74 6f 20 73 74 72 65 61 6d 2e 0a 20 20 20 20 2f 2f 20 54 4f 44 4f 3a 20 41 6c 69 67 6e 20 77 69 74 68 20 73 70 65 63 20 61 6c 67 6f 72 69 74 68 6d 20 2d 20 6d 61 69 6e 74 61 69 6e 20 73 74 72 65 61 6d 20 6f 6e 20 69 6e 73 74 61 6e 63 65 2e 0a 20 20 20 20 76 61 72 20 69 6e 70 75 74 5f 73 74 72 65 61 6d 20 3d 20 6e 65 77 20 53 74 72 65 61 6d 28
                                                                          Data Ascii: et the do not flush flag otherwise. this._do_not_flush = Boolean(options['stream']); // 3. If input is given, push a copy of input to stream. // TODO: Align with spec algorithm - maintain stream on instance. var input_stream = new Stream(
                                                                          2022-05-23 16:39:09 UTC1000INData Raw: 69 6e 67 2e 0a 20 20 20 20 7d 0a 20 20 20 20 2f 2f 20 54 4f 44 4f 3a 20 41 6c 69 67 6e 20 77 69 74 68 20 73 70 65 63 20 61 6c 67 6f 72 69 74 68 6d 2e 0a 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 29 20 7b 0a 20 20 20 20 20 20 64 6f 20 7b 0a 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 20 3d 20 74 68 69 73 2e 5f 64 65 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 69 6e 70 75 74 5f 73 74 72 65 61 6d 2c 20 69 6e 70 75 74 5f 73 74 72 65 61 6d 2e 72 65 61 64 28 29 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 75 6c 74 20 3d 3d 3d 20 66 69 6e 69 73 68 65 64 29 0a 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 75 6c 74 20 3d 3d 3d 20 6e 75 6c 6c 29 0a 20 20 20 20 20 20 20 20
                                                                          Data Ascii: ing. } // TODO: Align with spec algorithm. if (!this._do_not_flush) { do { result = this._decoder.handler(input_stream, input_stream.read()); if (result === finished) break; if (result === null)
                                                                          2022-05-23 16:39:09 UTC1001INData Raw: 74 20 65 6e 64 2d 6f 66 2d 73 74 72 65 61 6d 2c 20 73 65 74 20 42 4f 4d 20 73 65 65 6e 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 66 6c 61 67 20 61 6e 64 20 61 70 70 65 6e 64 20 74 6f 6b 65 6e 20 74 6f 20 73 74 72 65 61 6d 2e 0a 20 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 5f 42 4f 4d 73 65 65 6e 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 33 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 69 66 20 74 6f 6b 65 6e 20 69 73 20 6e 6f 74 20 65 6e 64 2d 6f 66 2d 73 74 72 65 61 6d 2c 20 61 70 70 65 6e 64 20 74 6f 6b 65 6e 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 74 6f 20 6f 75 74 70 75 74 2e 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 28 6e 6f 2d 6f 70 29 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20
                                                                          Data Ascii: t end-of-stream, set BOM seen // flag and append token to stream. this._BOMseen = true; } else { // 3. Otherwise, if token is not end-of-stream, append token // to output. // (no-op) }
                                                                          2022-05-23 16:39:09 UTC1002INData Raw: 76 69 6f 72 2e 0a 20 20 20 20 20 20 6c 61 62 65 6c 20 3d 20 6c 61 62 65 6c 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 53 74 72 69 6e 67 28 6c 61 62 65 6c 29 20 3a 20 44 45 46 41 55 4c 54 5f 45 4e 43 4f 44 49 4e 47 3b 0a 20 20 20 20 20 20 76 61 72 20 65 6e 63 6f 64 69 6e 67 20 3d 20 67 65 74 45 6e 63 6f 64 69 6e 67 28 6c 61 62 65 6c 29 3b 0a 20 20 20 20 20 20 69 66 20 28 65 6e 63 6f 64 69 6e 67 20 3d 3d 3d 20 6e 75 6c 6c 20 7c 7c 20 65 6e 63 6f 64 69 6e 67 2e 6e 61 6d 65 20 3d 3d 3d 20 27 72 65 70 6c 61 63 65 6d 65 6e 74 27 29 0a 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 52 61 6e 67 65 45 72 72 6f 72 28 27 55 6e 6b 6e 6f 77 6e 20 65 6e 63 6f 64 69 6e 67 3a 20 27 20 2b 20 6c 61 62 65 6c 29 3b 0a 20 20 20 20 20 20 69 66 20 28 21 65 6e 63 6f 64 65 72
                                                                          Data Ascii: vior. label = label !== undefined ? String(label) : DEFAULT_ENCODING; var encoding = getEncoding(label); if (encoding === null || encoding.name === 'replacement') throw RangeError('Unknown encoding: ' + label); if (!encoder
                                                                          2022-05-23 16:39:09 UTC1003INData Raw: 38 30 30 30 0d 0a 79 74 65 73 2c 20 61 73 20 61 20 55 69 6e 74 38 41 72 72 61 79 2e 0a 20 20 20 2a 2f 0a 20 20 54 65 78 74 45 6e 63 6f 64 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63 6f 64 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 65 6e 63 6f 64 65 28 6f 70 74 5f 73 74 72 69 6e 67 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 6f 70 74 5f 73 74 72 69 6e 67 20 3d 20 6f 70 74 5f 73 74 72 69 6e 67 20 3d 3d 3d 20 75 6e 64 65 66 69 6e 65 64 20 3f 20 27 27 20 3a 20 53 74 72 69 6e 67 28 6f 70 74 5f 73 74 72 69 6e 67 29 3b 0a 20 20 20 20 6f 70 74 69 6f 6e 73 20 3d 20 54 6f 44 69 63 74 69 6f 6e 61 72 79 28 6f 70 74 69 6f 6e 73 29 3b 0a 0a 20 20 20 20 2f 2f 20 4e 4f 54 45 3a 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 6e 73 74 61 6e 64 61 72 64 2e 20
                                                                          Data Ascii: 8000ytes, as a Uint8Array. */ TextEncoder.prototype.encode = function encode(opt_string, options) { opt_string = opt_string === undefined ? '' : String(opt_string); options = ToDictionary(options); // NOTE: This option is nonstandard.
                                                                          2022-05-23 16:39:09 UTC1005INData Raw: 6e 20 77 69 74 68 20 73 70 65 63 20 61 6c 67 6f 72 69 74 68 6d 2e 0a 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 5f 64 6f 5f 6e 6f 74 5f 66 6c 75 73 68 29 20 7b 0a 20 20 20 20 20 20 77 68 69 6c 65 20 28 74 72 75 65 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 73 75 6c 74 20 3d 20 74 68 69 73 2e 5f 65 6e 63 6f 64 65 72 2e 68 61 6e 64 6c 65 72 28 69 6e 70 75 74 2c 20 69 6e 70 75 74 2e 72 65 61 64 28 29 29 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 72 65 73 75 6c 74 20 3d 3d 3d 20 66 69 6e 69 73 68 65 64 29 0a 20 20 20 20 20 20 20 20 20 20 62 72 65 61 6b 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 65 73 75 6c 74 29 29 0a 20 20 20 20 20 20 20 20 20 20 6f 75 74 70 75 74 2e 70 75 73 68 2e 61 70 70 6c 79 28 6f 75 74 70 75 74
                                                                          Data Ascii: n with spec algorithm. if (!this._do_not_flush) { while (true) { result = this._encoder.handler(input, input.read()); if (result === finished) break; if (Array.isArray(result)) output.push.apply(output
                                                                          2022-05-23 16:39:09 UTC1006INData Raw: 6d 20 6f 66 20 62 79 74 65 73 20 62 65 69 6e 67 20 64 65 63 6f 64 65 64 2e 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6e 75 6d 62 65 72 7d 20 62 69 74 65 20 54 68 65 20 6e 65 78 74 20 62 79 74 65 20 72 65 61 64 20 66 72 6f 6d 20 74 68 65 20 73 74 72 65 61 6d 2e 0a 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 3f 28 6e 75 6d 62 65 72 7c 21 41 72 72 61 79 2e 3c 6e 75 6d 62 65 72 3e 29 7d 20 54 68 65 20 6e 65 78 74 20 63 6f 64 65 20 70 6f 69 6e 74 28 73 29 0a 20 20 20 20 20 2a 20 20 20 20 20 64 65 63 6f 64 65 64 2c 20 6f 72 20 6e 75 6c 6c 20 69 66 20 6e 6f 74 20 65 6e 6f 75 67 68 20 64 61 74 61 20 65 78 69 73 74 73 20 69 6e 20 74 68 65 20 69 6e 70 75 74 0a 20 20 20 20 20 2a 20 20 20 20 20 73 74 72 65 61 6d 20 74 6f 20 64 65 63 6f 64 65 20 61 20 63 6f
                                                                          Data Ascii: m of bytes being decoded. * @param {number} bite The next byte read from the stream. * @return {?(number|!Array.<number>)} The next code point(s) * decoded, or null if not enough data exists in the input * stream to decode a co
                                                                          2022-05-23 16:39:09 UTC1007INData Raw: 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 74 66 38 5f 6c 6f 77 65 72 5f 62 6f 75 6e 64 61 72 79 20 3d 20 30 78 41 30 3b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 32 2e 20 49 66 20 62 79 74 65 20 69 73 20 30 78 45 44 2c 20 73 65 74 20 75 74 66 2d 38 20 75 70 70 65 72 20 62 6f 75 6e 64 61 72 79 20 74 6f 20 30 78 39 46 2e 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 62 69 74 65 20 3d 3d 3d 20 30 78 45 44 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 74 66 38 5f 75 70 70 65 72 5f 62 6f 75 6e 64 61 72 79 20 3d 20 30 78 39 46 3b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 33 2e 20 53 65 74 20 75 74 66 2d 38 20 62 79 74 65 73 20 6e 65 65 64 65 64 20 74 6f 20 32 2e 0a 20 20 20 20 20 20 20 20 20 20 75 74 66 38 5f 62 79 74 65 73 5f 6e 65 65 64 65 64 20 3d 20 32 3b
                                                                          Data Ascii: ) utf8_lower_boundary = 0xA0; // 2. If byte is 0xED, set utf-8 upper boundary to 0x9F. if (bite === 0xED) utf8_upper_boundary = 0x9F; // 3. Set utf-8 bytes needed to 2. utf8_bytes_needed = 2;
                                                                          2022-05-23 16:39:09 UTC1009INData Raw: 6f 20 30 78 38 30 2c 20 61 6e 64 20 73 65 74 0a 20 20 20 20 20 20 20 20 2f 2f 20 75 74 66 2d 38 20 75 70 70 65 72 20 62 6f 75 6e 64 61 72 79 20 74 6f 20 30 78 42 46 2e 0a 20 20 20 20 20 20 20 20 75 74 66 38 5f 63 6f 64 65 5f 70 6f 69 6e 74 20 3d 20 75 74 66 38 5f 62 79 74 65 73 5f 6e 65 65 64 65 64 20 3d 20 75 74 66 38 5f 62 79 74 65 73 5f 73 65 65 6e 20 3d 20 30 3b 0a 20 20 20 20 20 20 20 20 75 74 66 38 5f 6c 6f 77 65 72 5f 62 6f 75 6e 64 61 72 79 20 3d 20 30 78 38 30 3b 0a 20 20 20 20 20 20 20 20 75 74 66 38 5f 75 70 70 65 72 5f 62 6f 75 6e 64 61 72 79 20 3d 20 30 78 42 46 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 32 2e 20 50 72 65 70 65 6e 64 20 62 79 74 65 20 74 6f 20 73 74 72 65 61 6d 2e 0a 20 20 20 20 20 20 20 20 73 74 72 65 61 6d 2e 70 72 65 70 65
                                                                          Data Ascii: o 0x80, and set // utf-8 upper boundary to 0xBF. utf8_code_point = utf8_bytes_needed = utf8_bytes_seen = 0; utf8_lower_boundary = 0x80; utf8_upper_boundary = 0xBF; // 2. Prepend byte to stream. stream.prepe
                                                                          2022-05-23 16:39:09 UTC1010INData Raw: 69 6f 6e 73 29 20 7b 0a 20 20 20 20 76 61 72 20 66 61 74 61 6c 20 3d 20 6f 70 74 69 6f 6e 73 2e 66 61 74 61 6c 3b 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 65 61 6d 7d 20 73 74 72 65 61 6d 20 49 6e 70 75 74 20 73 74 72 65 61 6d 2e 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6e 75 6d 62 65 72 7d 20 63 6f 64 65 5f 70 6f 69 6e 74 20 4e 65 78 74 20 63 6f 64 65 20 70 6f 69 6e 74 20 72 65 61 64 20 66 72 6f 6d 20 74 68 65 20 73 74 72 65 61 6d 2e 0a 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 28 6e 75 6d 62 65 72 7c 21 41 72 72 61 79 2e 3c 6e 75 6d 62 65 72 3e 29 7d 20 42 79 74 65 28 73 29 20 74 6f 20 65 6d 69 74 2e 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 20 3d 20 66 75 6e 63 74 69
                                                                          Data Ascii: ions) { var fatal = options.fatal; /** * @param {Stream} stream Input stream. * @param {number} code_point Next code point read from the stream. * @return {(number|!Array.<number>)} Byte(s) to emit. */ this.handler = functi
                                                                          2022-05-23 16:39:09 UTC1011INData Raw: 63 6f 75 6e 74 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 3a 0a 20 20 20 20 20 20 77 68 69 6c 65 20 28 63 6f 75 6e 74 20 3e 20 30 29 20 7b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 31 2e 20 53 65 74 20 74 65 6d 70 20 74 6f 20 63 6f 64 65 20 70 6f 69 6e 74 20 3e 3e 20 28 36 20 c3 97 20 28 63 6f 75 6e 74 20 e2 88 92 20 31 29 29 2e 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 65 6d 70 20 3d 20 63 6f 64 65 5f 70 6f 69 6e 74 20 3e 3e 20 28 36 20 2a 20 28 63 6f 75 6e 74 20 2d 20 31 29 29 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 32 2e 20 41 70 70 65 6e 64 20 74 6f 20 62 79 74 65 73 20 30 78 38 30 20 7c 20 28 74 65 6d 70 20 26 20 30 78 33 46 29 2e 0a 20 20 20 20 20 20 20 20 62 79 74 65 73 2e 70 75 73 68 28 30 78 38 30 20 7c 20 28 74 65 6d 70 20 26 20 30 78
                                                                          Data Ascii: count is greater than 0: while (count > 0) { // 1. Set temp to code point >> (6 (count 1)). var temp = code_point >> (6 * (count - 1)); // 2. Append to bytes 0x80 | (temp & 0x3F). bytes.push(0x80 | (temp & 0x
                                                                          2022-05-23 16:39:09 UTC1013INData Raw: 73 74 72 65 61 6d 2c 20 72 65 74 75 72 6e 20 66 69 6e 69 73 68 65 64 2e 0a 20 20 20 20 20 20 69 66 20 28 62 69 74 65 20 3d 3d 3d 20 65 6e 64 5f 6f 66 5f 73 74 72 65 61 6d 29 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 69 6e 69 73 68 65 64 3b 0a 0a 20 20 20 20 20 20 2f 2f 20 32 2e 20 49 66 20 62 79 74 65 20 69 73 20 61 6e 20 41 53 43 49 49 20 62 79 74 65 2c 20 72 65 74 75 72 6e 20 61 20 63 6f 64 65 20 70 6f 69 6e 74 20 77 68 6f 73 65 20 76 61 6c 75 65 0a 20 20 20 20 20 20 2f 2f 20 69 73 20 62 79 74 65 2e 0a 20 20 20 20 20 20 69 66 20 28 69 73 41 53 43 49 49 42 79 74 65 28 62 69 74 65 29 29 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 62 69 74 65 3b 0a 0a 20 20 20 20 20 20 2f 2f 20 33 2e 20 4c 65 74 20 63 6f 64 65 20 70 6f 69 6e 74 20 62 65 20 74
                                                                          Data Ascii: stream, return finished. if (bite === end_of_stream) return finished; // 2. If byte is an ASCII byte, return a code point whose value // is byte. if (isASCIIByte(bite)) return bite; // 3. Let code point be t
                                                                          2022-05-23 16:39:09 UTC1014INData Raw: 5f 70 6f 69 6e 74 3b 0a 0a 20 20 20 20 20 20 2f 2f 20 33 2e 20 4c 65 74 20 70 6f 69 6e 74 65 72 20 62 65 20 74 68 65 20 69 6e 64 65 78 20 70 6f 69 6e 74 65 72 20 66 6f 72 20 63 6f 64 65 20 70 6f 69 6e 74 20 69 6e 20 69 6e 64 65 78 0a 20 20 20 20 20 20 2f 2f 20 73 69 6e 67 6c 65 2d 62 79 74 65 2e 0a 20 20 20 20 20 20 76 61 72 20 70 6f 69 6e 74 65 72 20 3d 20 69 6e 64 65 78 50 6f 69 6e 74 65 72 46 6f 72 28 63 6f 64 65 5f 70 6f 69 6e 74 2c 20 69 6e 64 65 78 29 3b 0a 0a 20 20 20 20 20 20 2f 2f 20 34 2e 20 49 66 20 70 6f 69 6e 74 65 72 20 69 73 20 6e 75 6c 6c 2c 20 72 65 74 75 72 6e 20 65 72 72 6f 72 20 77 69 74 68 20 63 6f 64 65 20 70 6f 69 6e 74 2e 0a 20 20 20 20 20 20 69 66 20 28 70 6f 69 6e 74 65 72 20 3d 3d 3d 20 6e 75 6c 6c 29 0a 20 20 20 20 20 20 20 20
                                                                          Data Ascii: _point; // 3. Let pointer be the index pointer for code point in index // single-byte. var pointer = indexPointerFor(code_point, index); // 4. If pointer is null, return error with code point. if (pointer === null)
                                                                          2022-05-23 16:39:09 UTC1016INData Raw: 65 72 20 69 73 20 67 62 31 38 30 33 30 27 73 20 65 6e 63 6f 64 65 72 20 77 69 74 68 20 69 74 73 20 67 62 6b 20 66 6c 61 67 20 73 65 74 2e 0a 20 20 2f 2a 2a 20 40 70 61 72 61 6d 20 7b 7b 66 61 74 61 6c 3a 20 62 6f 6f 6c 65 61 6e 7d 7d 20 6f 70 74 69 6f 6e 73 20 2a 2f 0a 20 20 65 6e 63 6f 64 65 72 73 5b 27 47 42 4b 27 5d 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 6e 65 77 20 47 42 31 38 30 33 30 45 6e 63 6f 64 65 72 28 6f 70 74 69 6f 6e 73 2c 20 74 72 75 65 29 3b 0a 20 20 7d 3b 0a 0a 20 20 2f 2f 20 31 31 2e 32 20 67 62 31 38 30 33 30 0a 0a 20 20 2f 2f 20 31 31 2e 32 2e 31 20 67 62 31 38 30 33 30 20 64 65 63 6f 64 65 72 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 63 6f 6e 73 74 72 75 63 74 6f 72 0a 20 20
                                                                          Data Ascii: er is gb18030's encoder with its gbk flag set. /** @param {{fatal: boolean}} options */ encoders['GBK'] = function(options) { return new GB18030Encoder(options, true); }; // 11.2 gb18030 // 11.2.1 gb18030 decoder /** * @constructor
                                                                          2022-05-23 16:39:09 UTC1017INData Raw: 20 67 62 31 38 30 33 30 20 66 69 72 73 74 2c 20 67 62 31 38 30 33 30 0a 20 20 20 20 20 20 2f 2f 20 73 65 63 6f 6e 64 2c 20 6f 72 20 67 62 31 38 30 33 30 20 74 68 69 72 64 20 69 73 20 6e 6f 74 20 30 78 30 30 2c 20 73 65 74 20 67 62 31 38 30 33 30 20 66 69 72 73 74 2c 0a 20 20 20 20 20 20 2f 2f 20 67 62 31 38 30 33 30 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 67 62 31 38 30 33 30 20 74 68 69 72 64 20 74 6f 20 30 78 30 30 2c 20 61 6e 64 20 72 65 74 75 72 6e 20 65 72 72 6f 72 2e 0a 20 20 20 20 20 20 69 66 20 28 62 69 74 65 20 3d 3d 3d 20 65 6e 64 5f 6f 66 5f 73 74 72 65 61 6d 20 26 26 0a 20 20 20 20 20 20 20 20 20 20 28 67 62 31 38 30 33 30 5f 66 69 72 73 74 20 21 3d 3d 20 30 78 30 30 20 7c 7c 20 67 62 31 38 30 33 30 5f 73 65 63 6f 6e 64 20 21 3d 3d 20 30 78 30
                                                                          Data Ascii: gb18030 first, gb18030 // second, or gb18030 third is not 0x00, set gb18030 first, // gb18030 second, and gb18030 third to 0x00, and return error. if (bite === end_of_stream && (gb18030_first !== 0x00 || gb18030_second !== 0x0
                                                                          2022-05-23 16:39:09 UTC1018INData Raw: 64 20 74 6f 0a 20 20 20 20 20 20 20 20 2f 2f 20 30 78 30 30 2e 0a 20 20 20 20 20 20 20 20 67 62 31 38 30 33 30 5f 66 69 72 73 74 20 3d 20 30 78 30 30 3b 0a 20 20 20 20 20 20 20 20 67 62 31 38 30 33 30 5f 73 65 63 6f 6e 64 20 3d 20 30 78 30 30 3b 0a 20 20 20 20 20 20 20 20 67 62 31 38 30 33 30 5f 74 68 69 72 64 20 3d 20 30 78 30 30 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 35 2e 20 49 66 20 63 6f 64 65 20 70 6f 69 6e 74 20 69 73 20 6e 75 6c 6c 2c 20 70 72 65 70 65 6e 64 20 62 75 66 66 65 72 20 74 6f 20 73 74 72 65 61 6d 20 61 6e 64 0a 20 20 20 20 20 20 20 20 2f 2f 20 72 65 74 75 72 6e 20 65 72 72 6f 72 2e 0a 20 20 20 20 20 20 20 20 69 66 20 28 63 6f 64 65 5f 70 6f 69 6e 74 20 3d 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 73 74 72 65 61
                                                                          Data Ascii: d to // 0x00. gb18030_first = 0x00; gb18030_second = 0x00; gb18030_third = 0x00; // 5. If code point is null, prepend buffer to stream and // return error. if (code_point === null) { strea
                                                                          2022-05-23 16:39:09 UTC1020INData Raw: 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 32 2e 20 4c 65 74 20 6c 65 61 64 20 62 65 20 67 62 31 38 30 33 30 20 66 69 72 73 74 2c 20 6c 65 74 20 70 6f 69 6e 74 65 72 20 62 65 20 6e 75 6c 6c 2c 20 61 6e 64 20 73 65 74 0a 20 20 20 20 20 20 20 20 2f 2f 20 67 62 31 38 30 33 30 20 66 69 72 73 74 20 74 6f 20 30 78 30 30 2e 0a 20 20 20 20 20 20 20 20 76 61 72 20 6c 65 61 64 20 3d 20 67 62 31 38 30 33 30 5f 66 69 72 73 74 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 70 6f 69 6e 74 65 72 20 3d 20 6e 75 6c 6c 3b 0a 20 20 20 20 20 20 20 20 67 62 31 38 30 33 30 5f 66 69 72 73 74 20 3d 20 30 78 30 30 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 33 2e 20 4c 65 74 20 6f 66 66 73 65 74 20 62 65 20 30 78 34 30 20 69 66 20 62 79 74 65 20 69 73 20 6c 65 73 73 20 74 68 61 6e 20 30
                                                                          Data Ascii: } // 2. Let lead be gb18030 first, let pointer be null, and set // gb18030 first to 0x00. var lead = gb18030_first; var pointer = null; gb18030_first = 0x00; // 3. Let offset be 0x40 if byte is less than 0
                                                                          2022-05-23 16:39:09 UTC1024INData Raw: 20 53 65 74 20 70 6f 69 6e 74 65 72 20 74 6f 20 70 6f 69 6e 74 65 72 20 e2 88 92 20 62 79 74 65 32 20 c3 97 20 31 30 20 c3 97 20 31 32 36 2e 0a 20 20 20 20 20 20 70 6f 69 6e 74 65 72 20 3d 20 70 6f 69 6e 74 65 72 20 2d 20 62 79 74 65 32 20 2a 20 31 30 20 2a 20 31 32 36 3b 0a 0a 20 20 20 20 20 20 2f 2f 20 31 33 2e 20 4c 65 74 20 62 79 74 65 33 20 62 65 20 66 6c 6f 6f 72 28 70 6f 69 6e 74 65 72 20 2f 20 31 30 29 2e 0a 20 20 20 20 20 20 76 61 72 20 62 79 74 65 33 20 3d 20 66 6c 6f 6f 72 28 70 6f 69 6e 74 65 72 20 2f 20 31 30 29 3b 0a 0a 20 20 20 20 20 20 2f 2f 20 31 34 2e 20 4c 65 74 20 62 79 74 65 34 20 62 65 20 70 6f 69 6e 74 65 72 20 e2 88 92 20 62 79 74 65 33 20 c3 97 20 31 30 2e 0a 20 20 20 20 20 20 76 61 72 20 62 79 74 65 34 20 3d 20 70 6f 69 6e 74 65
                                                                          Data Ascii: Set pointer to pointer byte2 10 126. pointer = pointer - byte2 * 10 * 126; // 13. Let byte3 be floor(pointer / 10). var byte3 = floor(pointer / 10); // 14. Let byte4 be pointer byte3 10. var byte4 = pointe
                                                                          2022-05-23 16:39:09 UTC1028INData Raw: 20 20 20 7d 0a 0a 20 20 20 20 20 20 2f 2f 20 36 2e 20 52 65 74 75 72 6e 20 65 72 72 6f 72 2e 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 65 63 6f 64 65 72 45 72 72 6f 72 28 66 61 74 61 6c 29 3b 0a 20 20 20 20 7d 3b 0a 20 20 7d 0a 0a 20 20 2f 2f 20 31 32 2e 31 2e 32 20 42 69 67 35 20 65 6e 63 6f 64 65 72 0a 20 20 2f 2a 2a 0a 20 20 20 2a 20 40 63 6f 6e 73 74 72 75 63 74 6f 72 0a 20 20 20 2a 20 40 69 6d 70 6c 65 6d 65 6e 74 73 20 7b 45 6e 63 6f 64 65 72 7d 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 7b 66 61 74 61 6c 3a 20 62 6f 6f 6c 65 61 6e 7d 7d 20 6f 70 74 69 6f 6e 73 0a 20 20 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 42 69 67 35 45 6e 63 6f 64 65 72 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 76 61 72 20 66 61 74 61 6c 20 3d 20 6f 70 74 69 6f 6e
                                                                          Data Ascii: } // 6. Return error. return decoderError(fatal); }; } // 12.1.2 Big5 encoder /** * @constructor * @implements {Encoder} * @param {{fatal: boolean}} options */ function Big5Encoder(options) { var fatal = option
                                                                          2022-05-23 16:39:09 UTC1032INData Raw: 6c 65 61 64 0a 20 20 20 20 20 20 20 20 2f 2f 20 e2 88 92 20 30 78 41 31 29 20 c3 97 20 39 34 20 2b 20 62 79 74 65 20 e2 88 92 20 30 78 41 31 20 69 6e 20 69 6e 64 65 78 20 6a 69 73 30 32 30 38 20 69 66 20 74 68 65 20 65 75 63 2d 6a 70 0a 20 20 20 20 20 20 20 20 2f 2f 20 6a 69 73 30 32 31 32 20 66 6c 61 67 20 69 73 20 75 6e 73 65 74 20 61 6e 64 20 69 6e 20 69 6e 64 65 78 20 6a 69 73 30 32 31 32 20 6f 74 68 65 72 77 69 73 65 2e 0a 20 20 20 20 20 20 20 20 69 66 20 28 69 6e 52 61 6e 67 65 28 6c 65 61 64 2c 20 30 78 41 31 2c 20 30 78 46 45 29 20 26 26 20 69 6e 52 61 6e 67 65 28 62 69 74 65 2c 20 30 78 41 31 2c 20 30 78 46 45 29 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 64 65 5f 70 6f 69 6e 74 20 3d 20 69 6e 64 65 78 43 6f 64 65 50 6f 69 6e 74 46 6f 72 28
                                                                          Data Ascii: lead // 0xA1) 94 + byte 0xA1 in index jis0208 if the euc-jp // jis0212 flag is unset and in index jis0212 otherwise. if (inRange(lead, 0xA1, 0xFE) && inRange(bite, 0xA1, 0xFE)) { code_point = indexCodePointFor(
                                                                          2022-05-23 16:39:09 UTC1035INData Raw: 38 30 30 30 0d 0a 63 6f 64 65 72 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 76 61 72 20 66 61 74 61 6c 20 3d 20 6f 70 74 69 6f 6e 73 2e 66 61 74 61 6c 3b 0a 20 20 20 20 2f 2a 2a 20 40 65 6e 75 6d 20 2a 2f 0a 20 20 20 20 76 61 72 20 73 74 61 74 65 73 20 3d 20 7b 0a 20 20 20 20 20 20 41 53 43 49 49 3a 20 30 2c 0a 20 20 20 20 20 20 52 6f 6d 61 6e 3a 20 31 2c 0a 20 20 20 20 20 20 4b 61 74 61 6b 61 6e 61 3a 20 32 2c 0a 20 20 20 20 20 20 4c 65 61 64 42 79 74 65 3a 20 33 2c 0a 20 20 20 20 20 20 54 72 61 69 6c 42 79 74 65 3a 20 34 2c 0a 20 20 20 20 20 20 45 73 63 61 70 65 53 74 61 72 74 3a 20 35 2c 0a 20 20 20 20 20 20 45 73 63 61 70 65 3a 20 36 0a 20 20 20 20 7d 3b 0a 20 20 20 20 2f 2f 20 69 73 6f 2d 32 30 32 32 2d 6a 70 27 73 20 64 65 63 6f 64 65 72 20 68
                                                                          Data Ascii: 8000coder(options) { var fatal = options.fatal; /** @enum */ var states = { ASCII: 0, Roman: 1, Katakana: 2, LeadByte: 3, TrailByte: 4, EscapeStart: 5, Escape: 6 }; // iso-2022-jp's decoder h
                                                                          2022-05-23 16:39:09 UTC1040INData Raw: 20 66 69 6e 69 73 68 65 64 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 4f 74 68 65 72 77 69 73 65 0a 20 20 20 20 20 20 20 20 2f 2f 20 55 6e 73 65 74 20 74 68 65 20 69 73 6f 2d 32 30 32 32 2d 6a 70 20 6f 75 74 70 75 74 20 66 6c 61 67 20 61 6e 64 20 72 65 74 75 72 6e 20 65 72 72 6f 72 2e 0a 20 20 20 20 20 20 20 20 69 73 6f 32 30 32 32 6a 70 5f 6f 75 74 70 75 74 5f 66 6c 61 67 20 3d 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 65 63 6f 64 65 72 45 72 72 6f 72 28 66 61 74 61 6c 29 3b 0a 0a 20 20 20 20 20 20 63 61 73 65 20 73 74 61 74 65 73 2e 4c 65 61 64 42 79 74 65 3a 0a 20 20 20 20 20 20 20 20 2f 2f 20 4c 65 61 64 20 62 79 74 65 0a 20 20 20 20 20 20 20 20 2f 2f 20 42 61 73 65 64 20 6f 6e 20 62 79 74 65
                                                                          Data Ascii: finished; } // Otherwise // Unset the iso-2022-jp output flag and return error. iso2022jp_output_flag = false; return decoderError(fatal); case states.LeadByte: // Lead byte // Based on byte
                                                                          2022-05-23 16:39:09 UTC1044INData Raw: 34 30 20 6f 72 20 30 78 34 32 2c 20 73 65 74 0a 20 20 20 20 20 20 20 20 2f 2f 20 73 74 61 74 65 20 74 6f 20 6c 65 61 64 20 62 79 74 65 2e 0a 20 20 20 20 20 20 20 20 69 66 20 28 6c 65 61 64 20 3d 3d 3d 20 30 78 32 34 20 26 26 20 28 62 69 74 65 20 3d 3d 3d 20 30 78 34 30 20 7c 7c 20 62 69 74 65 20 3d 3d 3d 20 30 78 34 32 29 29 0a 20 20 20 20 20 20 20 20 20 20 73 74 61 74 65 20 3d 20 73 74 61 74 65 73 2e 4c 65 61 64 42 79 74 65 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 37 2e 20 49 66 20 73 74 61 74 65 20 69 73 20 6e 6f 6e 2d 6e 75 6c 6c 2c 20 72 75 6e 20 74 68 65 73 65 20 73 75 62 73 74 65 70 73 3a 0a 20 20 20 20 20 20 20 20 69 66 20 28 73 74 61 74 65 20 21 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 2f 2f 20 31 2e 20 53 65 74 20 69 73 6f
                                                                          Data Ascii: 40 or 0x42, set // state to lead byte. if (lead === 0x24 && (bite === 0x40 || bite === 0x42)) state = states.LeadByte; // 7. If state is non-null, run these substeps: if (state !== null) { // 1. Set iso
                                                                          2022-05-23 16:39:09 UTC1048INData Raw: 30 78 34 32 2e 0a 20 20 20 20 20 20 69 66 20 28 69 73 41 53 43 49 49 43 6f 64 65 50 6f 69 6e 74 28 63 6f 64 65 5f 70 6f 69 6e 74 29 20 26 26 0a 20 20 20 20 20 20 20 20 20 20 69 73 6f 32 30 32 32 6a 70 5f 73 74 61 74 65 20 21 3d 3d 20 73 74 61 74 65 73 2e 41 53 43 49 49 29 20 7b 0a 20 20 20 20 20 20 20 20 73 74 72 65 61 6d 2e 70 72 65 70 65 6e 64 28 63 6f 64 65 5f 70 6f 69 6e 74 29 3b 0a 20 20 20 20 20 20 20 20 69 73 6f 32 30 32 32 6a 70 5f 73 74 61 74 65 20 3d 20 73 74 61 74 65 73 2e 41 53 43 49 49 3b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5b 30 78 31 42 2c 20 30 78 32 38 2c 20 30 78 34 32 5d 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2f 2f 20 37 2e 20 49 66 20 63 6f 64 65 20 70 6f 69 6e 74 20 69 73 20 65 69 74 68 65 72 20 55 2b 30 30 41
                                                                          Data Ascii: 0x42. if (isASCIICodePoint(code_point) && iso2022jp_state !== states.ASCII) { stream.prepend(code_point); iso2022jp_state = states.ASCII; return [0x1B, 0x28, 0x42]; } // 7. If code point is either U+00A
                                                                          2022-05-23 16:39:09 UTC1052INData Raw: 69 6e 52 61 6e 67 65 28 70 6f 69 6e 74 65 72 2c 20 38 38 33 36 2c 20 31 30 37 31 35 29 29 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 30 78 45 30 30 30 20 2d 20 38 38 33 36 20 2b 20 70 6f 69 6e 74 65 72 3b 0a 0a 20 20 20 20 20 20 20 20 2f 2f 20 35 2e 20 4c 65 74 20 63 6f 64 65 20 70 6f 69 6e 74 20 62 65 20 6e 75 6c 6c 2c 20 69 66 20 70 6f 69 6e 74 65 72 20 69 73 20 6e 75 6c 6c 2c 20 61 6e 64 20 74 68 65 0a 20 20 20 20 20 20 20 20 2f 2f 20 69 6e 64 65 78 20 63 6f 64 65 20 70 6f 69 6e 74 20 66 6f 72 20 70 6f 69 6e 74 65 72 20 69 6e 20 69 6e 64 65 78 20 6a 69 73 30 32 30 38 20 6f 74 68 65 72 77 69 73 65 2e 0a 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 64 65 5f 70 6f 69 6e 74 20 3d 20 28 70 6f 69 6e 74 65 72 20 3d 3d 3d 20 6e 75 6c 6c 29 20 3f 20 6e
                                                                          Data Ascii: inRange(pointer, 8836, 10715)) return 0xE000 - 8836 + pointer; // 5. Let code point be null, if pointer is null, and the // index code point for pointer in index jis0208 otherwise. var code_point = (pointer === null) ? n
                                                                          2022-05-23 16:39:09 UTC1056INData Raw: 65 75 63 2d 6b 72 20 6c 65 61 64 20 28 69 6e 69 74 69 61 6c 6c 79 20 30 78 30 30 29 2e 0a 20 20 20 20 76 61 72 20 2f 2a 2a 20 40 74 79 70 65 20 7b 6e 75 6d 62 65 72 7d 20 2a 2f 20 65 75 63 6b 72 5f 6c 65 61 64 20 3d 20 30 78 30 30 3b 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 65 61 6d 7d 20 73 74 72 65 61 6d 20 54 68 65 20 73 74 72 65 61 6d 20 6f 66 20 62 79 74 65 73 20 62 65 69 6e 67 20 64 65 63 6f 64 65 64 2e 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6e 75 6d 62 65 72 7d 20 62 69 74 65 20 54 68 65 20 6e 65 78 74 20 62 79 74 65 20 72 65 61 64 20 66 72 6f 6d 20 74 68 65 20 73 74 72 65 61 6d 2e 0a 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 3f 28 6e 75 6d 62 65 72 7c 21 41 72 72 61 79 2e 3c 6e 75 6d 62 65 72
                                                                          Data Ascii: euc-kr lead (initially 0x00). var /** @type {number} */ euckr_lead = 0x00; /** * @param {Stream} stream The stream of bytes being decoded. * @param {number} bite The next byte read from the stream. * @return {?(number|!Array.<number
                                                                          2022-05-23 16:39:09 UTC1060INData Raw: 6f 6c 65 61 6e 7d 20 75 74 66 31 36 62 65 0a 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 21 41 72 72 61 79 2e 3c 6e 75 6d 62 65 72 3e 7d 20 62 79 74 65 73 0a 20 20 20 2a 2f 0a 20 20 66 75 6e 63 74 69 6f 6e 20 63 6f 6e 76 65 72 74 43 6f 64 65 55 6e 69 74 54 6f 42 79 74 65 73 28 63 6f 64 65 5f 75 6e 69 74 2c 20 75 74 66 31 36 62 65 29 20 7b 0a 20 20 20 20 2f 2f 20 31 2e 20 4c 65 74 20 62 79 74 65 31 20 62 65 20 63 6f 64 65 20 75 6e 69 74 20 3e 3e 20 38 2e 0a 20 20 20 20 76 61 72 20 62 79 74 65 31 20 3d 20 63 6f 64 65 5f 75 6e 69 74 20 3e 3e 20 38 3b 0a 0a 20 20 20 20 2f 2f 20 32 2e 20 4c 65 74 20 62 79 74 65 32 20 62 65 20 63 6f 64 65 20 75 6e 69 74 20 26 20 30 78 30 30 46 46 2e 0a 20 20 20 20 76 61 72 20 62 79 74 65 32 20 3d 20 63 6f 64 65 5f 75 6e 69 74 20
                                                                          Data Ascii: olean} utf16be * @return {!Array.<number>} bytes */ function convertCodeUnitToBytes(code_unit, utf16be) { // 1. Let byte1 be code unit >> 8. var byte1 = code_unit >> 8; // 2. Let byte2 be code unit & 0x00FF. var byte2 = code_unit
                                                                          2022-05-23 16:39:09 UTC1064INData Raw: 75 74 66 31 36 5f 62 65 2c 20 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 76 61 72 20 66 61 74 61 6c 20 3d 20 6f 70 74 69 6f 6e 73 2e 66 61 74 61 6c 3b 0a 20 20 20 20 2f 2a 2a 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 65 61 6d 7d 20 73 74 72 65 61 6d 20 49 6e 70 75 74 20 73 74 72 65 61 6d 2e 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6e 75 6d 62 65 72 7d 20 63 6f 64 65 5f 70 6f 69 6e 74 20 4e 65 78 74 20 63 6f 64 65 20 70 6f 69 6e 74 20 72 65 61 64 20 66 72 6f 6d 20 74 68 65 20 73 74 72 65 61 6d 2e 0a 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 28 6e 75 6d 62 65 72 7c 21 41 72 72 61 79 2e 3c 6e 75 6d 62 65 72 3e 29 7d 20 42 79 74 65 28 73 29 20 74 6f 20 65 6d 69 74 2e 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 74 68 69 73 2e 68 61 6e
                                                                          Data Ascii: utf16_be, options) { var fatal = options.fatal; /** * @param {Stream} stream Input stream. * @param {number} code_point Next code point read from the stream. * @return {(number|!Array.<number>)} Byte(s) to emit. */ this.han
                                                                          2022-05-23 16:39:09 UTC1067INData Raw: 34 34 30 34 0d 0a 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 53 74 72 65 61 6d 7d 20 73 74 72 65 61 6d 20 49 6e 70 75 74 20 73 74 72 65 61 6d 2e 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6e 75 6d 62 65 72 7d 20 63 6f 64 65 5f 70 6f 69 6e 74 20 4e 65 78 74 20 63 6f 64 65 20 70 6f 69 6e 74 20 72 65 61 64 20 66 72 6f 6d 20 74 68 65 20 73 74 72 65 61 6d 2e 0a 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 28 6e 75 6d 62 65 72 7c 21 41 72 72 61 79 2e 3c 6e 75 6d 62 65 72 3e 29 7d 20 42 79 74 65 28 73 29 20 74 6f 20 65 6d 69 74 2e 0a 20 20 20 20 20 2a 2f 0a 20 20 20 20 74 68 69 73 2e 68 61 6e 64 6c 65 72 20 3d 20 66 75 6e 63 74 69 6f 6e 28 73 74 72 65 61 6d 2c 20 63 6f 64 65 5f 70 6f 69 6e 74 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 31 2e 49 66 20 63 6f 64 65
                                                                          Data Ascii: 4404 * @param {Stream} stream Input stream. * @param {number} code_point Next code point read from the stream. * @return {(number|!Array.<number>)} Byte(s) to emit. */ this.handler = function(stream, code_point) { // 1.If code
                                                                          2022-05-23 16:39:09 UTC1072INData Raw: 20 3d 20 61 72 72 61 79 5b 69 5d 3b 0a 20 20 20 20 73 75 6d 20 2b 3d 20 28 28 63 75 72 5b 30 5d 20 2d 20 70 72 65 76 5b 30 5d 29 20 2a 20 28 63 75 72 5b 31 5d 20 2b 20 70 72 65 76 5b 31 5d 29 29 3b 0a 20 20 20 20 69 2b 2b 3b 0a 20 20 7d 0a 20 20 72 65 74 75 72 6e 20 73 75 6d 20 3e 20 30 3b 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 70 6f 6c 79 52 65 64 75 63 65 20 28 61 2c 20 62 29 20 7b 0a 20 20 69 66 20 28 69 73 43 6c 6f 63 6b 57 69 73 65 28 62 29 20 7c 7c 20 21 61 2e 6c 65 6e 67 74 68 29 20 7b 0a 20 20 20 20 61 2e 70 75 73 68 28 5b 62 5d 29 3b 0a 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 61 5b 61 2e 6c 65 6e 67 74 68 20 2d 20 31 5d 2e 70 75 73 68 28 62 29 3b 0a 20 20 7d 0a 20 20 72 65 74 75 72 6e 20 61 3b 0a 7d 0a 50 61 72 73 65 53 68 70 2e 70 72 6f 74
                                                                          Data Ascii: = array[i]; sum += ((cur[0] - prev[0]) * (cur[1] + prev[1])); i++; } return sum > 0;}function polyReduce (a, b) { if (isClockWise(b) || !a.length) { a.push([b]); } else { a[a.length - 1].push(b); } return a;}ParseShp.prot
                                                                          2022-05-23 16:39:09 UTC1076INData Raw: 0a 20 20 20 20 6f 75 74 2e 63 6f 6f 72 64 69 6e 61 74 65 73 20 3d 20 6f 75 74 2e 63 6f 6f 72 64 69 6e 61 74 65 73 2e 72 65 64 75 63 65 28 70 6f 6c 79 52 65 64 75 63 65 2c 20 5b 5d 29 3b 0a 20 20 20 20 69 66 20 28 6f 75 74 2e 63 6f 6f 72 64 69 6e 61 74 65 73 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 31 29 20 7b 0a 20 20 20 20 20 20 6f 75 74 2e 74 79 70 65 20 3d 20 27 50 6f 6c 79 67 6f 6e 27 3b 0a 20 20 20 20 20 20 6f 75 74 2e 63 6f 6f 72 64 69 6e 61 74 65 73 20 3d 20 6f 75 74 2e 63 6f 6f 72 64 69 6e 61 74 65 73 5b 30 5d 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 75 74 3b 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 6f 75 74 2e 74 79 70 65 20 3d 20 27 4d 75 6c 74 69 50 6f 6c 79 67 6f 6e 27 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 6f 75 74
                                                                          Data Ascii: out.coordinates = out.coordinates.reduce(polyReduce, []); if (out.coordinates.length === 1) { out.type = 'Polygon'; out.coordinates = out.coordinates[0]; return out; } else { out.type = 'MultiPolygon'; return out
                                                                          2022-05-23 16:39:09 UTC1080INData Raw: 65 6e 73 20 28 62 36 34 29 20 7b 0a 20 20 76 61 72 20 6c 65 6e 20 3d 20 62 36 34 2e 6c 65 6e 67 74 68 0a 0a 20 20 69 66 20 28 6c 65 6e 20 25 20 34 20 3e 20 30 29 20 7b 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 49 6e 76 61 6c 69 64 20 73 74 72 69 6e 67 2e 20 4c 65 6e 67 74 68 20 6d 75 73 74 20 62 65 20 61 20 6d 75 6c 74 69 70 6c 65 20 6f 66 20 34 27 29 0a 20 20 7d 0a 0a 20 20 2f 2f 20 54 72 69 6d 20 6f 66 66 20 65 78 74 72 61 20 62 79 74 65 73 20 61 66 74 65 72 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 62 79 74 65 73 20 61 72 65 20 66 6f 75 6e 64 0a 20 20 2f 2f 20 53 65 65 3a 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 62 65 61 74 67 61 6d 6d 69 74 2f 62 61 73 65 36 34 2d 6a 73 2f 69 73 73 75 65 73 2f 34 32 0a 20 20 76
                                                                          Data Ascii: ens (b64) { var len = b64.length if (len % 4 > 0) { throw new Error('Invalid string. Length must be a multiple of 4') } // Trim off extra bytes after placeholder bytes are found // See: https://github.com/beatgammit/base64-js/issues/42 v
                                                                          2022-05-23 16:39:09 UTC1084INData Raw: 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 79 70 65 64 20 61 72 72 61 79 73 20 69 66 20 74 68 65 20 61 72 65 20 6e 6f 74 20 73 75 62 63 6c 61 73 73 61 62 6c 65 0a 20 2a 20 75 73 69 6e 67 20 5f 5f 70 72 6f 74 6f 5f 5f 2e 20 46 69 72 65 66 6f 78 20 34 2d 32 39 20 6c 61 63 6b 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 64 64 69 6e 67 20 6e 65 77 20 70 72 6f 70 65 72 74 69 65 73 20 74 6f 20 60 55 69 6e 74 38 41 72 72 61 79 60 0a 20 2a 20 28 53 65 65 3a 20 68 74 74 70 73 3a 2f 2f 62 75 67 7a 69 6c 6c 61 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 73 68 6f 77 5f 62 75 67 2e 63 67 69 3f 69 64 3d 36 39 35 34 33 38 29 2e 20 49 45 20 31 30 20 6c 61 63 6b 73 20 73 75 70 70 6f 72 74 0a 20 2a 20 66 6f 72 20 5f 5f 70 72 6f 74 6f 5f 5f 20 61 6e 64 20 68 61 73 20
                                                                          Data Ascii: does not support typed arrays if the are not subclassable * using __proto__. Firefox 4-29 lacks support for adding new properties to `Uint8Array` * (See: https://bugzilla.mozilla.org/show_bug.cgi?id=695438). IE 10 lacks support * for __proto__ and has
                                                                          2022-05-23 16:39:09 UTC1084INData Raw: 37 66 66 39 0d 0a 64 20 61 72 72 61 79 20 28 55 69 6e 74 38 41 72 72 61 79 29 20 73 75 70 70 6f 72 74 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 20 2b 0a 20 20 20 20 27 60 62 75 66 66 65 72 60 20 76 35 2e 78 2e 20 55 73 65 20 60 62 75 66 66 65 72 60 20 76 34 2e 78 20 69 66 20 79 6f 75 20 72 65 71 75 69 72 65 20 6f 6c 64 20 62 72 6f 77 73 65 72 20 73 75 70 70 6f 72 74 2e 27 0a 20 20 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 74 79 70 65 64 41 72 72 61 79 53 75 70 70 6f 72 74 20 28 29 20 7b 0a 20 20 2f 2f 20 43 61 6e 20 74 79 70 65 64 20 61 72 72 61 79 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e 20 62 65 20 61 75 67 6d 65 6e 74 65 64 3f 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 76 61 72 20 61 72 72 20 3d 20 6e 65 77 20 55 69 6e 74 38 41
                                                                          Data Ascii: 7ff9d array (Uint8Array) support which is required by ' + '`buffer` v5.x. Use `buffer` v4.x if you require old browser support.' )}function typedArraySupport () { // Can typed array instances can be augmented? try { var arr = new Uint8A
                                                                          2022-05-23 16:39:09 UTC1089INData Raw: 20 30 29 20 7b 0a 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 27 54 68 65 20 76 61 6c 75 65 20 22 27 20 2b 20 73 69 7a 65 20 2b 20 27 22 20 69 73 20 69 6e 76 61 6c 69 64 20 66 6f 72 20 6f 70 74 69 6f 6e 20 22 73 69 7a 65 22 27 29 0a 20 20 7d 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 61 6c 6c 6f 63 20 28 73 69 7a 65 2c 20 66 69 6c 6c 2c 20 65 6e 63 6f 64 69 6e 67 29 20 7b 0a 20 20 61 73 73 65 72 74 53 69 7a 65 28 73 69 7a 65 29 0a 20 20 69 66 20 28 73 69 7a 65 20 3c 3d 20 30 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 63 72 65 61 74 65 42 75 66 66 65 72 28 73 69 7a 65 29 0a 20 20 7d 0a 20 20 69 66 20 28 66 69 6c 6c 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 2f 2f 20 4f 6e 6c 79 20 70 61 79 20 61 74 74 65
                                                                          Data Ascii: 0) { throw new RangeError('The value "' + size + '" is invalid for option "size"') }}function alloc (size, fill, encoding) { assertSize(size) if (size <= 0) { return createBuffer(size) } if (fill !== undefined) { // Only pay atte
                                                                          2022-05-23 16:39:09 UTC1093INData Raw: 61 20 3d 3d 3d 20 62 29 20 72 65 74 75 72 6e 20 30 0a 0a 20 20 76 61 72 20 78 20 3d 20 61 2e 6c 65 6e 67 74 68 0a 20 20 76 61 72 20 79 20 3d 20 62 2e 6c 65 6e 67 74 68 0a 0a 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30 2c 20 6c 65 6e 20 3d 20 4d 61 74 68 2e 6d 69 6e 28 78 2c 20 79 29 3b 20 69 20 3c 20 6c 65 6e 3b 20 2b 2b 69 29 20 7b 0a 20 20 20 20 69 66 20 28 61 5b 69 5d 20 21 3d 3d 20 62 5b 69 5d 29 20 7b 0a 20 20 20 20 20 20 78 20 3d 20 61 5b 69 5d 0a 20 20 20 20 20 20 79 20 3d 20 62 5b 69 5d 0a 20 20 20 20 20 20 62 72 65 61 6b 0a 20 20 20 20 7d 0a 20 20 7d 0a 0a 20 20 69 66 20 28 78 20 3c 20 79 29 20 72 65 74 75 72 6e 20 2d 31 0a 20 20 69 66 20 28 79 20 3c 20 78 29 20 72 65 74 75 72 6e 20 31 0a 20 20 72 65 74 75 72 6e 20 30 0a 7d 0a 0a 42 75 66 66
                                                                          Data Ascii: a === b) return 0 var x = a.length var y = b.length for (var i = 0, len = Math.min(x, y); i < len; ++i) { if (a[i] !== b[i]) { x = a[i] y = b[i] break } } if (x < y) return -1 if (y < x) return 1 return 0}Buff
                                                                          2022-05-23 16:39:09 UTC1097INData Raw: 27 27 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 0a 20 20 20 20 20 20 20 20 6c 6f 77 65 72 65 64 43 61 73 65 20 3d 20 74 72 75 65 0a 20 20 20 20 7d 0a 20 20 7d 0a 7d 0a 0a 2f 2f 20 54 68 69 73 20 70 72 6f 70 65 72 74 79 20 69 73 20 75 73 65 64 20 62 79 20 60 42 75 66 66 65 72 2e 69 73 42 75 66 66 65 72 60 20 28 61 6e 64 20 74 68 65 20 60 69 73 2d 62 75 66 66 65 72 60 20 6e 70 6d 20 70 61 63 6b 61 67 65 29 0a 2f 2f 20 74 6f 20 64 65 74 65 63 74 20 61 20 42 75 66 66 65 72 20 69 6e 73 74 61 6e 63 65 2e 20 49 74 27 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 60 69 6e 73 74 61 6e 63 65 6f 66 20 42 75 66 66 65 72 60 0a 2f 2f 20 72 65 6c 69 61 62 6c 79 20 69 6e 20 61 20 62 72 6f 77 73 65 72 69 66 79 20 63 6f 6e 74 65 78 74 20 62 65 63 61
                                                                          Data Ascii: '').toLowerCase() loweredCase = true } }}// This property is used by `Buffer.isBuffer` (and the `is-buffer` npm package)// to detect a Buffer instance. It's not possible to use `instanceof Buffer`// reliably in a browserify context beca
                                                                          2022-05-23 16:39:09 UTC1101INData Raw: 0a 20 20 20 20 62 79 74 65 4f 66 66 73 65 74 20 3d 20 30 0a 20 20 7d 20 65 6c 73 65 20 69 66 20 28 62 79 74 65 4f 66 66 73 65 74 20 3e 20 30 78 37 66 66 66 66 66 66 66 29 20 7b 0a 20 20 20 20 62 79 74 65 4f 66 66 73 65 74 20 3d 20 30 78 37 66 66 66 66 66 66 66 0a 20 20 7d 20 65 6c 73 65 20 69 66 20 28 62 79 74 65 4f 66 66 73 65 74 20 3c 20 2d 30 78 38 30 30 30 30 30 30 30 29 20 7b 0a 20 20 20 20 62 79 74 65 4f 66 66 73 65 74 20 3d 20 2d 30 78 38 30 30 30 30 30 30 30 0a 20 20 7d 0a 20 20 62 79 74 65 4f 66 66 73 65 74 20 3d 20 2b 62 79 74 65 4f 66 66 73 65 74 20 2f 2f 20 43 6f 65 72 63 65 20 74 6f 20 4e 75 6d 62 65 72 2e 0a 20 20 69 66 20 28 6e 75 6d 62 65 72 49 73 4e 61 4e 28 62 79 74 65 4f 66 66 73 65 74 29 29 20 7b 0a 20 20 20 20 2f 2f 20 62 79 74 65 4f
                                                                          Data Ascii: byteOffset = 0 } else if (byteOffset > 0x7fffffff) { byteOffset = 0x7fffffff } else if (byteOffset < -0x80000000) { byteOffset = -0x80000000 } byteOffset = +byteOffset // Coerce to Number. if (numberIsNaN(byteOffset)) { // byteO
                                                                          2022-05-23 16:39:09 UTC1105INData Raw: 74 68 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 61 73 63 69 69 57 72 69 74 65 28 62 75 66 2c 20 73 74 72 69 6e 67 2c 20 6f 66 66 73 65 74 2c 20 6c 65 6e 67 74 68 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 62 61 73 65 36 34 57 72 69 74 65 20 28 62 75 66 2c 20 73 74 72 69 6e 67 2c 20 6f 66 66 73 65 74 2c 20 6c 65 6e 67 74 68 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 62 6c 69 74 42 75 66 66 65 72 28 62 61 73 65 36 34 54 6f 42 79 74 65 73 28 73 74 72 69 6e 67 29 2c 20 62 75 66 2c 20 6f 66 66 73 65 74 2c 20 6c 65 6e 67 74 68 29 0a 7d 0a 0a 66 75 6e 63 74 69 6f 6e 20 75 63 73 32 57 72 69 74 65 20 28 62 75 66 2c 20 73 74 72 69 6e 67 2c 20 6f 66 66 73 65 74 2c 20 6c 65 6e 67 74 68 29 20 7b 0a 20 20 72 65 74 75 72 6e 20 62 6c 69 74 42 75 66 66 65 72 28 75 74 66 31 36 6c
                                                                          Data Ascii: th) { return asciiWrite(buf, string, offset, length)}function base64Write (buf, string, offset, length) { return blitBuffer(base64ToBytes(string), buf, offset, length)}function ucs2Write (buf, string, offset, length) { return blitBuffer(utf16l
                                                                          2022-05-23 16:39:09 UTC1109INData Raw: 7c 20 28 66 6f 75 72 74 68 42 79 74 65 20 26 20 30 78 33 46 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 74 65 6d 70 43 6f 64 65 50 6f 69 6e 74 20 3e 20 30 78 46 46 46 46 20 26 26 20 74 65 6d 70 43 6f 64 65 50 6f 69 6e 74 20 3c 20 30 78 31 31 30 30 30 30 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 64 65 50 6f 69 6e 74 20 3d 20 74 65 6d 70 43 6f 64 65 50 6f 69 6e 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 7d 0a 0a 20 20 20 20 69 66 20 28 63 6f 64 65 50 6f 69 6e 74 20 3d 3d 3d 20 6e 75 6c 6c 29 20 7b 0a 20 20 20 20 20 20 2f 2f 20 77 65 20 64 69 64 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 20 61 20 76 61 6c 69 64 20 63 6f 64 65 50 6f 69 6e 74 20 73 6f 20 69 6e
                                                                          Data Ascii: | (fourthByte & 0x3F) if (tempCodePoint > 0xFFFF && tempCodePoint < 0x110000) { codePoint = tempCodePoint } } } } if (codePoint === null) { // we did not generate a valid codePoint so in
                                                                          2022-05-23 16:39:09 UTC1113INData Raw: 65 74 2c 20 32 2c 20 74 68 69 73 2e 6c 65 6e 67 74 68 29 0a 20 20 72 65 74 75 72 6e 20 28 74 68 69 73 5b 6f 66 66 73 65 74 5d 20 3c 3c 20 38 29 20 7c 20 74 68 69 73 5b 6f 66 66 73 65 74 20 2b 20 31 5d 0a 7d 0a 0a 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 55 49 6e 74 33 32 4c 45 20 3d 20 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 55 49 6e 74 33 32 4c 45 20 28 6f 66 66 73 65 74 2c 20 6e 6f 41 73 73 65 72 74 29 20 7b 0a 20 20 6f 66 66 73 65 74 20 3d 20 6f 66 66 73 65 74 20 3e 3e 3e 20 30 0a 20 20 69 66 20 28 21 6e 6f 41 73 73 65 72 74 29 20 63 68 65 63 6b 4f 66 66 73 65 74 28 6f 66 66 73 65 74 2c 20 34 2c 20 74 68 69 73 2e 6c 65 6e 67 74 68 29 0a 0a 20 20 72 65 74 75 72 6e 20 28 28 74 68 69 73 5b 6f 66 66 73 65 74 5d 29 20 7c 0a 20 20 20 20
                                                                          Data Ascii: et, 2, this.length) return (this[offset] << 8) | this[offset + 1]}Buffer.prototype.readUInt32LE = function readUInt32LE (offset, noAssert) { offset = offset >>> 0 if (!noAssert) checkOffset(offset, 4, this.length) return ((this[offset]) |
                                                                          2022-05-23 16:39:09 UTC1116INData Raw: 38 30 30 30 0d 0a 20 32 33 2c 20 34 29 0a 7d 0a 0a 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 44 6f 75 62 6c 65 4c 45 20 3d 20 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 44 6f 75 62 6c 65 4c 45 20 28 6f 66 66 73 65 74 2c 20 6e 6f 41 73 73 65 72 74 29 20 7b 0a 20 20 6f 66 66 73 65 74 20 3d 20 6f 66 66 73 65 74 20 3e 3e 3e 20 30 0a 20 20 69 66 20 28 21 6e 6f 41 73 73 65 72 74 29 20 63 68 65 63 6b 4f 66 66 73 65 74 28 6f 66 66 73 65 74 2c 20 38 2c 20 74 68 69 73 2e 6c 65 6e 67 74 68 29 0a 20 20 72 65 74 75 72 6e 20 69 65 65 65 37 35 34 2e 72 65 61 64 28 74 68 69 73 2c 20 6f 66 66 73 65 74 2c 20 74 72 75 65 2c 20 35 32 2c 20 38 29 0a 7d 0a 0a 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 44 6f 75 62 6c 65 42 45 20 3d 20 66 75
                                                                          Data Ascii: 8000 23, 4)}Buffer.prototype.readDoubleLE = function readDoubleLE (offset, noAssert) { offset = offset >>> 0 if (!noAssert) checkOffset(offset, 8, this.length) return ieee754.read(this, offset, true, 52, 8)}Buffer.prototype.readDoubleBE = fu
                                                                          2022-05-23 16:39:09 UTC1121INData Raw: 5d 20 21 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 73 75 62 20 3d 20 31 0a 20 20 20 20 7d 0a 20 20 20 20 74 68 69 73 5b 6f 66 66 73 65 74 20 2b 20 69 5d 20 3d 20 28 28 76 61 6c 75 65 20 2f 20 6d 75 6c 29 20 3e 3e 20 30 29 20 2d 20 73 75 62 20 26 20 30 78 46 46 0a 20 20 7d 0a 0a 20 20 72 65 74 75 72 6e 20 6f 66 66 73 65 74 20 2b 20 62 79 74 65 4c 65 6e 67 74 68 0a 7d 0a 0a 42 75 66 66 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 77 72 69 74 65 49 6e 74 38 20 3d 20 66 75 6e 63 74 69 6f 6e 20 77 72 69 74 65 49 6e 74 38 20 28 76 61 6c 75 65 2c 20 6f 66 66 73 65 74 2c 20 6e 6f 41 73 73 65 72 74 29 20 7b 0a 20 20 76 61 6c 75 65 20 3d 20 2b 76 61 6c 75 65 0a 20 20 6f 66 66 73 65 74 20 3d 20 6f 66 66 73 65 74 20 3e 3e 3e 20 30 0a 20 20 69 66 20 28 21 6e 6f 41 73 73 65
                                                                          Data Ascii: ] !== 0) { sub = 1 } this[offset + i] = ((value / mul) >> 0) - sub & 0xFF } return offset + byteLength}Buffer.prototype.writeInt8 = function writeInt8 (value, offset, noAssert) { value = +value offset = offset >>> 0 if (!noAsse
                                                                          2022-05-23 16:39:09 UTC1125INData Raw: 61 62 6c 65 2c 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 49 45 31 31 0a 20 20 20 20 74 68 69 73 2e 63 6f 70 79 57 69 74 68 69 6e 28 74 61 72 67 65 74 53 74 61 72 74 2c 20 73 74 61 72 74 2c 20 65 6e 64 29 0a 20 20 7d 20 65 6c 73 65 20 69 66 20 28 74 68 69 73 20 3d 3d 3d 20 74 61 72 67 65 74 20 26 26 20 73 74 61 72 74 20 3c 20 74 61 72 67 65 74 53 74 61 72 74 20 26 26 20 74 61 72 67 65 74 53 74 61 72 74 20 3c 20 65 6e 64 29 20 7b 0a 20 20 20 20 2f 2f 20 64 65 73 63 65 6e 64 69 6e 67 20 63 6f 70 79 20 66 72 6f 6d 20 65 6e 64 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 6c 65 6e 20 2d 20 31 3b 20 69 20 3e 3d 20 30 3b 20 2d 2d 69 29 20 7b 0a 20 20 20 20 20 20 74 61 72 67 65 74 5b 69 20 2b 20 74 61 72 67 65 74 53 74 61 72 74 5d 20 3d 20 74 68 69 73 5b
                                                                          Data Ascii: able, missing from IE11 this.copyWithin(targetStart, start, end) } else if (this === target && start < targetStart && targetStart < end) { // descending copy from end for (var i = len - 1; i >= 0; --i) { target[i + targetStart] = this[
                                                                          2022-05-23 16:39:09 UTC1129INData Raw: 3d 20 31 29 20 3c 20 30 29 20 62 72 65 61 6b 0a 20 20 20 20 20 20 62 79 74 65 73 2e 70 75 73 68 28 63 6f 64 65 50 6f 69 6e 74 29 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 63 6f 64 65 50 6f 69 6e 74 20 3c 20 30 78 38 30 30 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 28 75 6e 69 74 73 20 2d 3d 20 32 29 20 3c 20 30 29 20 62 72 65 61 6b 0a 20 20 20 20 20 20 62 79 74 65 73 2e 70 75 73 68 28 0a 20 20 20 20 20 20 20 20 63 6f 64 65 50 6f 69 6e 74 20 3e 3e 20 30 78 36 20 7c 20 30 78 43 30 2c 0a 20 20 20 20 20 20 20 20 63 6f 64 65 50 6f 69 6e 74 20 26 20 30 78 33 46 20 7c 20 30 78 38 30 0a 20 20 20 20 20 20 29 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 63 6f 64 65 50 6f 69 6e 74 20 3c 20 30 78 31 30 30 30 30 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 28 75
                                                                          Data Ascii: = 1) < 0) break bytes.push(codePoint) } else if (codePoint < 0x800) { if ((units -= 2) < 0) break bytes.push( codePoint >> 0x6 | 0xC0, codePoint & 0x3F | 0x80 ) } else if (codePoint < 0x10000) { if ((u
                                                                          2022-05-23 16:39:09 UTC1133INData Raw: 2b 20 69 5d 20 3d 20 65 20 26 20 30 78 66 66 2c 20 69 20 2b 3d 20 64 2c 20 65 20 2f 3d 20 32 35 36 2c 20 65 4c 65 6e 20 2d 3d 20 38 29 20 7b 7d 0a 0a 20 20 62 75 66 66 65 72 5b 6f 66 66 73 65 74 20 2b 20 69 20 2d 20 64 5d 20 7c 3d 20 73 20 2a 20 31 32 38 0a 7d 0a 0a 7d 2c 7b 7d 5d 2c 31 34 3a 5b 66 75 6e 63 74 69 6f 6e 28 72 65 71 75 69 72 65 2c 6d 6f 64 75 6c 65 2c 65 78 70 6f 72 74 73 29 7b 0a 28 66 75 6e 63 74 69 6f 6e 20 28 67 6c 6f 62 61 6c 29 7b 28 66 75 6e 63 74 69 6f 6e 20 28 29 7b 0a 27 75 73 65 20 73 74 72 69 63 74 27 3b 0a 76 61 72 20 4d 75 74 61 74 69 6f 6e 20 3d 20 67 6c 6f 62 61 6c 2e 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 20 7c 7c 20 67 6c 6f 62 61 6c 2e 57 65 62 4b 69 74 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 3b 0a 0a 76
                                                                          Data Ascii: + i] = e & 0xff, i += d, e /= 256, eLen -= 8) {} buffer[offset + i - d] |= s * 128}},{}],14:[function(require,module,exports){(function (global){(function (){'use strict';var Mutation = global.MutationObserver || global.WebKitMutationObserver;v
                                                                          2022-05-23 16:39:09 UTC1137INData Raw: 61 2c 6f 2c 75 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 69 66 28 21 6f 5b 74 5d 29 7b 69 66 28 21 61 5b 74 5d 29 7b 76 61 72 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6c 26 26 6c 3b 69 66 28 21 65 26 26 72 29 72 65 74 75 72 6e 20 72 28 74 2c 21 30 29 3b 69 66 28 66 29 72 65 74 75 72 6e 20 66 28 74 2c 21 30 29 3b 76 61 72 20 6e 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 74 2b 22 27 22 29 3b 74 68 72 6f 77 20 6e 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 6e 7d 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 61 5b 74 5d 5b 30 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29
                                                                          Data Ascii: a,o,u){function h(t,e){if(!o[t]){if(!a[t]){var r="function"==typeof l&&l;if(!e&&r)return r(t,!0);if(f)return f(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var i=o[t]={exports:{}};a[t][0].call(i.exports,function(e)
                                                                          2022-05-23 16:39:09 UTC1141INData Raw: 73 2e 63 6f 6d 70 72 65 73 73 69 6f 6e 29 7d 7d 2c 6f 2e 63 72 65 61 74 65 57 6f 72 6b 65 72 46 72 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 70 69 70 65 28 6e 65 77 20 73 29 2e 70 69 70 65 28 6e 65 77 20 61 28 22 75 6e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 22 29 29 2e 70 69 70 65 28 74 2e 63 6f 6d 70 72 65 73 73 57 6f 72 6b 65 72 28 72 29 29 2e 70 69 70 65 28 6e 65 77 20 61 28 22 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 22 29 29 2e 77 69 74 68 53 74 72 65 61 6d 49 6e 66 6f 28 22 63 6f 6d 70 72 65 73 73 69 6f 6e 22 2c 74 29 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 7b 22 2e 2f 65 78 74 65 72 6e 61 6c 22 3a 36 2c 22 2e 2f 73 74 72 65 61 6d 2f 43 72 63 33 32 50 72 6f 62 65 22 3a 32 35 2c 22 2e 2f 73 74 72 65
                                                                          Data Ascii: s.compression)}},o.createWorkerFrom=function(e,t,r){return e.pipe(new s).pipe(new a("uncompressedSize")).pipe(t.compressWorker(r)).pipe(new a("compressedSize")).withStreamInfo("compression",t)},t.exports=o},{"./external":6,"./stream/Crc32Probe":25,"./stre
                                                                          2022-05-23 16:39:09 UTC1145INData Raw: 7c 30 2c 72 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 43 6f 75 6e 74 2c 6e 3d 74 68 69 73 2e 5f 73 6f 75 72 63 65 73 2e 6c 65 6e 67 74 68 3b 74 68 69 73 2e 61 63 63 75 6d 75 6c 61 74 65 3f 74 68 69 73 2e 63 6f 6e 74 65 6e 74 42 75 66 66 65 72 2e 70 75 73 68 28 65 29 3a 28 74 68 69 73 2e 62 79 74 65 73 57 72 69 74 74 65 6e 2b 3d 65 2e 64 61 74 61 2e 6c 65 6e 67 74 68 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 2e 63 61 6c 6c 28 74 68 69 73 2c 7b 64 61 74 61 3a 65 2e 64 61 74 61 2c 6d 65 74 61 3a 7b 63 75 72 72 65 6e 74 46 69 6c 65 3a 74 68 69 73 2e 63 75 72 72 65 6e 74 46 69 6c 65 2c 70 65 72 63 65 6e 74 3a 72 3f 28 74 2b 31 30 30 2a 28 72 2d 6e 2d 31 29 29 2f 72 3a 31 30 30 7d 7d 29 29 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6f 70 65 6e 65 64 53 6f
                                                                          Data Ascii: |0,r=this.entriesCount,n=this._sources.length;this.accumulate?this.contentBuffer.push(e):(this.bytesWritten+=e.data.length,s.prototype.push.call(this,{data:e.data,meta:{currentFile:this.currentFile,percent:r?(t+100*(r-n-1))/r:100}}))},n.prototype.openedSo
                                                                          2022-05-23 16:39:09 UTC1149INData Raw: 37 65 32 65 0d 0a 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 29 29 72 65 74 75 72 6e 20 6e 65 77 20 6e 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 68 65 20 63 6f 6e 73 74 72 75 63 74 6f 72 20 77 69 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 4a 53 5a 69 70 20 33 2e 30 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 65 20 75 70 67 72 61 64 65 20 67 75 69 64 65 2e 22 29 3b 74 68 69 73 2e 66 69 6c 65 73 3d 7b 7d 2c 74 68 69 73 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 72 6f 6f 74 3d
                                                                          Data Ascii: 7e2eon(e,t,r){"use strict";function n(){if(!(this instanceof n))return new n;if(arguments.length)throw new Error("The constructor with parameters has been removed in JSZip 3.0, please check the upgrade guide.");this.files={},this.comment=null,this.root=
                                                                          2022-05-23 16:39:09 UTC1153INData Raw: 63 65 28 2d 31 29 26 26 28 65 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 65 2e 6c 65 6e 67 74 68 2d 31 29 29 3b 76 61 72 20 74 3d 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 28 22 2f 22 29 3b 72 65 74 75 72 6e 20 30 3c 74 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 74 29 3a 22 22 7d 28 65 29 29 26 26 67 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 2c 21 30 29 3b 76 61 72 20 61 2c 6f 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 69 26 26 21 31 3d 3d 3d 73 2e 62 69 6e 61 72 79 26 26 21 31 3d 3d 3d 73 2e 62 61 73 65 36 34 3b 72 26 26 76 6f 69 64 20 30 21 3d 3d 72 2e 62 69 6e 61 72 79 7c 7c 28 73 2e 62 69 6e 61 72 79 3d 21 6f 29 2c 28 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 26 26 30 3d 3d 3d 74 2e 75 6e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 7c 7c 73 2e 64 69 72 7c 7c 21 74
                                                                          Data Ascii: ce(-1)&&(e=e.substring(0,e.length-1));var t=e.lastIndexOf("/");return 0<t?e.substring(0,t):""}(e))&&g.call(this,n,!0);var a,o="string"===i&&!1===s.binary&&!1===s.base64;r&&void 0!==r.binary||(s.binary=!o),(t instanceof c&&0===t.uncompressedSize||s.dir||!t
                                                                          2022-05-23 16:39:09 UTC1157INData Raw: 2c 7b 22 2e 2e 2f 75 74 69 6c 73 22 3a 33 32 2c 22 2e 2f 44 61 74 61 52 65 61 64 65 72 22 3a 31 38 7d 5d 2c 31 38 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 65 28 22 2e 2e 2f 75 74 69 6c 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 65 2e 6c 65 6e 67 74 68 2c 74 68 69 73 2e 69 6e 64 65 78 3d 30 2c 74 68 69 73 2e 7a 65 72 6f 3d 30 7d 69 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 68 65 63 6b 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 63 68 65 63 6b 49 6e 64 65 78 28 74 68 69 73 2e 69 6e 64 65 78 2b 65 29 7d 2c 63 68 65 63 6b 49 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28
                                                                          Data Ascii: ,{"../utils":32,"./DataReader":18}],18:[function(e,t,r){"use strict";var n=e("../utils");function i(e){this.data=e,this.length=e.length,this.index=0,this.zero=0}i.prototype={checkOffset:function(e){this.checkIndex(this.index+e)},checkIndex:function(e){if(
                                                                          2022-05-23 16:39:09 UTC1161INData Raw: 49 73 52 65 61 64 79 3d 21 30 2c 74 2e 64 61 74 61 3d 65 2c 74 2e 6d 61 78 3d 65 26 26 65 2e 6c 65 6e 67 74 68 7c 7c 30 2c 74 2e 74 79 70 65 3d 6e 2e 67 65 74 54 79 70 65 4f 66 28 65 29 2c 74 2e 69 73 50 61 75 73 65 64 7c 7c 74 2e 5f 74 69 63 6b 41 6e 64 52 65 70 65 61 74 28 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 65 72 72 6f 72 28 65 29 7d 29 7d 6e 2e 69 6e 68 65 72 69 74 73 28 73 2c 69 29 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 6e 55 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 6e 55 70 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 64 61 74 61 3d 6e 75 6c 6c 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 75 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 69 2e 70
                                                                          Data Ascii: IsReady=!0,t.data=e,t.max=e&&e.length||0,t.type=n.getTypeOf(e),t.isPaused||t._tickAndRepeat()},function(e){t.error(e)})}n.inherits(s,i),s.prototype.cleanUp=function(){i.prototype.cleanUp.call(this),this.data=null},s.prototype.resume=function(){return!!i.p
                                                                          2022-05-23 16:39:09 UTC1165INData Raw: 63 68 28 65 29 7b 63 61 73 65 22 73 74 72 69 6e 67 22 3a 72 65 74 75 72 6e 20 74 2e 6a 6f 69 6e 28 22 22 29 3b 63 61 73 65 22 61 72 72 61 79 22 3a 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 74 29 3b 63 61 73 65 22 75 69 6e 74 38 61 72 72 61 79 22 3a 66 6f 72 28 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 2e 73 65 74 28 74 5b 72 5d 2c 6e 29 2c 6e 2b 3d 74 5b 72 5d 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 69 3b 63 61 73 65 22 6e 6f 64 65 62 75 66 66 65 72 22 3a 72 65 74 75 72 6e 20 42 75 66 66 65 72 2e 63 6f 6e 63 61 74 28 74 29 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22
                                                                          Data Ascii: ch(e){case"string":return t.join("");case"array":return Array.prototype.concat.apply([],t);case"uint8array":for(i=new Uint8Array(s),r=0;r<t.length;r++)i.set(t[r],n),n+=t[r].length;return i;case"nodebuffer":return Buffer.concat(t);default:throw new Error("
                                                                          2022-05-23 16:39:09 UTC1169INData Raw: 61 73 65 36 34 22 29 2c 72 3d 65 28 22 2e 2f 6e 6f 64 65 6a 73 55 74 69 6c 73 22 29 2c 6e 3d 65 28 22 73 65 74 2d 69 6d 6d 65 64 69 61 74 65 2d 73 68 69 6d 22 29 2c 66 3d 65 28 22 2e 2f 65 78 74 65 72 6e 61 6c 22 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 74 5b 72 5d 3d 32 35 35 26 65 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 3b 72 65 74 75 72 6e 20 74 7d 6f 2e 6e 65 77 42 6c 6f 62 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 6f 2e 63 68 65 63 6b 53 75 70 70 6f 72 74 28 22 62 6c 6f 62 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 6e 65 77 20 42 6c 6f 62 28 5b 74 5d 2c 7b 74 79 70 65 3a 72 7d 29 7d 63
                                                                          Data Ascii: ase64"),r=e("./nodejsUtils"),n=e("set-immediate-shim"),f=e("./external");function i(e){return e}function l(e,t){for(var r=0;r<e.length;++r)t[r]=255&e.charCodeAt(r);return t}o.newBlob=function(t,r){o.checkSupport("blob");try{return new Blob([t],{type:r})}c
                                                                          2022-05-23 16:39:09 UTC1173INData Raw: 20 6f 66 20 27 22 2b 6e 2b 22 27 2e 20 49 73 20 69 74 20 69 6e 20 61 20 73 75 70 70 6f 72 74 65 64 20 4a 61 76 61 53 63 72 69 70 74 20 74 79 70 65 20 28 53 74 72 69 6e 67 2c 20 42 6c 6f 62 2c 20 41 72 72 61 79 42 75 66 66 65 72 2c 20 65 74 63 29 20 3f 22 29 29 7d 29 7d 7d 2c 7b 22 2e 2f 62 61 73 65 36 34 22 3a 31 2c 22 2e 2f 65 78 74 65 72 6e 61 6c 22 3a 36 2c 22 2e 2f 6e 6f 64 65 6a 73 55 74 69 6c 73 22 3a 31 34 2c 22 2e 2f 73 75 70 70 6f 72 74 22 3a 33 30 2c 22 73 65 74 2d 69 6d 6d 65 64 69 61 74 65 2d 73 68 69 6d 22 3a 35 34 7d 5d 2c 33 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 65 28 22 2e 2f 72 65 61 64 65 72 2f 72 65 61 64 65 72 46 6f 72 22 29 2c 69 3d 65 28 22 2e 2f 75 74 69 6c
                                                                          Data Ascii: of '"+n+"'. Is it in a supported JavaScript type (String, Blob, ArrayBuffer, etc) ?"))})}},{"./base64":1,"./external":6,"./nodejsUtils":14,"./support":30,"set-immediate-shim":54}],33:[function(e,t,r){"use strict";var n=e("./reader/readerFor"),i=e("./util
                                                                          2022-05-23 16:39:09 UTC1177INData Raw: 69 73 2e 72 65 6c 61 74 69 76 65 4f 66 66 73 65 74 45 6e 64 4f 66 5a 69 70 36 34 43 65 6e 74 72 61 6c 44 69 72 29 2c 74 68 69 73 2e 63 68 65 63 6b 53 69 67 6e 61 74 75 72 65 28 73 2e 5a 49 50 36 34 5f 43 45 4e 54 52 41 4c 5f 44 49 52 45 43 54 4f 52 59 5f 45 4e 44 29 2c 74 68 69 73 2e 72 65 61 64 42 6c 6f 63 6b 5a 69 70 36 34 45 6e 64 4f 66 43 65 6e 74 72 61 6c 28 29 7d 76 61 72 20 72 3d 74 68 69 73 2e 63 65 6e 74 72 61 6c 44 69 72 4f 66 66 73 65 74 2b 74 68 69 73 2e 63 65 6e 74 72 61 6c 44 69 72 53 69 7a 65 3b 74 68 69 73 2e 7a 69 70 36 34 26 26 28 72 2b 3d 32 30 2c 72 2b 3d 31 32 2b 74 68 69 73 2e 7a 69 70 36 34 45 6e 64 4f 66 43 65 6e 74 72 61 6c 53 69 7a 65 29 3b 76 61 72 20 6e 3d 74 2d 72 3b 69 66 28 30 3c 6e 29 74 68 69 73 2e 69 73 53 69 67 6e 61 74
                                                                          Data Ascii: is.relativeOffsetEndOfZip64CentralDir),this.checkSignature(s.ZIP64_CENTRAL_DIRECTORY_END),this.readBlockZip64EndOfCentral()}var r=this.centralDirOffset+this.centralDirSize;this.zip64&&(r+=20,r+=12+this.zip64EndOfCentralSize);var n=t-r;if(0<n)this.isSignat
                                                                          2022-05-23 16:39:09 UTC1180INData Raw: 37 66 66 39 0d 0a 22 2f 22 21 3d 3d 74 68 69 73 2e 66 69 6c 65 4e 61 6d 65 53 74 72 2e 73 6c 69 63 65 28 2d 31 29 7c 7c 28 74 68 69 73 2e 64 69 72 3d 21 30 29 7d 2c 70 61 72 73 65 5a 49 50 36 34 45 78 74 72 61 46 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 65 78 74 72 61 46 69 65 6c 64 73 5b 31 5d 29 7b 76 61 72 20 74 3d 6e 28 74 68 69 73 2e 65 78 74 72 61 46 69 65 6c 64 73 5b 31 5d 2e 76 61 6c 75 65 29 3b 74 68 69 73 2e 75 6e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 3d 3d 3d 73 2e 4d 41 58 5f 56 41 4c 55 45 5f 33 32 42 49 54 53 26 26 28 74 68 69 73 2e 75 6e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 3d 74 2e 72 65 61 64 49 6e 74 28 38 29 29 2c 74 68 69 73 2e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 3d 3d 3d 73 2e 4d 41 58
                                                                          Data Ascii: 7ff9"/"!==this.fileNameStr.slice(-1)||(this.dir=!0)},parseZIP64ExtraField:function(e){if(this.extraFields[1]){var t=n(this.extraFields[1].value);this.uncompressedSize===s.MAX_VALUE_32BITS&&(this.uncompressedSize=t.readInt(8)),this.compressedSize===s.MAX
                                                                          2022-05-23 16:39:09 UTC1196INData Raw: 20 69 3d 6f 2c 73 3d 6e 2b 72 3b 65 5e 3d 2d 31 3b 66 6f 72 28 76 61 72 20 61 3d 6e 3b 61 3c 73 3b 61 2b 2b 29 65 3d 65 3e 3e 3e 38 5e 69 5b 32 35 35 26 28 65 5e 74 5b 61 5d 29 5d 3b 72 65 74 75 72 6e 2d 31 5e 65 7d 7d 2c 7b 7d 5d 2c 34 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 2c 64 3d 65 28 22 2e 2e 2f 75 74 69 6c 73 2f 63 6f 6d 6d 6f 6e 22 29 2c 68 3d 65 28 22 2e 2f 74 72 65 65 73 22 29 2c 63 3d 65 28 22 2e 2f 61 64 6c 65 72 33 32 22 29 2c 70 3d 65 28 22 2e 2f 63 72 63 33 32 22 29 2c 6e 3d 65 28 22 2e 2f 6d 65 73 73 61 67 65 73 22 29 2c 66 3d 30 2c 6c 3d 30 2c 6d 3d 2d 32 2c 69 3d 32 2c 5f 3d 38 2c 73 3d 32 38 36 2c 61 3d 33 30 2c 6f 3d 31 39 2c 67 3d 32 2a 73 2b 31 2c 76 3d 31 35 2c
                                                                          Data Ascii: i=o,s=n+r;e^=-1;for(var a=n;a<s;a++)e=e>>>8^i[255&(e^t[a])];return-1^e}},{}],46:[function(e,t,r){"use strict";var u,d=e("../utils/common"),h=e("./trees"),c=e("./adler32"),p=e("./crc32"),n=e("./messages"),f=0,l=0,m=-2,i=2,_=8,s=286,a=30,o=19,g=2*s+1,v=15,
                                                                          2022-05-23 16:39:09 UTC1212INData Raw: 0a 38 30 30 30 0d 0a 3d 31 2c 46 3d 32 2c 4e 3d 30 2c 55 3d 2d 32 2c 50 3d 31 2c 6e 3d 38 35 32 2c 69 3d 35 39 32 3b 66 75 6e 63 74 69 6f 6e 20 4c 28 65 29 7b 72 65 74 75 72 6e 28 65 3e 3e 3e 32 34 26 32 35 35 29 2b 28 65 3e 3e 3e 38 26 36 35 32 38 30 29 2b 28 28 36 35 32 38 30 26 65 29 3c 3c 38 29 2b 28 28 32 35 35 26 65 29 3c 3c 32 34 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 29 7b 74 68 69 73 2e 6d 6f 64 65 3d 30 2c 74 68 69 73 2e 6c 61 73 74 3d 21 31 2c 74 68 69 73 2e 77 72 61 70 3d 30 2c 74 68 69 73 2e 68 61 76 65 64 69 63 74 3d 21 31 2c 74 68 69 73 2e 66 6c 61 67 73 3d 30 2c 74 68 69 73 2e 64 6d 61 78 3d 30 2c 74 68 69 73 2e 63 68 65 63 6b 3d 30 2c 74 68 69 73 2e 74 6f 74 61 6c 3d 30 2c 74 68 69 73 2e 68 65 61 64 3d 6e 75 6c 6c 2c 74 68 69 73 2e 77 62
                                                                          Data Ascii: 8000=1,F=2,N=0,U=-2,P=1,n=852,i=592;function L(e){return(e>>>24&255)+(e>>>8&65280)+((65280&e)<<8)+((255&e)<<24)}function s(){this.mode=0,this.last=!1,this.wrap=0,this.havedict=!1,this.flags=0,this.dmax=0,this.check=0,this.total=0,this.head=null,this.wb
                                                                          2022-05-23 16:39:09 UTC1228INData Raw: 5b 73 5d 3b 30 21 3d 3d 6e 3b 29 68 3c 28 69 3d 65 2e 68 65 61 70 5b 2d 2d 72 5d 29 7c 7c 28 75 5b 32 2a 69 2b 31 5d 21 3d 3d 73 26 26 28 65 2e 6f 70 74 5f 6c 65 6e 2b 3d 28 73 2d 75 5b 32 2a 69 2b 31 5d 29 2a 75 5b 32 2a 69 5d 2c 75 5b 32 2a 69 2b 31 5d 3d 73 29 2c 6e 2d 2d 29 7d 7d 28 65 2c 74 29 2c 43 28 73 2c 68 2c 65 2e 62 6c 5f 63 6f 75 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 69 2c 73 3d 2d 31 2c 61 3d 74 5b 31 5d 2c 6f 3d 30 2c 75 3d 37 2c 68 3d 34 3b 66 6f 72 28 30 3d 3d 3d 61 26 26 28 75 3d 31 33 38 2c 68 3d 33 29 2c 74 5b 32 2a 28 72 2b 31 29 2b 31 5d 3d 36 35 35 33 35 2c 6e 3d 30 3b 6e 3c 3d 72 3b 6e 2b 2b 29 69 3d 61 2c 61 3d 74 5b 32 2a 28 6e 2b 31 29 2b 31 5d 2c 2b 2b 6f 3c 75 26 26 69 3d 3d 3d 61
                                                                          Data Ascii: [s];0!==n;)h<(i=e.heap[--r])||(u[2*i+1]!==s&&(e.opt_len+=(s-u[2*i+1])*u[2*i],u[2*i+1]=s),n--)}}(e,t),C(s,h,e.bl_count)}function D(e,t,r){var n,i,s=-1,a=t[1],o=0,u=7,h=4;for(0===a&&(u=138,h=3),t[2*(r+1)+1]=65535,n=0;n<=r;n++)i=a,a=t[2*(n+1)+1],++o<u&&i===a
                                                                          2022-05-23 16:39:09 UTC1244INData Raw: 6f 75 6e 74 20 2b 2b 0d 0a
                                                                          Data Ascii: ount ++
                                                                          2022-05-23 16:39:09 UTC1244INData Raw: 37 66 66 37 0d 0a 0a 0a 20 20 69 66 20 28 74 68 69 73 2e 5f 6c 65 6e 67 74 68 20 3e 20 74 68 69 73 2e 5f 6d 61 78 29 0a 20 20 20 20 74 72 69 6d 28 74 68 69 73 29 0a 0a 20 20 72 65 74 75 72 6e 20 74 72 75 65 0a 7d 0a 0a 4c 52 55 43 61 63 68 65 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6b 65 79 29 20 7b 0a 20 20 74 79 70 65 43 68 65 63 6b 4b 65 79 28 6b 65 79 29 0a 20 20 69 66 20 28 21 68 4f 50 28 74 68 69 73 2e 5f 63 61 63 68 65 2c 20 6b 65 79 29 29 20 72 65 74 75 72 6e 20 66 61 6c 73 65 0a 20 20 76 61 72 20 68 69 74 20 3d 20 74 68 69 73 2e 5f 63 61 63 68 65 5b 6b 65 79 5d 0a 20 20 69 66 20 28 69 73 53 74 61 6c 65 28 74 68 69 73 2c 20 68 69 74 29 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 0a 20 20 7d
                                                                          Data Ascii: 7ff7 if (this._length > this._max) trim(this) return true}LRUCache.prototype.has = function (key) { typeCheckKey(key) if (!hOP(this._cache, key)) return false var hit = this._cache[key] if (isStale(this, hit)) { return false }
                                                                          2022-05-23 16:39:09 UTC1260INData Raw: 69 73 2e 70 6c 61 63 65 2b 2b 5d 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 73 77 69 74 63 68 20 28 74 68 69 73 2e 73 74 61 74 65 29 20 7b 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 4e 45 55 54 52 41 4c 3a 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 6e 65 75 74 72 61 6c 28 63 68 61 72 29 3b 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 4b 45 59 57 4f 52 44 3a 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 6b 65 79 77 6f 72 64 28 63 68 61 72 29 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 51 55 4f 54 45 44 3a 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 6f 74 65 64 28 63 68 61 72 29 3b 0a 20 20 20 20 20 20 20 20 63 61 73 65 20 41 46 54 45 52 51 55 4f 54
                                                                          Data Ascii: is.place++]; } } switch (this.state) { case NEUTRAL: return this.neutral(char); case KEYWORD: return this.keyword(char) case QUOTED: return this.quoted(char); case AFTERQUOT
                                                                          2022-05-23 16:39:09 UTC1276INData Raw: 38 30 30 30 0d 0a 20 73 6f 75 72 63 65 5b 70 72 6f 70 65 72 74 79 5d 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 64 65 73 74 69 6e 61 74 69 6f 6e 5b 70 72 6f 70 65 72 74 79 5d 20 3d 20 76 61 6c 75 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 76 61 72 20 6d 73 66 6e 7a 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 63 63 65 6e 74 2c 20 73 69 6e 70 68 69 2c 20 63 6f 73 70 68 69 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6e 20 3d 20 65 63 63 65 6e 74 20 2a 20 73 69 6e 70 68 69 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 63 6f 73 70 68
                                                                          Data Ascii: 8000 source[property]; if (value !== undefined) { destination[property] = value; } } return destination; }; var msfnz = function(eccent, sinphi, cosphi) { var con = eccent * sinphi; return cosph
                                                                          2022-05-23 16:39:09 UTC1292INData Raw: 76 69 65 77 2c 20 69 73 4c 69 74 74 6c 65 45 6e 64 69 61 6e 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 7b 0a 20 20 20 20 20 20 20 20 6e 46 69 65 6c 64 73 3a 20 76 69 65 77 2e 67 65 74 49 6e 74 33 32 28 38 2c 20 69 73 4c 69 74 74 6c 65 45 6e 64 69 61 6e 29 2c 0a 20 20 20 20 20 20 20 20 6e 53 75 62 67 72 69 64 46 69 65 6c 64 73 3a 20 76 69 65 77 2e 67 65 74 49 6e 74 33 32 28 32 34 2c 20 69 73 4c 69 74 74 6c 65 45 6e 64 69 61 6e 29 2c 0a 20 20 20 20 20 20 20 20 6e 53 75 62 67 72 69 64 73 3a 20 76 69 65 77 2e 67 65 74 49 6e 74 33 32 28 34 30 2c 20 69 73 4c 69 74 74 6c 65 45 6e 64 69 61 6e 29 2c 0a 20 20 20 20 20 20 20 20 73 68 69 66 74 54 79 70 65 3a 20 64 65 63 6f 64 65 53 74 72 69 6e 67 28 76 69 65 77 2c 20 35 36 2c 20 35 36 20 2b 20 38 29 2e 74 72
                                                                          Data Ascii: view, isLittleEndian) { return { nFields: view.getInt32(8, isLittleEndian), nSubgridFields: view.getInt32(24, isLittleEndian), nSubgrids: view.getInt32(40, isLittleEndian), shiftType: decodeString(view, 56, 56 + 8).tr
                                                                          2022-05-23 16:39:09 UTC1308INData Raw: 63 20 63 6f 6f 72 0d 0a
                                                                          Data Ascii: c coor
                                                                          2022-05-23 16:39:09 UTC1308INData Raw: 38 30 30 30 0d 0a 64 69 6e 61 74 65 73 3f 0a 20 20 20 20 20 20 69 66 20 28 73 6f 75 72 63 65 5f 65 73 20 3d 3d 3d 20 64 65 73 74 5f 65 73 20 26 26 20 73 6f 75 72 63 65 5f 61 20 3d 3d 3d 20 64 65 73 74 5f 61 20 26 26 20 21 63 68 65 63 6b 50 61 72 61 6d 73 28 73 6f 75 72 63 65 2e 64 61 74 75 6d 5f 74 79 70 65 29 20 26 26 20 20 21 63 68 65 63 6b 50 61 72 61 6d 73 28 64 65 73 74 2e 64 61 74 75 6d 5f 74 79 70 65 29 29 20 7b 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 6f 69 6e 74 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2f 2f 20 43 6f 6e 76 65 72 74 20 74 6f 20 67 65 6f 63 65 6e 74 72 69 63 20 63 6f 6f 72 64 69 6e 61 74 65 73 2e 0a 20 20 20 20 20 20 70 6f 69 6e 74 20 3d 20 67 65 6f 64 65 74 69 63 54 6f 47 65 6f 63 65 6e 74 72 69 63 28 70 6f 69
                                                                          Data Ascii: 8000dinates? if (source_es === dest_es && source_a === dest_a && !checkParams(source.datum_type) && !checkParams(dest.datum_type)) { return point; } // Convert to geocentric coordinates. point = geodeticToGeocentric(poi
                                                                          2022-05-23 16:39:09 UTC1324INData Raw: 6e 65 4e 75 6d 62 65 72 20 3d 20 33 37 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 4c 6f 6e 67 4f 72 69 67 69 6e 20 3d 20 28 5a 6f 6e 65 4e 75 6d 62 65 72 20 2d 20 31 29 20 2a 20 36 20 2d 20 31 38 30 20 2b 20 33 3b 20 2f 2f 2b 33 20 70 75 74 73 20 6f 72 69 67 69 6e 0a 20 20 20 20 20 20 2f 2f 20 69 6e 20 6d 69 64 64 6c 65 20 6f 66 0a 20 20 20 20 20 20 2f 2f 20 7a 6f 6e 65 0a 20 20 20 20 20 20 4c 6f 6e 67 4f 72 69 67 69 6e 52 61 64 20 3d 20 64 65 67 54 6f 52 61 64 28 4c 6f 6e 67 4f 72 69 67 69 6e 29 3b 0a 0a 20 20 20 20 20 20 65 63 63 50 72 69 6d 65 53 71 75 61 72 65 64 20 3d 20 28 65 63 63 53 71 75 61 72 65 64 29 20 2f 20 28 31 20 2d 20 65 63 63 53 71 75 61 72 65 64 29 3b 0a 0a 20 20 20 20 20 20 4e 20 3d 20 61 20 2f 20
                                                                          Data Ascii: neNumber = 37; } } LongOrigin = (ZoneNumber - 1) * 6 - 180 + 3; //+3 puts origin // in middle of // zone LongOriginRad = degToRad(LongOrigin); eccPrimeSquared = (eccSquared) / (1 - eccSquared); N = a /
                                                                          2022-05-23 16:39:09 UTC1340INData Raw: 66 20 74 68 65 20 0d 0a
                                                                          Data Ascii: f the
                                                                          2022-05-23 16:39:09 UTC1340INData Raw: 37 66 66 37 0d 0a 4d 47 52 53 20 63 6f 6f 72 64 69 6e 61 74 65 2e 0a 20 20 20 20 20 2a 0a 20 20 20 20 20 2a 20 40 70 72 69 76 61 74 65 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 63 68 61 72 7d 20 6e 20 53 65 63 6f 6e 64 20 6c 65 74 74 65 72 20 6f 66 20 74 68 65 20 4d 47 52 53 20 31 30 30 6b 20 7a 6f 6e 65 0a 20 20 20 20 20 2a 20 40 70 61 72 61 6d 20 7b 6e 75 6d 62 65 72 7d 20 73 65 74 20 54 68 65 20 4d 47 52 53 20 74 61 62 6c 65 20 73 65 74 20 6e 75 6d 62 65 72 2c 20 77 68 69 63 68 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 0a 20 20 20 20 20 2a 20 20 20 20 20 55 54 4d 20 7a 6f 6e 65 20 6e 75 6d 62 65 72 2e 0a 20 20 20 20 20 2a 20 40 72 65 74 75 72 6e 20 7b 6e 75 6d 62 65 72 7d 20 54 68 65 20 6e 6f 72 74 68 69 6e 67 20 76 61 6c 75 65
                                                                          Data Ascii: 7ff7MGRS coordinate. * * @private * @param {char} n Second letter of the MGRS 100k zone * @param {number} set The MGRS table set number, which is dependent on the * UTM zone number. * @return {number} The northing value
                                                                          2022-05-23 16:39:09 UTC1356INData Raw: 20 20 76 61 72 20 79 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 4d 61 74 68 2e 61 62 73 28 43 65 29 20 3c 3d 20 32 2e 36 32 33 33 39 35 31 36 32 37 37 38 29 20 7b 0a 20 20 20 20 20 20 20 20 78 20 3d 20 74 68 69 73 2e 61 20 2a 20 28 74 68 69 73 2e 51 6e 20 2a 20 43 65 29 20 2b 20 74 68 69 73 2e 78 30 3b 0a 20 20 20 20 20 20 20 20 79 20 3d 20 74 68 69 73 2e 61 20 2a 20 28 74 68 69 73 2e 51 6e 20 2a 20 43 6e 20 2b 20 74 68 69 73 2e 5a 62 29 20 2b 20 74 68 69 73 2e 79 30 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 78 20 3d 20 49 6e 66 69 6e 69 74 79 3b 0a 20 20 20 20 20 20 20 20 79 20 3d 20 49 6e 66 69 6e 69 74 79 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 70 2e 78 20 3d 20 78 3b 0a 20 20 20 20 20 20 70 2e
                                                                          Data Ascii: var y; if (Math.abs(Ce) <= 2.623395162778) { x = this.a * (this.Qn * Ce) + this.x0; y = this.a * (this.Qn * Cn + this.Zb) + this.y0; } else { x = Infinity; y = Infinity; } p.x = x; p.
                                                                          2022-05-23 16:39:09 UTC1372INData Raw: 38
                                                                          Data Ascii: 8
                                                                          2022-05-23 16:39:09 UTC1372INData Raw: 30 30 30 0d 0a 20 20 20 20 4d 61 74 68 2e 61 62 73 28 4d 61 74 68 2e 61 62 73 28 70 68 69 32 29 20 2d 20 48 41 4c 46 5f 50 49 29 20 3c 3d 20 54 4f 4c 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 76 61 72 20 6f 6e 65 5f 65 73 20 3d 20 31 2e 30 20 2d 20 74 68 69 73 2e 65 73 3b 0a 20 20 20 20 20 20 63 6f 6d 20 3d 20 4d 61 74 68 2e 73 71 72 74 28 6f 6e 65 5f 65 73 29 3b 0a 20 20 20 20 20 20 0a 20 20 20 20 20 20 69 66 20 28 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 6c 61 74 30 29 20 3e 20 45 50 53 4c 4e 29 20 7b 0a 20 20 20 20 20 20 20 20 73 69 6e 70 68 30 20 3d 20 4d 61 74 68 2e 73 69 6e 28 74 68 69 73 2e 6c 61 74
                                                                          Data Ascii: 000 Math.abs(Math.abs(phi2) - HALF_PI) <= TOL) { throw new Error(); } } var one_es = 1.0 - this.es; com = Math.sqrt(one_es); if (Math.abs(this.lat0) > EPSLN) { sinph0 = Math.sin(this.lat
                                                                          2022-05-23 16:39:09 UTC1388INData Raw: 20 2b 20 36 20 2a 20 63 6c 29 20 2a 20 61 73 71 20 2f 20 32 34 29 3b 0a 0a 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 70 2e 78 20 3d 20 78 20 2b 20 74 68 69 73 2e 78 30 3b 0a 20 20 20 20 20 20 70 2e 79 20 3d 20 79 20 2b 20 74 68 69 73 2e 79 30 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2a 20 49 6e 76 65 72 73 65 20 65 71 75 61 74 69 6f 6e 73 0a 20 20 20 20 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2a 2f 0a 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 69 6e 76 65 72 73 65 24 31 31 28 70 29 20 7b 0a 20 20 20 20 20 20 70 2e 78 20 2d 3d 20 74 68 69 73 2e 78 30 3b 0a 20 20 20 20 20 20 70 2e 79 20 2d 3d 20 74 68 69 73 2e 79 30 3b 0a 20 20 20 20 20 20 76 61 72 20 78 20 3d 20 70 2e 78 20 2f 20 74 68 69
                                                                          Data Ascii: + 6 * cl) * asq / 24); } p.x = x + this.x0; p.y = y + this.y0; return p; } /* Inverse equations -----------------*/ function inverse$11(p) { p.x -= this.x0; p.y -= this.y0; var x = p.x / thi
                                                                          2022-05-23 16:39:09 UTC1404INData Raw: 3b 0a 20 20 20 0d 0a
                                                                          Data Ascii: ;
                                                                          2022-05-23 16:39:09 UTC1404INData Raw: 38 30 30 30 0d 0a 20 20 20 70 2e 79 20 3d 20 28 70 2e 79 20 2d 20 74 68 69 73 2e 79 30 29 20 2f 20 74 68 69 73 2e 61 3b 0a 0a 20 20 20 20 20 20 70 2e 78 20 2f 3d 20 74 68 69 73 2e 6b 30 3b 0a 20 20 20 20 20 20 70 2e 79 20 2f 3d 20 74 68 69 73 2e 6b 30 3b 0a 0a 20 20 20 20 20 20 69 66 20 28 28 72 68 20 3d 20 4d 61 74 68 2e 73 71 72 74 28 70 2e 78 20 2a 20 70 2e 78 20 2b 20 70 2e 79 20 2a 20 70 2e 79 29 29 29 20 7b 0a 20 20 20 20 20 20 20 20 63 20 3d 20 4d 61 74 68 2e 61 74 61 6e 32 28 72 68 2c 20 74 68 69 73 2e 72 63 29 3b 0a 20 20 20 20 20 20 20 20 73 69 6e 63 20 3d 20 4d 61 74 68 2e 73 69 6e 28 63 29 3b 0a 20 20 20 20 20 20 20 20 63 6f 73 63 20 3d 20 4d 61 74 68 2e 63 6f 73 28 63 29 3b 0a 0a 20 20 20 20 20 20 20 20 6c 61 74 20 3d 20 61 73 69 6e 7a 28 63
                                                                          Data Ascii: 8000 p.y = (p.y - this.y0) / this.a; p.x /= this.k0; p.y /= this.k0; if ((rh = Math.sqrt(p.x * p.x + p.y * p.y))) { c = Math.atan2(rh, this.rc); sinc = Math.sin(c); cosc = Math.cos(c); lat = asinz(c
                                                                          2022-05-23 16:39:09 UTC1420INData Raw: 20 2b 20 74 68 69 73 2e 61 20 2a 20 64 6c 6f 6e 3b 0a 20 20 20 20 20 20 76 61 72 20 79 20 3d 20 74 68 69 73 2e 79 30 20 2b 20 74 68 69 73 2e 61 20 2a 20 4d 61 74 68 2e 6c 6f 67 28 4d 61 74 68 2e 74 61 6e 28 28 4d 61 74 68 2e 50 49 20 2f 20 34 29 20 2b 20 28 6c 61 74 20 2f 20 32 2e 35 29 29 29 20 2a 20 31 2e 32 35 3b 0a 0a 20 20 20 20 20 20 70 2e 78 20 3d 20 78 3b 0a 20 20 20 20 20 20 70 2e 79 20 3d 20 79 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 3b 0a 20 20 20 20 7d 0a 0a 20 20 20 20 2f 2a 20 4d 69 6c 6c 65 72 20 43 79 6c 69 6e 64 72 69 63 61 6c 20 69 6e 76 65 72 73 65 20 65 71 75 61 74 69 6f 6e 73 2d 2d 6d 61 70 70 69 6e 67 20 78 2c 79 20 74 6f 20 6c 61 74 2f 6c 6f 6e 67 0a 20 20 20 20 20 20 20 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d
                                                                          Data Ascii: + this.a * dlon; var y = this.y0 + this.a * Math.log(Math.tan((Math.PI / 4) + (lat / 2.5))) * 1.25; p.x = x; p.y = y; return p; } /* Miller Cylindrical inverse equations--mapping x,y to lat/long -----------------
                                                                          2022-05-23 16:39:09 UTC1436INData Raw: 68 2e 63 6f 73 28 0d 0a
                                                                          Data Ascii: h.cos(
                                                                          2022-05-23 16:39:09 UTC1436INData Raw: 37 66 66 38 0d 0a 7a 29 3b 0a 0a 20 20 20 20 20 20 20 20 6c 6f 6e 20 3d 20 74 68 69 73 2e 6c 6f 6e 67 30 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 4d 61 74 68 2e 61 62 73 28 72 68 29 20 3c 3d 20 45 50 53 4c 4e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 6c 61 74 20 3d 20 74 68 69 73 2e 6c 61 74 30 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 6c 61 74 20 3d 20 61 73 69 6e 7a 28 63 6f 73 7a 20 2a 20 74 68 69 73 2e 73 69 6e 5f 70 31 32 20 2b 20 28 70 2e 79 20 2a 20 73 69 6e 7a 20 2a 20 74 68 69 73 2e 63 6f 73 5f 70 31 32 29 20 2f 20 72 68 29 3b 0a 20 20 20 20 20 20 20 20 20 20 63 6f 6e 20 3d 20 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 6c 61 74 30 29 20 2d 20 48 41 4c 46 5f 50 49 3b 0a 20 20 20
                                                                          Data Ascii: 7ff8z); lon = this.long0; if (Math.abs(rh) <= EPSLN) { lat = this.lat0; } else { lat = asinz(cosz * this.sin_p12 + (p.y * sinz * this.cos_p12) / rh); con = Math.abs(this.lat0) - HALF_PI;
                                                                          2022-05-23 16:39:09 UTC1452INData Raw: 4c 4b 31 32 5d 2e 20 2a 2f 0a 20 20 20 20 20 20 69 66 20 28 74 68 69 73 2e 65 73 20 21 3d 3d 20 30 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 6e 76 65 72 74 5f 73 69 67 6e 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 61 6e 70 68 69 2c 20 78 61 3b 0a 20 20 20 20 20 20 20 20 69 6e 76 65 72 74 5f 73 69 67 6e 20 3d 20 28 6c 70 2e 70 68 69 20 3c 20 30 20 3f 20 31 20 3a 20 30 29 3b 0a 20 20 20 20 20 20 20 20 74 61 6e 70 68 69 20 3d 20 4d 61 74 68 2e 74 61 6e 28 6c 70 2e 70 68 69 29 3b 0a 20 20 20 20 20 20 20 20 78 61 20 3d 20 74 68 69 73 2e 62 20 2f 20 4d 61 74 68 2e 73 71 72 74 28 74 61 6e 70 68 69 20 2a 20 74 61 6e 70 68 69 20 2b 20 74 68 69 73 2e 6f 6e 65 5f 6d 69 6e 75 73 5f 66 5f 73 71 75 61 72 65 64 29 3b 0a 20 20 20 20 20 20 20 20 6c 70 2e 70 68
                                                                          Data Ascii: LK12]. */ if (this.es !== 0) { var invert_sign; var tanphi, xa; invert_sign = (lp.phi < 0 ? 1 : 0); tanphi = Math.tan(lp.phi); xa = this.b / Math.sqrt(tanphi * tanphi + this.one_minus_f_squared); lp.ph
                                                                          2022-05-23 16:39:09 UTC1468INData Raw: 33 66 30 63 0d 0a 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 0a 2f 2f 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 2f 2f 0a 2f 2f 20 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 0a 2f 2f 20 4f 52 20 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 0a 2f 2f 20 4d
                                                                          Data Ascii: 3f0ce and this permission notice shall be included// in all copies or substantial portions of the Software.//// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS// OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF// M
                                                                          2022-05-23 16:39:09 UTC1484INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          14192.168.2.549780151.101.1.195443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC1484OUTOPTIONS /client/get-app?version=1&id=VAP1dMEmm5ag8v6vNcVy HTTP/1.1
                                                                          Host: progressier.com
                                                                          Connection: keep-alive
                                                                          Accept: */*
                                                                          Access-Control-Request-Method: GET
                                                                          Access-Control-Request-Headers: content-type
                                                                          Origin: https://coronavirus.app
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://coronavirus.app/map
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:10 UTC1565INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 2
                                                                          Access-Control-Allow-Headers: Content-Type, Authorization, Content-Length, X-Requested-With
                                                                          Access-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONS
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Max-Age: 9999999999
                                                                          Cache-Control: private
                                                                          Content-Type: text/plain; charset=utf-8
                                                                          Etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                                          Function-Execution-Id: l7arxcv5rgoy
                                                                          Server: Google Frontend
                                                                          Strict-Transport-Security: max-age=31556926
                                                                          X-Cloud-Trace-Context: 1c24881c128fa35bc0e1b75127ae4976
                                                                          X-Country-Code: CH
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          X-Orig-Accept-Language: en-US,en;q=0.9
                                                                          X-Powered-By: Express
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:10 GMT
                                                                          X-Served-By: cache-mxp6944-MXP
                                                                          X-Cache: MISS
                                                                          X-Cache-Hits: 0
                                                                          X-Timer: S1653323950.911007,VS0,VE258
                                                                          Vary: cookie,need-authorization, x-fh-requested-host, accept-encoding
                                                                          2022-05-23 16:39:10 UTC1566INData Raw: 4f 4b
                                                                          Data Ascii: OK


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          15192.168.2.549781142.250.186.168443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:10 UTC1484OUTGET /gtag/js?id=UA-156994128-2 HTTP/1.1
                                                                          Host: www.googletagmanager.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:10 UTC1485INHTTP/1.1 200 OK
                                                                          Content-Type: application/javascript; charset=UTF-8
                                                                          Access-Control-Allow-Origin: *
                                                                          Access-Control-Allow-Credentials: true
                                                                          Access-Control-Allow-Headers: Cache-Control
                                                                          Vary: Accept-Encoding
                                                                          Date: Mon, 23 May 2022 16:39:10 GMT
                                                                          Expires: Mon, 23 May 2022 16:39:10 GMT
                                                                          Cache-Control: private, max-age=900
                                                                          Last-Modified: Mon, 23 May 2022 15:42:11 GMT
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Server: Google Tag Manager
                                                                          X-XSS-Protection: 0
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                          Accept-Ranges: none
                                                                          Connection: close
                                                                          Transfer-Encoding: chunked
                                                                          2022-05-23 16:39:10 UTC1486INData Raw: 38 30 30 30 0d 0a 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 32 20 47 6f 6f 67 6c 65 20 49 6e 63 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 0a 0a 76 61 72 20 64 61 74 61 20 3d 20 7b 0a 22 72 65 73 6f 75 72 63 65 22 3a 20 7b 0a 20 20 22 76 65 72 73 69 6f 6e 22 3a 22 31 22 2c 0a 20 20 0a 20 20 22 6d 61 63 72 6f 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 65 22 7d 2c 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 63 69 64 22 7d 5d 2c 0a 20 20 22 74 61 67 73 22 3a 5b 7b 22 66 75 6e 63 74 69 6f 6e 22 3a 22 5f 5f 72 65 70 22 2c 22 6f 6e 63 65 5f 70 65 72 5f 65 76 65 6e 74 22 3a 74 72 75 65 2c 22 76 74 70 5f 63 6f 6e 74 61 69 6e 65 72 49 64 22 3a 5b 22 6d 61 63 72 6f 22 2c 31 5d 2c
                                                                          Data Ascii: 8000// Copyright 2012 Google Inc. All rights reserved.(function(){var data = {"resource": { "version":"1", "macros":[{"function":"__e"},{"function":"__cid"}], "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],
                                                                          2022-05-23 16:39:10 UTC1486INData Raw: 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 2c 62 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 63 61 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 29 63 61 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3b 65 6c 73 65 7b 76 61 72 20 64 61 3b 61 3a 7b 76 61 72 20 65 61 3d 7b 61 3a
                                                                          Data Ascii: rn b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},ca;if("function"==typeof Object.setPrototypeOf)ca=Object.setPrototypeOf;else{var da;a:{var ea={a:
                                                                          2022-05-23 16:39:10 UTC1487INData Raw: 62 28 63 2c 61 5b 63 5d 29 7d 2c 77 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 21 21 61 26 26 28 22 5b 6f 62 6a 65 63 74 20 41 72 67 75 6d 65 6e 74 73 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 61 29 7c 7c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 22 63 61 6c 6c 65 65 22 29 29 7d 2c 78 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4d 61 74 68 2e 72 6f 75 6e 64 28 4e 75 6d 62 65 72 28 61 29 29 7c 7c 30 7d 2c 7a 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 61 6c 73 65 22 3d 3d 3d 53 74 72 69 6e 67 28 61 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3f 21 31 3a 21 21
                                                                          Data Ascii: b(c,a[c])},wa=function(a){return!!a&&("[object Arguments]"===Object.prototype.toString.call(a)||Object.prototype.hasOwnProperty.call(a,"callee"))},xa=function(a){return Math.round(Number(a))||0},za=function(a){return"false"===String(a).toLowerCase()?!1:!!
                                                                          2022-05-23 16:39:10 UTC1489INData Raw: 6f 69 64 20 30 3d 3d 3d 4e 61 29 7b 76 61 72 20 61 3d 6e 75 6c 6c 2c 62 3d 6c 61 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 69 66 28 62 26 26 62 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 7b 74 72 79 7b 61 3d 62 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 6f 6f 67 23 68 74 6d 6c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 6d 61 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 6d 61 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 6d 61 7d 29 7d 63 61 74 63 68 28 63 29 7b 6c 61 2e 63 6f 6e 73 6f 6c 65 26 26 6c 61 2e 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 63 2e 6d 65 73 73 61 67 65 29 7d 4e 61 3d 61 7d 65 6c 73 65 20 4e 61 3d 61 7d 72 65 74 75 72 6e 20 4e 61 7d 3b 76 61 72 20 51 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 67 3d 62 3d 3d 3d
                                                                          Data Ascii: oid 0===Na){var a=null,b=la.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:ma,createScript:ma,createScriptURL:ma})}catch(c){la.console&&la.console.error(c.message)}Na=a}else Na=a}return Na};var Qa=function(a,b){this.g=b===
                                                                          2022-05-23 16:39:10 UTC1490INData Raw: 75 6c 6c 2c 62 28 29 29 7d 29 7d 2c 63 62 3d 7b 61 73 79 6e 63 3a 31 2c 6e 6f 6e 63 65 3a 31 2c 6f 6e 65 72 72 6f 72 3a 31 2c 6f 6e 6c 6f 61 64 3a 31 2c 73 72 63 3a 31 2c 74 79 70 65 3a 31 7d 2c 64 62 3d 7b 6f 6e 6c 6f 61 64 3a 31 2c 73 72 63 3a 31 2c 77 69 64 74 68 3a 31 2c 68 65 69 67 68 74 3a 31 2c 73 74 79 6c 65 3a 31 7d 3b 66 75 6e 63 74 69 6f 6e 20 65 62 28 61 2c 62 2c 63 29 7b 62 26 26 41 28 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 64 3d 64 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 63 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 7c 7c 61 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 64 2c 65 29 7d 29 7d 0a 76 61 72 20 66 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 49 2e 63 72 65 61 74 65 45 6c 65 6d
                                                                          Data Ascii: ull,b())})},cb={async:1,nonce:1,onerror:1,onload:1,src:1,type:1},db={onload:1,src:1,width:1,height:1,style:1};function eb(a,b,c){b&&A(b,function(d,e){d=d.toLowerCase();c.hasOwnProperty(d)||a.setAttribute(d,e)})}var fb=function(a,b,c,d){var e=I.createElem
                                                                          2022-05-23 16:39:10 UTC1491INData Raw: 64 3d 6e 75 6c 6c 3b 62 26 26 62 28 29 7d 3b 64 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 3b 63 26 26 63 28 29 7d 3b 64 2e 73 72 63 3d 61 3b 72 65 74 75 72 6e 20 64 7d 2c 6a 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 21 64 29 3a 61 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 61 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 62 2c 63 29 7d 2c 6b 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 61 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29
                                                                          Data Ascii: d=null;b&&b()};d.onerror=function(){d.onerror=null;c&&c()};d.src=a;return d},jb=function(a,b,c,d){a.addEventListener?a.addEventListener(b,c,!!d):a.attachEvent&&a.attachEvent("on"+b,c)},kb=function(a,b,c){a.removeEventListener?a.removeEventListener(b,c,!1)
                                                                          2022-05-23 16:39:10 UTC1492INData Raw: 6f 6e 28 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 29 72 65 74 75 72 6e 20 53 74 72 69 6e 67 28 61 29 3b 76 61 72 20 62 3d 72 62 2e 65 78 65 63 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 28 61 29 29 29 3b 72 65 74 75 72 6e 20 62 3f 62 5b 31 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 22 6f 62 6a 65 63 74 22 7d 2c 74 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 28 61 29 2c 62 29 7d 2c 75 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 73 62 28 61 29 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 7c 7c
                                                                          Data Ascii: on(a){if(null==a)return String(a);var b=rb.exec(Object.prototype.toString.call(Object(a)));return b?b[1].toLowerCase():"object"},tb=function(a,b){return Object.prototype.hasOwnProperty.call(Object(a),b)},ub=function(a){if(!a||"object"!=sb(a)||a.nodeType||
                                                                          2022-05-23 16:39:10 UTC1494INData Raw: 59 6a 3a 61 28 22 70 72 69 6f 72 69 74 79 5f 6f 76 65 72 72 69 64 65 22 29 2c 5a 6a 3a 61 28 22 72 65 73 70 65 63 74 65 64 5f 63 6f 6e 73 65 6e 74 5f 74 79 70 65 73 22 29 2c 6f 67 3a 61 28 22 73 65 74 75 70 5f 74 61 67 73 22 29 2c 71 67 3a 61 28 22 74 61 67 5f 69 64 22 29 2c 72 67 3a 61 28 22 74 65 61 72 64 6f 77 6e 5f 74 61 67 73 22 29 7d 7d 28 29 3b 76 61 72 20 55 62 3b 0a 76 61 72 20 56 62 3d 5b 5d 2c 57 62 3d 5b 5d 2c 58 62 3d 5b 5d 2c 59 62 3d 5b 5d 2c 5a 62 3d 5b 5d 2c 24 62 3d 7b 7d 2c 61 63 2c 62 63 2c 63 63 2c 64 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 5b 22 66 75 6e 63 74 69 6f 6e 22 5d 2c 64 3d 62 26 26 62 2e 65 76 65 6e 74 3b 69 66 28 21 63 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 45 72 72 6f 72 3a 20 4e 6f 20 66
                                                                          Data Ascii: Yj:a("priority_override"),Zj:a("respected_consent_types"),og:a("setup_tags"),qg:a("tag_id"),rg:a("teardown_tags")}}();var Ub;var Vb=[],Wb=[],Xb=[],Yb=[],Zb=[],$b={},ac,bc,cc,dc=function(a,b){var c=a["function"],d=b&&b.event;if(!c)throw Error("Error: No f
                                                                          2022-05-23 16:39:10 UTC1495INData Raw: 29 29 7d 63 61 74 63 68 28 77 29 7b 62 2e 59 67 26 26 62 2e 59 67 28 77 2c 4e 75 6d 62 65 72 28 66 29 2c 6c 29 2c 64 3d 21 31 7d 63 5b 66 5d 3d 21 31 3b 72 65 74 75 72 6e 20 64 3b 63 61 73 65 20 22 6d 61 70 22 3a 64 3d 7b 7d 3b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 61 2e 6c 65 6e 67 74 68 3b 6e 2b 3d 32 29 64 5b 66 63 28 61 5b 6e 5d 2c 62 2c 63 29 5d 3d 66 63 28 61 5b 6e 2b 31 5d 2c 62 2c 63 29 3b 72 65 74 75 72 6e 20 64 3b 63 61 73 65 20 22 74 65 6d 70 6c 61 74 65 22 3a 64 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 70 3d 21 31 2c 71 3d 31 3b 71 3c 61 2e 6c 65 6e 67 74 68 3b 71 2b 2b 29 7b 76 61 72 20 72 3d 66 63 28 61 5b 71 5d 2c 0a 62 2c 63 29 3b 62 63 26 26 28 70 3d 70 7c 7c 72 3d 3d 3d 62 63 2e 41 64 29 3b 64 2e 70 75 73 68 28 72 29 7d 72 65 74 75 72 6e
                                                                          Data Ascii: ))}catch(w){b.Yg&&b.Yg(w,Number(f),l),d=!1}c[f]=!1;return d;case "map":d={};for(var n=1;n<a.length;n+=2)d[fc(a[n],b,c)]=fc(a[n+1],b,c);return d;case "template":d=[];for(var p=!1,q=1;q<a.length;q++){var r=fc(a[q],b,c);bc&&(p=p||r===bc.Ad);d.push(r)}return
                                                                          2022-05-23 16:39:10 UTC1496INData Raw: 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 7b 76 61 72 20 6c 3d 62 28 66 5b 67 5d 29 3b 69 66 28 32 3d 3d 3d 6c 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 31 3d 3d 3d 6c 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 2c 69 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 6f 69 64 20 30 3d 3d 3d 62 5b 63 5d 26 26 28 62 5b 63 5d 3d 68 63 28 58 62 5b 63 5d 2c 61 29 29 3b 72 65 74 75 72 6e 20 62 5b 63 5d 7d 7d 3b 76 61 72 20 6c 63 3d 7b 44 69 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 5b 77 62 2e 42 66 5d 26 26 22 73 74 72 69 6e 67 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 28 61 3d 31 3d 3d 62 5b 77 62 2e 42 66 5d 3f 61 2e 74 6f 4c 6f 77 65 72 43 61
                                                                          Data Ascii: =0;g<f.length;g++){var l=b(f[g]);if(2===l)return null;if(1===l)return!1}return!0},ic=function(a){var b=[];return function(c){void 0===b[c]&&(b[c]=hc(Xb[c],a));return b[c]}};var lc={Di:function(a,b){b[wb.Bf]&&"string"===typeof a&&(a=1==b[wb.Bf]?a.toLowerCa
                                                                          2022-05-23 16:39:10 UTC1498INData Raw: 63 74 69 6f 6e 22 2c 44 3a 22 61 64 5f 73 74 6f 72 61 67 65 22 2c 4d 3a 22 61 6e 61 6c 79 74 69 63 73 5f 73 74 6f 72 61 67 65 22 2c 7a 66 3a 22 72 65 67 69 6f 6e 22 2c 41 66 3a 22 77 61 69 74 5f 66 6f 72 5f 75 70 64 61 74 65 22 2c 6a 61 3a 22 63 6f 6e 76 65 72 73 69 6f 6e 5f 6c 69 6e 6b 65 72 22 2c 41 61 3a 22 63 6f 6e 76 65 72 73 69 6f 6e 5f 63 6f 6f 6b 69 65 5f 70 72 65 66 69 78 22 2c 66 61 3a 22 76 61 6c 75 65 22 2c 64 61 3a 22 63 75 72 72 65 6e 63 79 22 2c 62 67 3a 22 74 72 69 70 5f 74 79 70 65 22 2c 58 3a 22 69 74 65 6d 73 22 2c 55 66 3a 22 70 61 73 73 65 6e 67 65 72 73 22 2c 0a 6a 64 3a 22 61 6c 6c 6f 77 5f 63 75 73 74 6f 6d 5f 73 63 72 69 70 74 73 22 2c 68 62 3a 22 73 65 73 73 69 6f 6e 5f 69 64 22 2c 43 65 3a 22 71 75 61 6e 74 69 74 79 22 2c 53 61
                                                                          Data Ascii: ction",D:"ad_storage",M:"analytics_storage",zf:"region",Af:"wait_for_update",ja:"conversion_linker",Aa:"conversion_cookie_prefix",fa:"value",da:"currency",bg:"trip_type",X:"items",Uf:"passengers",jd:"allow_custom_scripts",hb:"session_id",Ce:"quantity",Sa
                                                                          2022-05-23 16:39:10 UTC1499INData Raw: 6e 6f 6e 5f 69 6e 74 65 72 61 63 74 69 6f 6e 22 2c 65 62 3a 22 70 61 67 65 5f 6c 6f 63 61 74 69 6f 6e 22 2c 42 65 3a 22 70 61 67 65 5f 70 61 74 68 22 2c 66 62 3a 22 70 61 67 65 5f 72 65 66 65 72 72 65 72 22 2c 72 64 3a 22 70 61 67 65 5f 74 69 74 6c 65 22 2c 43 61 3a 22 73 65 6e 64 5f 70 61 67 65 5f 76 69 65 77 22 2c 74 62 3a 22 73 65 6e 64 5f 74 6f 22 2c 48 63 3a 22 73 65 73 73 69 6f 6e 5f 65 6e 67 61 67 65 64 22 2c 41 63 3a 22 65 75 69 64 5f 6c 6f 67 67 65 64 5f 69 6e 5f 73 74 61 74 65 22 2c 49 63 3a 22 73 65 73 73 69 6f 6e 5f 6e 75 6d 62 65 72 22 2c 62 69 3a 22 74 72 61 63 6b 69 6e 67 5f 69 64 22 2c 54 61 3a 22 75 72 6c 5f 70 61 73 73 74 68 72 6f 75 67 68 22 2c 54 62 3a 22 61 63 63 65 70 74 5f 69 6e 63 6f 6d 69 6e 67 22 2c 45 63 3a 22 75 72 6c 5f 70 6f
                                                                          Data Ascii: non_interaction",eb:"page_location",Be:"page_path",fb:"page_referrer",rd:"page_title",Ca:"send_page_view",tb:"send_to",Hc:"session_engaged",Ac:"euid_logged_in_state",Ic:"session_number",bi:"tracking_id",Ta:"url_passthrough",Tb:"accept_incoming",Ec:"url_po
                                                                          2022-05-23 16:39:10 UTC1500INData Raw: 5f 67 72 61 6e 75 6c 61 72 69 74 79 22 3b 76 61 72 20 4c 63 3d 7b 7d 3b 51 2e 65 67 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 28 4c 63 5b 51 2e 47 66 5d 3d 31 2c 4c 63 5b 51 2e 47 68 5d 3d 31 2c 4c 63 5b 51 2e 4c 62 5d 3d 31 2c 4c 63 5b 51 2e 4d 62 5d 3d 31 2c 4c 63 5b 51 2e 48 68 5d 3d 31 2c 4c 63 5b 51 2e 6f 62 5d 3d 31 2c 4c 63 5b 51 2e 66 65 5d 3d 31 2c 4c 63 5b 51 2e 70 62 5d 3d 31 2c 4c 63 5b 51 2e 68 65 5d 3d 31 2c 4c 63 5b 51 2e 4e 62 5d 3d 31 2c 4c 63 5b 51 2e 78 61 5d 3d 31 2c 4c 63 5b 51 2e 4f 62 5d 3d 31 2c 4c 63 5b 51 2e 79 61 5d 3d 31 2c 4c 63 5b 51 2e 48 66 5d 3d 31 2c 4c 63 29 29 3b 51 2e 47 65 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 5b 51 2e 55 2c 51 2e 73 63 2c 51 2e 72 62 5d 29 3b 51 2e 6c 69 3d 4f 62 6a 65 63 74 2e 66 72 65 65
                                                                          Data Ascii: _granularity";var Lc={};Q.eg=Object.freeze((Lc[Q.Gf]=1,Lc[Q.Gh]=1,Lc[Q.Lb]=1,Lc[Q.Mb]=1,Lc[Q.Hh]=1,Lc[Q.ob]=1,Lc[Q.fe]=1,Lc[Q.pb]=1,Lc[Q.he]=1,Lc[Q.Nb]=1,Lc[Q.xa]=1,Lc[Q.Ob]=1,Lc[Q.ya]=1,Lc[Q.Hf]=1,Lc));Q.Ge=Object.freeze([Q.U,Q.sc,Q.rb]);Q.li=Object.free
                                                                          2022-05-23 16:39:10 UTC1501INData Raw: 4c 69 73 74 65 6e 65 72 73 3a 63 64 2c 61 63 74 69 76 65 3a 21 31 2c 75 73 65 64 44 65 66 61 75 6c 74 3a 21 31 2c 75 73 65 64 55 70 64 61 74 65 3a 21 31 2c 61 63 63 65 73 73 65 64 44 65 66 61 75 6c 74 3a 21 31 2c 61 63 63 65 73 73 65 64 41 6e 79 3a 21 31 2c 77 61 73 53 65 74 4c 61 74 65 3a 21 31 7d 29 3b 72 65 74 75 72 6e 20 61 2e 69 63 73 7d 0a 66 75 6e 63 74 69 6f 6e 20 59 63 28 61 2c 62 2c 63 2c 64 2c 65 2c 66 29 7b 76 61 72 20 67 3d 58 63 28 29 3b 67 2e 75 73 65 64 44 65 66 61 75 6c 74 7c 7c 21 67 2e 61 63 63 65 73 73 65 64 44 65 66 61 75 6c 74 26 26 21 67 2e 61 63 63 65 73 73 65 64 41 6e 79 7c 7c 28 67 2e 77 61 73 53 65 74 4c 61 74 65 3d 21 30 29 3b 67 2e 61 63 74 69 76 65 3d 21 30 3b 67 2e 75 73 65 64 44 65 66 61 75 6c 74 3d 21 30 3b 69 66 28 76 6f
                                                                          Data Ascii: Listeners:cd,active:!1,usedDefault:!1,usedUpdate:!1,accessedDefault:!1,accessedAny:!1,wasSetLate:!1});return a.ics}function Yc(a,b,c,d,e,f){var g=Xc();g.usedDefault||!g.accessedDefault&&!g.accessedAny||(g.wasSetLate=!0);g.active=!0;g.usedDefault=!0;if(vo
                                                                          2022-05-23 16:39:10 UTC1503INData Raw: 61 29 7d 2c 67 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 58 63 28 29 3b 62 2e 61 63 63 65 73 73 65 64 44 65 66 61 75 6c 74 3d 21 30 3b 72 65 74 75 72 6e 28 62 2e 65 6e 74 72 69 65 73 5b 61 5d 7c 7c 7b 7d 29 2e 69 6e 69 74 69 61 6c 7d 2c 68 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 58 63 28 29 3b 62 2e 61 63 63 65 73 73 65 64 41 6e 79 3d 21 30 3b 72 65 74 75 72 6e 21 28 62 2e 65 6e 74 72 69 65 73 5b 61 5d 7c 7c 7b 7d 29 2e 71 75 69 65 74 7d 2c 69 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 56 63 28 29 2e 67 28 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 61 3d 58 63 28 29 3b 61 2e 61 63 63 65 73 73 65 64 41 6e 79 3d 21 30 3b 72 65 74 75 72 6e 20 61 2e 61 63 74 69 76 65 7d 2c 6a 64 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                          Data Ascii: a)},gd=function(a){var b=Xc();b.accessedDefault=!0;return(b.entries[a]||{}).initial},hd=function(a){var b=Xc();b.accessedAny=!0;return!(b.entries[a]||{}).quiet},id=function(){if(!Vc().g())return!1;var a=Xc();a.accessedAny=!0;return a.active},jd=function()
                                                                          2022-05-23 16:39:10 UTC1504INData Raw: 36 29 3b 74 64 3d 63 7d 2c 76 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 66 64 28 61 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 62 3f 62 3a 21 30 7d 2c 77 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 47 31 22 2b 71 64 28 66 64 29 7d 2c 78 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6e 64 28 61 2c 62 29 7d 2c 0a 79 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6d 64 28 61 2c 62 29 7d 3b 76 61 72 20 41 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 7a 64 3f 49 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 61 29 3a 6e 75 6c 6c 7d 2c 42 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 7a 64 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74
                                                                          Data Ascii: 6);td=c},vd=function(a){var b=fd(a);return void 0!=b?b:!0},wd=function(){return"G1"+qd(fd)},xd=function(a,b){nd(a,b)},yd=function(a,b){md(a,b)};var Ad=function(a){return zd?I.querySelectorAll(a):null},Bd=function(a,b){if(!zd)return null;if(Element.protot
                                                                          2022-05-23 16:39:10 UTC1505INData Raw: 2c 66 65 3d 6e 75 6c 6c 2c 67 65 3d 6e 75 6c 6c 2c 68 65 3d 7b 7d 2c 69 65 3d 7b 7d 2c 6a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 54 2e 73 65 71 75 65 6e 63 65 7c 7c 31 3b 54 2e 73 65 71 75 65 6e 63 65 3d 61 2b 31 3b 72 65 74 75 72 6e 20 61 7d 3b 59 64 2e 7a 68 3d 22 22 3b 76 61 72 20 6b 65 3d 22 22 3b 59 64 2e 49 64 3d 6b 65 3b 76 61 72 20 6c 65 3d 6e 65 77 20 75 61 2c 6d 65 3d 7b 7d 2c 6e 65 3d 7b 7d 2c 71 65 3d 7b 6e 61 6d 65 3a 59 64 2e 5a 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 4e 28 4a 61 28 61 2c 62 29 2c 6d 65 29 3b 6f 65 28 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 70 65 28 61 2c 32 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 3d 6e 65 77 20 75 61 3b 6d 65
                                                                          Data Ascii: ,fe=null,ge=null,he={},ie={},je=function(){var a=T.sequence||1;T.sequence=a+1;return a};Yd.zh="";var ke="";Yd.Id=ke;var le=new ua,me={},ne={},qe={name:Yd.Z,set:function(a,b){N(Ja(a,b),me);oe()},get:function(a){return pe(a,2)},reset:function(){le=new ua;me
                                                                          2022-05-23 16:39:10 UTC1506INData Raw: 65 6d 65 6e 74 29 26 26 28 65 3d 48 2e 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 64 2c 0a 6e 75 6c 6c 29 29 7d 72 65 74 75 72 6e 21 31 7d 3b 76 61 72 20 4b 65 3d 2f 3a 5b 30 2d 39 5d 2b 24 2f 2c 4c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 26 22 29 2c 65 3d 30 3b 65 3c 64 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 66 3d 64 5b 65 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 69 66 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 66 5b 30 5d 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2b 2f 67 2c 22 20 22 29 3d 3d 3d 62 29 7b 76 61 72 20 67 3d 66 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 3d 22 29 3b 72 65 74 75 72 6e 20 63 3f 67 3a 64 65 63 6f 64 65 55 52 49 43 6f 6d 70
                                                                          Data Ascii: ement)&&(e=H.getComputedStyle(d,null))}return!1};var Ke=/:[0-9]+$/,Le=function(a,b,c){for(var d=a.split("&"),e=0;e<d.length;e++){var f=d[e].split("=");if(decodeURIComponent(f[0]).replace(/\+/g," ")===b){var g=f.slice(1).join("=");return c?g:decodeURIComp
                                                                          2022-05-23 16:39:10 UTC1508INData Raw: 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 66 3d 31 3c 6e 2e 6c 65 6e 67 74 68 3f 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 3a 22 22 3b 66 3d 66 2e 73 70 6c 69 74 28 22 2f 22 29 5b 30 5d 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 66 72 61 67 6d 65 6e 74 22 3a 66 3d 61 2e 68 61 73 68 2e 72 65 70 6c 61 63 65 28 22 23 22 2c 22 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 66 3d 61 26 26 61 2e 68 72 65 66 7d 72 65 74 75 72 6e 20 66 7d 2c 4d 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 2e 72 65 70 6c 61 63 65 28 22 3a 22 2c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 22 22 7d 2c 50 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 22 3b 69 66 28 61 26 26 61 2e 68 72 65 66 29 7b 76 61 72 20 63 3d 61 2e 68 72 65
                                                                          Data Ascii: ame.split(".");f=1<n.length?n[n.length-1]:"";f=f.split("/")[0];break;case "fragment":f=a.hash.replace("#","");break;default:f=a&&a.href}return f},Me=function(a){return a?a.replace(":","").toLowerCase():""},Pe=function(a){var b="";if(a&&a.href){var c=a.hre
                                                                          2022-05-23 16:39:10 UTC1509INData Raw: 29 65 3d 61 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 2c 62 3d 28 62 3c 3c 36 26 32 36 38 34 33 35 34 35 35 29 2b 65 2b 28 65 3c 3c 31 34 29 2c 63 3d 62 26 32 36 36 33 33 38 33 30 34 2c 62 3d 30 21 3d 3d 63 3f 62 5e 63 3e 3e 32 31 3a 62 3b 72 65 74 75 72 6e 20 62 7d 3b 76 61 72 20 6f 66 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 3d 5b 5d 2c 65 3d 62 2e 73 70 6c 69 74 28 22 3b 22 29 2c 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 65 5b 66 5d 2e 73 70 6c 69 74 28 22 3d 22 29 2c 6c 3d 67 5b 30 5d 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2a 7c 5c 73 2a 24 2f 67 2c 22 22 29 3b 69 66 28 6c 26 26 6c 3d 3d 61 29 7b 76 61 72 20 6d 3d 67 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 3d 22 29 2e 72
                                                                          Data Ascii: )e=a.charCodeAt(d),b=(b<<6&268435455)+e+(e<<14),c=b&266338304,b=0!==c?b^c>>21:b;return b};var of=function(a,b,c){for(var d=[],e=b.split(";"),f=0;f<e.length;f++){var g=e[f].split("="),l=g[0].replace(/^\s*|\s*$/g,"");if(l&&l==a){var m=g.slice(1).join("=").r
                                                                          2022-05-23 16:39:10 UTC1510INData Raw: 29 29 2c 62 3d 7a 66 28 62 29 2c 66 3d 61 2b 22 3d 22 2b 62 29 3b 76 61 72 20 67 3d 7b 7d 3b 66 3d 64 28 66 2c 22 70 61 74 68 22 2c 63 2e 70 61 74 68 29 3b 76 61 72 20 6c 3b 63 2e 65 78 70 69 72 65 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 44 61 74 65 3f 6c 3d 63 2e 65 78 70 69 72 65 73 2e 74 6f 55 54 43 53 74 72 69 6e 67 28 29 3a 6e 75 6c 6c 21 3d 63 2e 65 78 70 69 72 65 73 26 26 28 6c 3d 22 22 2b 63 2e 65 78 70 69 72 65 73 29 3b 66 3d 64 28 66 2c 22 65 78 70 69 72 65 73 22 2c 6c 29 3b 66 3d 64 28 66 2c 22 6d 61 78 2d 61 67 65 22 2c 63 2e 66 6b 29 3b 66 3d 64 28 66 2c 22 73 61 6d 65 73 69 74 65 22 2c 0a 63 2e 68 6b 29 3b 63 2e 69 6b 26 26 28 66 3d 65 28 66 2c 22 73 65 63 75 72 65 22 29 29 3b 76 61 72 20 6d 3d 63 2e 64 6f 6d 61 69 6e 3b 69 66 28 6d 26 26 22
                                                                          Data Ascii: )),b=zf(b),f=a+"="+b);var g={};f=d(f,"path",c.path);var l;c.expires instanceof Date?l=c.expires.toUTCString():null!=c.expires&&(l=""+c.expires);f=d(f,"expires",l);f=d(f,"max-age",c.fk);f=d(f,"samesite",c.hk);c.ik&&(f=e(f,"secure"));var m=c.domain;if(m&&"
                                                                          2022-05-23 16:39:10 UTC1512INData Raw: 74 2e 63 6f 6f 6b 69 65 3a 22 22 7d 2c 41 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 5b 5d 2c 62 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 34 3d 3d 3d 62 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 3d 62 5b 62 2e 6c 65 6e 67 74 68 2d 31 5d 3b 69 66 28 70 61 72 73 65 49 6e 74 28 63 2c 31 30 29 2e 74 6f 53 74 72 69 6e 67 28 29 3d 3d 3d 63 29 72 65 74 75 72 6e 5b 22 6e 6f 6e 65 22 5d 7d 66 6f 72 28 76 61 72 20 64 3d 62 2e 6c 65 6e 67 74 68 2d 32 3b 30 3c 3d 64 3b 64 2d 2d 29 61 2e 70 75 73 68 28 62 2e 73 6c 69 63 65 28 64 29 2e 6a 6f 69 6e 28 22 2e 22 29 29 3b 0a 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74
                                                                          Data Ascii: t.cookie:""},Af=function(){var a=[],b=window.document.location.hostname.split(".");if(4===b.length){var c=b[b.length-1];if(parseInt(c,10).toString()===c)return["none"]}for(var d=b.length-2;0<=d;d--)a.push(b.slice(d).join("."));var e=window.document.locat
                                                                          2022-05-23 16:39:10 UTC1513INData Raw: 66 28 30 3d 3d 3d 54 66 28 64 2c 65 2c 61 29 29 7b 76 61 72 20 66 3d 61 62 28 22 67 6f 6f 67 6c 65 5f 74 61 67 5f 64 61 74 61 22 2c 7b 7d 29 3b 66 2e 5f 67 63 6c 5f 61 75 3f 51 63 28 22 47 54 4d 22 2c 35 37 29 3a 66 2e 5f 67 63 6c 5f 61 75 3d 65 7d 53 66 28 63 2c 61 2e 70 61 74 68 2c 61 2e 64 6f 6d 61 69 6e 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 54 66 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 4c 66 28 62 2c 22 31 22 2c 63 2e 64 6f 6d 61 69 6e 2c 63 2e 70 61 74 68 29 2c 66 3d 4d 66 28 63 2c 64 29 3b 66 2e 56 61 3d 22 61 64 5f 73 74 6f 72 61 67 65 22 3b 72 65 74 75 72 6e 20 44 66 28 61 2c 65 2c 66 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 53 66 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 4b 66 28 61 2c 62 2c 63 2c 4e 66 2c 22 61 64 5f 73 74 6f 72 61 67 65 22
                                                                          Data Ascii: f(0===Tf(d,e,a)){var f=ab("google_tag_data",{});f._gcl_au?Qc("GTM",57):f._gcl_au=e}Sf(c,a.path,a.domain)}};function Tf(a,b,c,d){var e=Lf(b,"1",c.domain,c.path),f=Mf(c,d);f.Va="ad_storage";return Df(a,e,f)}function Sf(a,b,c){var d=Kf(a,b,c,Nf,"ad_storage"
                                                                          2022-05-23 16:39:10 UTC1514INData Raw: 2e 22 7d 76 61 72 20 59 66 2c 24 66 3b 0a 66 75 6e 63 74 69 6f 6e 20 61 67 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 6d 29 7b 66 6f 72 28 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 6e 3d 61 2e 63 68 61 72 41 74 28 64 2b 2b 29 2c 70 3d 24 66 5b 6e 5d 3b 69 66 28 6e 75 6c 6c 21 3d 70 29 72 65 74 75 72 6e 20 70 3b 69 66 28 21 2f 5e 5b 5c 73 5c 78 61 30 5d 2a 24 2f 2e 74 65 73 74 28 6e 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 55 6e 6b 6e 6f 77 6e 20 62 61 73 65 36 34 20 65 6e 63 6f 64 69 6e 67 20 61 74 20 63 68 61 72 3a 20 22 2b 6e 29 3b 7d 72 65 74 75 72 6e 20 6d 7d 59 66 3d 59 66 7c 7c 5a 66 28 29 3b 24 66 3d 24 66 7c 7c 58 66 28 29 3b 66 6f 72 28 76 61 72 20 63 3d 22 22 2c 64 3d 30 3b 3b 29 7b 76 61 72 20 65 3d 62 28 2d 31 29 2c 66 3d 62
                                                                          Data Ascii: ."}var Yf,$f;function ag(a){function b(m){for(;d<a.length;){var n=a.charAt(d++),p=$f[n];if(null!=p)return p;if(!/^[\s\xa0]*$/.test(n))throw Error("Unknown base64 encoding at char: "+n);}return m}Yf=Yf||Zf();$f=$f||Xf();for(var c="",d=0;;){var e=b(-1),f=b
                                                                          2022-05-23 16:39:10 UTC1515INData Raw: 72 20 61 3d 61 62 28 22 67 6f 6f 67 6c 65 5f 74 61 67 5f 64 61 74 61 22 2c 7b 7d 29 2c 62 3d 61 2e 67 6c 3b 62 26 26 62 2e 64 65 63 6f 72 61 74 6f 72 73 7c 7c 28 62 3d 7b 64 65 63 6f 72 61 74 6f 72 73 3a 5b 5d 7d 2c 61 2e 67 6c 3d 62 29 3b 72 65 74 75 72 6e 20 62 7d 3b 76 61 72 20 69 67 3d 2f 28 2e 2a 3f 29 5c 2a 28 2e 2a 3f 29 5c 2a 28 2e 2a 29 2f 2c 6a 67 3d 2f 5e 68 74 74 70 73 3f 3a 5c 2f 5c 2f 28 5b 5e 5c 2f 5d 2a 3f 29 5c 2e 3f 63 64 6e 5c 2e 61 6d 70 70 72 6f 6a 65 63 74 5c 2e 6f 72 67 5c 2f 3f 28 2e 2a 29 2f 2c 6b 67 3d 2f 5e 28 3f 3a 77 77 77 5c 2e 7c 6d 5c 2e 7c 61 6d 70 5c 2e 29 2b 2f 2c 6c 67 3d 2f 28 5b 5e 3f 23 5d 2b 29 28 5c 3f 5b 5e 23 5d 2a 29 3f 28 23 2e 2a 29 3f 2f 3b 66 75 6e 63 74 69 6f 6e 20 6d 67 28 61 29 7b 72 65 74 75 72 6e 20 6e
                                                                          Data Ascii: r a=ab("google_tag_data",{}),b=a.gl;b&&b.decorators||(b={decorators:[]},a.gl=b);return b};var ig=/(.*?)\*(.*?)\*(.*)/,jg=/^https?:\/\/([^\/]*?)\.?cdn\.ampproject\.org\/?(.*)/,kg=/^(?:www\.|m\.|amp\.)+/,lg=/([^?#]+)(\?[^#]*)?(#.*)?/;function mg(a){return n
                                                                          2022-05-23 16:39:10 UTC1517INData Raw: 29 7c 7c 22 22 3b 61 2e 71 75 65 72 79 3d 71 67 28 64 29 7c 7c 7b 7d 3b 76 61 72 20 65 3d 4f 65 28 62 2c 22 66 72 61 67 6d 65 6e 74 22 29 2e 6d 61 74 63 68 28 6d 67 28 22 5f 67 6c 22 29 29 3b 61 2e 66 72 61 67 6d 65 6e 74 3d 71 67 28 65 26 26 65 5b 33 5d 7c 7c 22 22 29 7c 7c 7b 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 67 28 61 2c 62 29 7b 76 61 72 20 63 3d 6d 67 28 61 29 2e 65 78 65 63 28 62 29 2c 64 3d 62 3b 69 66 28 63 29 7b 76 61 72 20 65 3d 63 5b 32 5d 2c 66 3d 63 5b 34 5d 3b 64 3d 63 5b 31 5d 3b 66 26 26 28 64 3d 64 2b 65 2b 66 29 7d 72 65 74 75 72 6e 20 64 7d 0a 76 61 72 20 73 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 62 7c 7c 28 62 3d 22 5f 67 6c 22 29 3b 76 61 72 20 63 3d 6c 67 2e 65 78 65 63 28 61 29 3b 69 66 28 21 63 29 72 65 74 75 72 6e 22
                                                                          Data Ascii: )||"";a.query=qg(d)||{};var e=Oe(b,"fragment").match(mg("_gl"));a.fragment=qg(e&&e[3]||"")||{}}}function rg(a,b){var c=mg(a).exec(b),d=b;if(c){var e=c[2],f=c[4];d=c[1];f&&(d=d+e+f)}return d}var sg=function(a,b){b||(b="_gl");var c=lg.exec(a);if(!c)return"
                                                                          2022-05-23 16:39:10 UTC1518INData Raw: 64 66 33 0d 0a 21 31 7d 69 66 28 6d 29 72 65 74 75 72 6e 20 6c 3b 51 63 28 22 54 41 47 47 49 4e 47 22 2c 37 29 7d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 76 67 28 61 2c 62 2c 63 2c 64 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 70 29 7b 70 3d 72 67 28 61 2c 70 29 3b 76 61 72 20 71 3d 70 2e 63 68 61 72 41 74 28 70 2e 6c 65 6e 67 74 68 2d 31 29 3b 70 26 26 22 26 22 21 3d 3d 71 26 26 28 70 2b 3d 22 26 22 29 3b 72 65 74 75 72 6e 20 70 2b 6e 7d 64 3d 76 6f 69 64 20 30 3d 3d 3d 64 3f 21 31 3a 64 3b 76 61 72 20 66 3d 6c 67 2e 65 78 65 63 28 63 29 3b 69 66 28 21 66 29 72 65 74 75 72 6e 22 22 3b 76 61 72 20 67 3d 66 5b 31 5d 2c 6c 3d 66 5b 32 5d 7c 7c 22 22 2c 6d 3d 66 5b 33 5d 7c 7c 22 22 2c 6e 3d 61 2b 22 3d 22 2b 62 3b 64 3f 6d 3d 22 23 22 2b 65 28 6d 2e 73 75 62 73 74
                                                                          Data Ascii: df3!1}if(m)return l;Qc("TAGGING",7)}}}function vg(a,b,c,d){function e(p){p=rg(a,p);var q=p.charAt(p.length-1);p&&"&"!==q&&(p+="&");return p+n}d=void 0===d?!1:d;var f=lg.exec(c);if(!f)return"";var g=f[1],l=f[2]||"",m=f[3]||"",n=a+"="+b;d?m="#"+e(m.subst
                                                                          2022-05-23 16:39:10 UTC1519INData Raw: 28 3f 3a 72 65 61 29 3f 24 2f 69 29 29 7b 62 3d 63 3b 62 72 65 61 6b 20 61 7d 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 64 2d 2d 7d 62 3d 6e 75 6c 6c 7d 76 61 72 20 65 3d 62 3b 69 66 28 65 29 7b 76 61 72 20 66 3d 65 2e 70 72 6f 74 6f 63 6f 6c 3b 22 68 74 74 70 3a 22 21 3d 3d 66 26 26 22 68 74 74 70 73 3a 22 21 3d 3d 66 7c 7c 77 67 28 65 2c 65 2e 68 6f 73 74 6e 61 6d 65 29 7d 7d 63 61 74 63 68 28 67 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 64 67 28 61 29 7b 74 72 79 7b 69 66 28 61 2e 61 63 74 69 6f 6e 29 7b 76 61 72 20 62 3d 4f 65 28 51 65 28 61 2e 61 63 74 69 6f 6e 29 2c 22 68 6f 73 74 22 29 3b 77 67 28 61 2c 62 29 7d 7d 63 61 74 63 68 28 63 29 7b 7d 7d 0a 76 61 72 20 49 67 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 66 67 28 29 3b 67 67 28
                                                                          Data Ascii: (?:rea)?$/i)){b=c;break a}c=c.parentNode;d--}b=null}var e=b;if(e){var f=e.protocol;"http:"!==f&&"https:"!==f||wg(e,e.hostname)}}catch(g){}}function dg(a){try{if(a.action){var b=Oe(Qe(a.action),"host");wg(a,b)}}catch(c){}}var Ig=function(a,b,c,d){fg();gg(
                                                                          2022-05-23 16:39:10 UTC1520INData Raw: 65 3d 30 3b 65 3c 63 2e 6c 65 6e 67 74 68 3b 64 3d 0a 7b 65 64 3a 64 2e 65 64 7d 2c 65 2b 2b 29 7b 76 61 72 20 66 3d 55 67 28 63 5b 65 5d 29 3b 69 66 28 6e 75 6c 6c 21 3d 66 29 7b 76 61 72 20 67 3d 66 2c 6c 3d 67 2e 76 65 72 73 69 6f 6e 3b 64 2e 65 64 3d 67 2e 44 61 3b 76 61 72 20 6d 3d 67 2e 74 69 6d 65 73 74 61 6d 70 2c 6e 3d 67 2e 6c 61 62 65 6c 73 2c 70 3d 73 61 28 62 2c 66 75 6e 63 74 69 6f 6e 28 71 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 72 2e 44 61 3d 3d 3d 71 2e 65 64 7d 7d 28 64 29 29 3b 70 3f 28 70 2e 74 69 6d 65 73 74 61 6d 70 3d 4d 61 74 68 2e 6d 61 78 28 70 2e 74 69 6d 65 73 74 61 6d 70 2c 6d 29 2c 70 2e 6c 61 62 65 6c 73 3d 56 67 28 70 2e 6c 61 62 65 6c 73 2c 6e 7c 7c 5b 5d 29 29 3a 62 2e 70 75 73
                                                                          Data Ascii: e=0;e<c.length;d={ed:d.ed},e++){var f=Ug(c[e]);if(null!=f){var g=f,l=g.version;d.ed=g.Da;var m=g.timestamp,n=g.labels,p=sa(b,function(q){return function(r){return r.Da===q.ed}}(d));p?(p.timestamp=Math.max(p.timestamp,m),p.labels=Vg(p.labels,n||[])):b.pus
                                                                          2022-05-23 16:39:10 UTC1521INData Raw: 37 32 30 64 0d 0a 73 72 63 3d 62 3b 65 2e 64 63 6c 69 64 3d 63 3b 76 6f 69 64 20 30 21 3d 3d 64 26 26 4f 67 2e 74 65 73 74 28 64 29 26 26 28 65 2e 67 62 72 61 69 64 3d 64 2c 66 28 64 2c 22 67 62 22 29 29 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 61 26 26 61 2e 6d 61 74 63 68 28 4f 67 29 29 73 77 69 74 63 68 28 62 29 7b 63 61 73 65 20 76 6f 69 64 20 30 3a 66 28 61 2c 0a 22 61 77 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 61 77 2e 64 73 22 3a 66 28 61 2c 22 61 77 22 29 3b 66 28 61 2c 22 64 63 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 64 73 22 3a 66 28 61 2c 22 64 63 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 33 70 2e 64 73 22 3a 66 28 61 2c 22 64 63 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 67 66 22 3a 66 28 61 2c 22 67 66 22 29 3b 62 72 65 61 6b 3b
                                                                          Data Ascii: 720dsrc=b;e.dclid=c;void 0!==d&&Og.test(d)&&(e.gbraid=d,f(d,"gb"));if(void 0!==a&&a.match(Og))switch(b){case void 0:f(a,"aw");break;case "aw.ds":f(a,"aw");f(a,"dc");break;case "ds":f(a,"dc");break;case "3p.ds":f(a,"dc");break;case "gf":f(a,"gf");break;
                                                                          2022-05-23 16:39:10 UTC1522INData Raw: 73 74 6f 72 61 67 65 22 3b 44 66 28 67 2c 6c 2c 74 29 7d 7d 7d 7d 24 67 28 59 67 28 63 2e 67 63 6c 69 64 2c 63 2e 67 63 6c 73 72 63 29 2c 21 31 2c 62 29 7d 29 7d 2c 62 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 50 67 5b 61 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 63 29 72 65 74 75 72 6e 20 62 2b 63 7d 2c 63 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 30 21 3d 3d 65 68 28 61 2e 73 70 6c 69 74 28 22 2e 22 29 29 2e 6c 65 6e 67 74 68 3f 31 45 33 2a 28 4e 75 6d 62 65 72 28 61 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 29 7c 7c 0a 30 29 3a 30 7d 3b 66 75 6e 63 74 69 6f 6e 20 55 67 28 61 29 7b 76 61 72 20 62 3d 65 68 28 61 2e 73 70 6c 69 74 28 22 2e 22 29 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 62 2e 6c 65 6e 67 74 68 3f
                                                                          Data Ascii: storage";Df(g,l,t)}}}}$g(Yg(c.gclid,c.gclsrc),!1,b)})},bh=function(a,b){var c=Pg[a];if(void 0!==c)return b+c},ch=function(a){return 0!==eh(a.split(".")).length?1E3*(Number(a.split(".")[1])||0):0};function Ug(a){var b=eh(a.split("."));return 0===b.length?
                                                                          2022-05-23 16:39:10 UTC1524INData Raw: 20 64 3d 7b 7d 3b 62 28 64 2c 22 67 63 6c 69 64 22 2c 63 2e 67 63 6c 69 64 29 3b 62 28 64 2c 22 64 63 6c 69 64 22 2c 63 2e 64 63 6c 69 64 29 3b 62 28 64 2c 22 67 63 6c 73 72 63 22 2c 63 2e 67 63 6c 73 72 63 29 3b 62 28 64 2c 22 77 62 72 61 69 64 22 2c 63 2e 67 62 72 61 69 64 29 3b 4a 67 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 7d 2c 33 29 3b 4a 67 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 5f 75 70 3d 22 31 22 2c 65 7d 2c 31 29 7d 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 6a 68 28 61 2c 62 29 7b 76 61 72 20 63 3d 58 67 28 62 29 2c 64 3d 62 68 28 61 2c 63 29 3b 69 66 28 21 64 29 72 65 74 75 72 6e 20 30 3b 66 6f 72 28 76 61 72 20 65 3d 53 67 28 64 29 2c 66 3d 30 2c 67 3d 30 3b 67 3c 65 2e 6c 65 6e
                                                                          Data Ascii: d={};b(d,"gclid",c.gclid);b(d,"dclid",c.dclid);b(d,"gclsrc",c.gclsrc);b(d,"wbraid",c.gbraid);Jg(function(){return d},3);Jg(function(){var e={};return e._up="1",e},1)}}};function jh(a,b){var c=Xg(b),d=bh(a,c);if(!d)return 0;for(var e=Sg(d),f=0,g=0;g<e.len
                                                                          2022-05-23 16:39:10 UTC1525INData Raw: 22 20 22 29 3b 0a 76 61 72 20 49 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 21 31 3b 61 3d 21 30 3b 72 65 74 75 72 6e 20 61 7d 2c 4b 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 70 65 28 22 67 74 6d 2e 61 6c 6c 6f 77 6c 69 73 74 22 29 7c 7c 70 65 28 22 67 74 6d 2e 77 68 69 74 65 6c 69 73 74 22 29 3b 62 26 26 52 28 39 29 3b 49 68 28 29 26 26 28 62 3d 5b 22 67 6f 6f 67 6c 65 22 2c 22 67 74 61 67 66 6c 22 2c 22 6c 63 6c 22 2c 22 7a 6f 6e 65 22 5d 29 3b 76 61 72 20 63 3d 62 26 26 49 61 28 41 61 28 62 29 2c 46 68 29 2c 64 3d 70 65 28 22 67 74 6d 2e 62 6c 6f 63 6b 6c 69 73 74 22 29 7c 7c 0a 70 65 28 22 67 74 6d 2e 62 6c 61 63 6b 6c 69 73 74 22 29 3b 64 7c 7c 28 64 3d 70 65 28 22 74 61 67 54 79 70 65 42 6c 61 63 6b 6c 69 73 74 22 29
                                                                          Data Ascii: " ");var Ih=function(){var a=!1;a=!0;return a},Kh=function(a){var b=pe("gtm.allowlist")||pe("gtm.whitelist");b&&R(9);Ih()&&(b=["google","gtagfl","lcl","zone"]);var c=b&&Ia(Aa(b),Fh),d=pe("gtm.blocklist")||pe("gtm.blacklist");d||(d=pe("tagTypeBlacklist")
                                                                          2022-05-23 16:39:10 UTC1526INData Raw: 2c 54 2e 74 69 64 72 3d 61 29 3b 72 65 74 75 72 6e 20 61 7d 0a 76 61 72 20 55 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 7d 2c 59 68 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 7d 2c 5a 68 3d 0a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 26 74 63 3d 22 2b 59 62 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 29 2e 6c 65 6e 67 74 68 7d 2c 62 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 32 30 32 32 3c 3d 24 68 28 29 2e 6c 65 6e 67 74 68 26 26 61 69 28 29 7d 2c 63 69 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 30 3d 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 67 74 6d 2e 22 29 3f 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 3a 22 2a 22 7d 2c 65 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 69 7c
                                                                          Data Ascii: ,T.tidr=a);return a}var Uh=function(a){},Yh=function(a){},Zh=function(){return"&tc="+Yb.filter(function(a){return a}).length},bi=function(){2022<=$h().length&&ai()},ci=function(a){return 0===a.indexOf("gtm.")?encodeURIComponent(a):"*"},ei=function(){di|
                                                                          2022-05-23 16:39:10 UTC1527INData Raw: 2c 72 69 3d 22 22 2c 66 69 3d 76 6f 69 64 20 30 2c 74 69 3d 7b 7d 2c 6a 69 3d 7b 7d 2c 64 69 3d 76 6f 69 64 20 30 2c 46 69 3d 35 3b 30 3c 78 69 2e 73 68 26 26 28 46 69 3d 78 69 2e 73 68 29 3b 76 61 72 20 6b 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 2c 64 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 3b 2b 2b 65 29 64 2e 70 75 73 68 28 30 29 3b 72 65 74 75 72 6e 7b 61 6a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 3c 61 3f 21 31 3a 44 61 28 29 2d 64 5b 63 25 61 5d 3c 62 7d 2c 7a 6a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 66 3d 63 2b 2b 25 61 3b 64 5b 66 5d 3d 44 61 28 29 7d 7d 7d 28 46 69 2c 31 45 33 29 2c 6c 69 3d 31 45 33 2c 48 69 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 43 69 26 26 21 6a 69
                                                                          Data Ascii: ,ri="",fi=void 0,ti={},ji={},di=void 0,Fi=5;0<xi.sh&&(Fi=xi.sh);var ki=function(a,b){for(var c=0,d=[],e=0;e<a;++e)d.push(0);return{aj:function(){return c<a?!1:Da()-d[c%a]<b},zj:function(){var f=c++%a;d[f]=Da()}}}(Fi,1E3),li=1E3,Hi=function(a,b){if(Ci&&!ji
                                                                          2022-05-23 16:39:10 UTC1529INData Raw: 5d 3a 74 7d 2c 66 3b 66 6f 72 28 66 20 69 6e 20 5a 69 28 61 2c 62 29 29 69 66 28 21 54 69 5b 66 5d 29 7b 76 61 72 20 67 3d 28 64 3f 64 2b 22 2e 22 3a 22 22 29 2b 66 2c 6c 3d 65 28 66 2c 61 29 2c 6d 3d 65 28 66 2c 62 29 2c 6e 3d 22 6f 62 6a 65 63 74 22 3d 3d 3d 73 62 28 6c 29 7c 7c 22 61 72 72 61 79 22 3d 3d 3d 73 62 28 6c 29 2c 70 3d 22 6f 62 6a 65 63 74 22 3d 3d 3d 73 62 28 6d 29 7c 7c 22 61 72 72 61 79 22 3d 3d 3d 73 62 28 6d 29 3b 69 66 28 6e 26 26 70 29 58 69 28 6c 2c 6d 2c 63 2c 67 29 3b 65 6c 73 65 20 69 66 28 6e 7c 7c 70 7c 7c 6c 21 3d 3d 6d 29 63 5b 67 5d 3d 21 30 7d 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 63 29 7d 3b 76 61 72 20 24 69 3d 21 31 2c 61 6a 3d 30 2c 62 6a 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 63 6a 28 61 29 7b 69 66
                                                                          Data Ascii: ]:t},f;for(f in Zi(a,b))if(!Ti[f]){var g=(d?d+".":"")+f,l=e(f,a),m=e(f,b),n="object"===sb(l)||"array"===sb(l),p="object"===sb(m)||"array"===sb(m);if(n&&p)Xi(l,m,c,g);else if(n||p||l!==m)c[g]=!0}return Object.keys(c)};var $i=!1,aj=0,bj=[];function cj(a){if
                                                                          2022-05-23 16:39:10 UTC1530INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 62 28 4c 68 2e 46 2c 61 2e 49 29 7d 29 7d 29 3b 61 2e 67 3f 63 28 29 3a 61 2e 43 2e 70 75 73 68 28 63 29 7d 2c 6d 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 73 2b 2b 3b 72 65 74 75 72 6e 20 46 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 6f 2b 2b 3b 61 2e 57 26 26 61 2e 6f 3e 3d 61 2e 73 26 26 6b 6a 28 61 29 7d 29 7d 2c 6e 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 57 3d 21 30 3b 61 2e 6f 3e 3d 61 2e 73 26 26 6b 6a 28 61 29 7d 3b 76 61 72 20 6f 6a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 64 29 7b 72 65 74 75 72 6e 21 71 61 28 64 29 7c 7c 30 3e 64 3f 30 3a 64 7d 69 66 28 21 54 2e 5f 6c 69 26 26 48 2e 70 65 72 66 6f 72 6d 61 6e 63 65 26
                                                                          Data Ascii: ction(){return K(function(){b(Lh.F,a.I)})});a.g?c():a.C.push(c)},mj=function(a){a.s++;return Fa(function(){a.o++;a.W&&a.o>=a.s&&kj(a)})},nj=function(a){a.W=!0;a.o>=a.s&&kj(a)};var oj=function(){function a(d){return!qa(d)||0>d?0:d}if(!T._li&&H.performance&
                                                                          2022-05-23 16:39:10 UTC1531INData Raw: 65 74 75 72 6e 20 48 2e 47 6f 6f 67 6c 65 41 6e 61 6c 79 74 69 63 73 4f 62 6a 65 63 74 7c 7c 22 67 61 22 7d 0a 76 61 72 20 79 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 7d 2c 7a 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 3d 74 6a 28 29 2c 64 3d 63 26 26 63 2e 67 65 74 42 79 4e 61 6d 65 26 26 63 2e 67 65 74 42 79 4e 61 6d 65 28 61 29 3b 69 66 28 64 29 7b 76 61 72 20 65 3d 64 2e 67 65 74 28 22 73 65 6e 64 48 69 74 54 61 73 6b 22 29 3b 64 2e 73 65 74 28 22 73 65 6e 64 48 69 74 54 61 73 6b 22 2c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 67 3d 66 2e 67 65 74 28 22 68 69 74 50 61 79 6c 6f 61 64 22 29 2c 6c 3d 66 2e 67 65 74 28 22 68 69 74 43 61 6c 6c 62 61 63 6b 22 29 2c 6d 3d 30 3e
                                                                          Data Ascii: eturn H.GoogleAnalyticsObject||"ga"}var yj=function(a){},zj=function(a,b){return function(){var c=tj(),d=c&&c.getByName&&c.getByName(a);if(d){var e=d.get("sendHitTask");d.set("sendHitTask",function(f){var g=f.get("hitPayload"),l=f.get("hitCallback"),m=0>
                                                                          2022-05-23 16:39:10 UTC1533INData Raw: 30 2c 6c 28 29 29 7d 3b 76 61 72 20 45 3d 44 61 28 29 3b 74 72 79 7b 64 63 28 79 2c 7b 65 76 65 6e 74 3a 63 2c 69 6e 64 65 78 3a 61 2c 74 79 70 65 3a 31 7d 29 7d 63 61 74 63 68 28 46 29 7b 44 28 46 29 7d 7d 7d 76 61 72 20 66 3d 59 62 5b 61 5d 2c 67 3d 62 2e 6f 6e 53 75 63 63 65 73 73 2c 6c 3d 62 2e 6f 6e 46 61 69 6c 75 72 65 2c 6d 3d 62 2e 74 65 72 6d 69 6e 61 74 65 3b 69 66 28 63 2e 62 66 28 66 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 6e 3d 66 63 28 66 5b 77 62 2e 72 67 5d 2c 63 2c 5b 5d 29 3b 69 66 28 6e 26 26 6e 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 70 3d 6e 5b 30 5d 2c 71 3d 45 6a 28 70 2e 69 6e 64 65 78 2c 7b 6f 6e 53 75 63 63 65 73 73 3a 67 2c 6f 6e 46 61 69 6c 75 72 65 3a 6c 2c 0a 74 65 72 6d 69 6e 61 74 65 3a 6d 7d 2c 63 2c 64 29 3b
                                                                          Data Ascii: 0,l())};var E=Da();try{dc(y,{event:c,index:a,type:1})}catch(F){D(F)}}}var f=Yb[a],g=b.onSuccess,l=b.onFailure,m=b.terminate;if(c.bf(f))return null;var n=fc(f[wb.rg],c,[]);if(n&&n.length){var p=n[0],q=Ej(p.index,{onSuccess:g,onFailure:l,terminate:m},c,d);
                                                                          2022-05-23 16:39:10 UTC1534INData Raw: 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 2c 6c 3d 30 3b 6c 3c 67 2e 6c 65 6e 67 74 68 26 26 31 30 30 3e 6c 3b 6c 2b 2b 29 7b 76 61 72 20 6d 3d 67 5b 6c 5d 2e 73 72 63 3b 69 66 28 6d 29 7b 6d 3d 6d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 30 3d 3d 3d 6d 2e 69 6e 64 65 78 4f 66 28 65 29 29 7b 62 3d 33 3b 62 72 65 61 6b 20 61 7d 31 3d 3d 3d 66 26 26 30 3d 3d 3d 6d 2e 69 6e 64 65 78 4f 66 28 64 29 26 26 28 66 3d 32 29 7d 7d 62 3d 66 7d 65 6c 73 65 20 62 3d 61 3b 72 65 74 75 72 6e 20 62 7d 3b 76 61 72 20 69 6b 3d 21 31 3b 0a 76 61 72 20 6b 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 21 6a 6b 28 29 26 26 21 52 68 28 61 29 29 7b 76 61 72 20 64 3d 63 3f 22 2f 67 74 61 67 2f 6a 73 22 3a 22 2f 67 74 6d 2e 6a 73 22
                                                                          Data Ascii: sByTagName("script"),l=0;l<g.length&&100>l;l++){var m=g[l].src;if(m){m=m.toLowerCase();if(0===m.indexOf(e)){b=3;break a}1===f&&0===m.indexOf(d)&&(f=2)}}b=f}else b=a;return b};var ik=!1;var kk=function(a,b,c){if(!jk()&&!Rh(a)){var d=c?"/gtag/js":"/gtm.js"
                                                                          2022-05-23 16:39:10 UTC1535INData Raw: 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 74 61 72 67 65 74 43 6f 6e 66 69 67 3d 62 3b 72 65 74 75 72 6e 20 61 7d 2c 71 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 63 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 3d 62 3b 72 65 74 75 72 6e 20 61 7d 2c 0a 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 67 6c 6f 62 61 6c 43 6f 6e 66 69 67 3d 62 3b 72 65 74 75 72 6e 20 61 7d 2c 73 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 64 61 74 61 4c 61 79 65 72 43 6f 6e 66 69 67 3d 62 3b 72 65 74 75 72 6e 20 61 7d 2c 74 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 72 65 6d 6f 74 65 43 6f 6e 66 69 67 3d 62 3b 72 65 74 75 72 6e 20 61 7d 2c 75 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6f 6e 53 75 63 63 65 73 73 3d 62 3b 72 65 74
                                                                          Data Ascii: ction(a,b){a.targetConfig=b;return a},qk=function(a,b){a.containerConfig=b;return a},rk=function(a,b){a.globalConfig=b;return a},sk=function(a,b){a.dataLayerConfig=b;return a},tk=function(a,b){a.remoteConfig=b;return a},uk=function(a,b){a.onSuccess=b;ret
                                                                          2022-05-23 16:39:10 UTC1536INData Raw: 72 20 64 3d 7b 7d 2c 65 3d 21 31 3b 62 26 26 31 21 3d 3d 62 7c 7c 28 63 28 74 68 69 73 2e 72 65 6d 6f 74 65 43 6f 6e 66 69 67 5b 61 5d 29 2c 63 28 74 68 69 73 2e 67 6c 6f 62 61 6c 43 6f 6e 66 69 67 5b 61 5d 29 2c 63 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 5b 61 5d 29 2c 63 28 74 68 69 73 2e 74 61 72 67 65 74 43 6f 6e 66 69 67 5b 61 5d 29 29 3b 62 26 26 32 21 3d 3d 62 7c 7c 63 28 74 68 69 73 2e 65 76 65 6e 74 4d 6f 64 65 6c 5b 61 5d 29 3b 76 61 72 20 66 3d 65 2c 67 3d 64 3b 64 3d 7b 7d 3b 65 3d 21 31 3b 62 26 26 31 21 3d 3d 62 7c 7c 28 63 28 74 68 69 73 2e 72 65 6d 6f 74 65 43 6f 6e 66 69 67 5b 61 5d 29 2c 63 28 74 68 69 73 2e 64 61 74 61 4c 61 79 65 72 43 6f 6e 66 69 67 5b 61 5d 29 2c 63 28 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72
                                                                          Data Ascii: r d={},e=!1;b&&1!==b||(c(this.remoteConfig[a]),c(this.globalConfig[a]),c(this.containerConfig[a]),c(this.targetConfig[a]));b&&2!==b||c(this.eventModel[a]);var f=e,g=d;d={};e=!1;b&&1!==b||(c(this.remoteConfig[a]),c(this.dataLayerConfig[a]),c(this.container
                                                                          2022-05-23 16:39:10 UTC1538INData Raw: 70 65 5f 67 63 6c 69 64 7c 7c 28 54 2e 64 65 64 75 70 65 5f 67 63 6c 69 64 3d 22 22 2b 48 66 28 29 29 3b 72 65 74 75 72 6e 20 54 2e 64 65 64 75 70 65 5f 67 63 6c 69 64 7d 3b 76 61 72 20 41 6b 3b 69 66 28 33 3d 3d 3d 59 64 2e 48 64 2e 6c 65 6e 67 74 68 29 41 6b 3d 22 67 22 3b 65 6c 73 65 7b 76 61 72 20 42 6b 3d 22 47 22 3b 42 6b 3d 22 67 22 3b 41 6b 3d 42 6b 7d 0a 76 61 72 20 43 6b 3d 7b 22 22 3a 22 6e 22 2c 55 41 3a 22 75 22 2c 41 57 3a 22 61 22 2c 44 43 3a 22 64 22 2c 47 3a 22 65 22 2c 47 46 3a 22 66 22 2c 48 41 3a 22 68 22 2c 47 54 4d 3a 41 6b 2c 4f 50 54 3a 22 6f 22 7d 2c 44 6b 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4c 68 2e 46 2e 73 70 6c 69 74 28 22 2d 22 29 2c 63 3d 62 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2c 64 3d 43
                                                                          Data Ascii: pe_gclid||(T.dedupe_gclid=""+Hf());return T.dedupe_gclid};var Ak;if(3===Yd.Hd.length)Ak="g";else{var Bk="G";Bk="g";Ak=Bk}var Ck={"":"n",UA:"u",AW:"a",DC:"d",G:"e",GF:"f",HA:"h",GTM:Ak,OPT:"o"},Dk=function(a){var b=Lh.F.split("-"),c=b[0].toUpperCase(),d=C
                                                                          2022-05-23 16:39:10 UTC1539INData Raw: 3d 3d 74 79 70 65 6f 66 20 61 2e 61 64 64 74 6c 43 6f 6e 73 65 6e 74 26 26 28 61 2e 61 64 64 74 6c 43 6f 6e 73 65 6e 74 3d 76 6f 69 64 20 30 29 3b 76 6f 69 64 20 30 21 3d 3d 61 2e 67 64 70 72 41 70 70 6c 69 65 73 26 26 22 62 6f 6f 6c 65 61 6e 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 67 64 70 72 41 70 70 6c 69 65 73 26 26 28 61 2e 67 64 70 72 41 70 70 6c 69 65 73 3d 76 6f 69 64 20 30 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 21 3d 3d 61 2e 74 63 53 74 72 69 6e 67 26 26 22 73 74 72 69 6e 67 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 74 63 53 74 72 69 6e 67 7c 7c 76 6f 69 64 20 30 21 3d 3d 61 2e 6c 69 73 74 65 6e 65 72 49 64 26 26 22 6e 75 6d 62 65 72 22 21 3d 3d 74 79 70 65 6f 66 20 61 2e 6c 69 73 74 65 6e 65 72 49 64 3f 32 3a 61 2e 63 6d 70 53 74 61 74 75 73
                                                                          Data Ascii: ==typeof a.addtlConsent&&(a.addtlConsent=void 0);void 0!==a.gdprApplies&&"boolean"!==typeof a.gdprApplies&&(a.gdprApplies=void 0);return void 0!==a.tcString&&"string"!==typeof a.tcString||void 0!==a.listenerId&&"number"!==typeof a.listenerId?2:a.cmpStatus
                                                                          2022-05-23 16:39:10 UTC1540INData Raw: 29 3b 76 61 72 20 6d 3b 69 66 28 30 3d 3d 3d 6c 29 69 66 28 61 2e 70 75 72 70 6f 73 65 26 26 61 2e 76 65 6e 64 6f 72 29 7b 76 61 72 20 6e 3d 4e 6b 28 61 2e 76 65 6e 64 6f 72 2e 63 6f 6e 73 65 6e 74 73 2c 76 6f 69 64 20 30 3d 3d 3d 64 3f 22 37 35 35 22 3a 64 29 3b 6d 3d 6e 26 26 22 31 22 3d 3d 3d 62 26 26 61 2e 70 75 72 70 6f 73 65 4f 6e 65 54 72 65 61 74 6d 65 6e 74 26 26 22 43 48 22 3d 3d 3d 61 2e 70 75 62 6c 69 73 68 65 72 43 43 3f 21 30 3a 6e 26 26 4e 6b 28 61 2e 70 75 72 70 6f 73 65 2e 63 6f 6e 73 65 6e 74 73 2c 62 29 7d 65 6c 73 65 20 6d 3d 21 30 3b 65 6c 73 65 20 6d 3d 31 3d 3d 3d 6c 3f 61 2e 70 75 72 70 6f 73 65 26 26 61 2e 76 65 6e 64 6f 72 3f 4e 6b 28 61 2e 70 75 72 70 6f 73 65 2e 6c 65 67 69 74 69 6d 61 74 65 49 6e 74 65 72 65 73 74 73 2c 0a 62
                                                                          Data Ascii: );var m;if(0===l)if(a.purpose&&a.vendor){var n=Nk(a.vendor.consents,void 0===d?"755":d);m=n&&"1"===b&&a.purposeOneTreatment&&"CH"===a.publisherCC?!0:n&&Nk(a.purpose.consents,b)}else m=!0;else m=1===l?a.purpose&&a.vendor?Nk(a.purpose.legitimateInterests,b
                                                                          2022-05-23 16:39:10 UTC1541INData Raw: 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 48 2e 5f 5f 74 63 66 61 70 69 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 62 2e 6f 2e 5f 5f 74 63 66 61 70 69 7c 7c 6e 75 6c 6c 21 3d 50 6b 28 62 29 29 29 7b 61 2e 61 63 74 69 76 65 3d 21 30 3b 61 2e 59 63 3d 7b 7d 3b 57 6b 28 29 3b 76 61 72 20 63 3d 6e 75 6c 6c 3b 52 6b 3f 63 3d 48 2e 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 58 6b 28 61 29 3b 59 6b 28 61 29 3b 63 3d 6e 75 6c 6c 7d 2c 55 6b 29 3a 61 2e 74 63 53 74 72 69 6e 67 3d 22 74 63 75 6e 61 76 61 69 6c 61 62 6c 65 22 3b 74 72 79 7b 62 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 63 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 29 2c 63 3d 6e 75 6c 6c 29 3b 69
                                                                          Data Ascii: tion"===typeof H.__tcfapi||"function"===typeof b.o.__tcfapi||null!=Pk(b))){a.active=!0;a.Yc={};Wk();var c=null;Rk?c=H.setTimeout(function(){Xk(a);Yk(a);c=null},Uk):a.tcString="tcunavailable";try{b.addEventListener(function(d){c&&(clearTimeout(c),c=null);i
                                                                          2022-05-23 16:39:10 UTC1543INData Raw: 6b 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 26 26 28 61 5b 62 5d 3d 21 30 29 3b 72 65 74 75 72 6e 20 61 7d 0a 66 75 6e 63 74 69 6f 6e 20 59 6b 28 61 29 7b 76 61 72 20 62 3d 7b 7d 2c 63 3d 28 62 2e 61 64 5f 73 74 6f 72 61 67 65 3d 61 2e 59 63 5b 22 31 22 5d 3f 22 67 72 61 6e 74 65 64 22 3a 22 64 65 6e 69 65 64 22 2c 62 29 3b 75 64 28 63 2c 7b 65 76 65 6e 74 49 64 3a 30 7d 2c 7b 67 64 70 72 41 70 70 6c 69 65 73 3a 61 3f 61 2e 67 64 70 72 41 70 70 6c 69 65 73 3a 76 6f 69 64 20 30 2c 74 63 53 74 72 69 6e 67 3a 61 6c 28 29 7d 29 7d 76 61 72 20 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 56 6b 28 29 3b 72 65 74 75 72 6e 20 61 2e 61 63 74 69 76 65 3f 61 2e 74 63 53 74 72 69 6e 67 7c 7c 22 22 3a 22 22 7d 2c 62 6c 3d 66 75 6e 63 74 69
                                                                          Data Ascii: k.hasOwnProperty(b)&&(a[b]=!0);return a}function Yk(a){var b={},c=(b.ad_storage=a.Yc["1"]?"granted":"denied",b);ud(c,{eventId:0},{gdprApplies:a?a.gdprApplies:void 0,tcString:al()})}var al=function(){var a=Vk();return a.active?a.tcString||"":""},bl=functi
                                                                          2022-05-23 16:39:10 UTC1544INData Raw: 61 6d 65 5d 29 72 65 74 75 72 6e 20 62 2e 6b 66 26 26 4b 28 62 2e 6b 66 29 2c 48 5b 61 2e 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 5d 3b 76 61 72 20 64 3d 76 6c 28 29 3b 48 5b 61 2e 66 75 6e 63 74 69 6f 6e 4e 61 6d 65 5d 3d 64 3b 69 66 28 61 2e 4c 64 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 65 3c 61 2e 4c 64 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 48 5b 61 2e 4c 64 5b 65 5d 5d 3d 48 5b 61 2e 4c 64 5b 65 5d 5d 7c 7c 76 6c 28 29 3b 61 2e 57 64 26 26 76 6f 69 64 20 30 3d 3d 3d 48 5b 61 2e 57 64 5d 26 26 28 48 5b 61 2e 57 64 5d 3d 63 29 3b 66 62 28 68 6b 28 22 68 74 74 70 73 3a 2f 2f 22 2c 22 68 74 74 70 3a 2f 2f 22 2c 61 2e 74 66 29 2c 62 2e 6b 66 2c 62 2e 6d 6a 29 3b 72 65 74 75 72 6e 20 64 7d 2c 76 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 66 75 6e 63
                                                                          Data Ascii: ame])return b.kf&&K(b.kf),H[a.functionName];var d=vl();H[a.functionName]=d;if(a.Ld)for(var e=0;e<a.Ld.length;e++)H[a.Ld[e]]=H[a.Ld[e]]||vl();a.Wd&&void 0===H[a.Wd]&&(H[a.Wd]=c);fb(hk("https://","http://",a.tf),b.kf,b.mj);return d},vl=function(){var a=func
                                                                          2022-05-23 16:39:10 UTC1545INData Raw: 69 67 28 51 2e 58 68 29 3b 69 66 28 66 26 26 72 61 28 66 29 29 7b 64 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 66 2e 6c 65 6e 67 74 68 3b 67 2b 2b 29 7b 76 61 72 20 6c 3d 73 6c 28 66 5b 67 5d 29 3b 6c 26 26 28 64 2e 70 75 73 68 28 6c 29 2c 28 61 2e 69 64 3d 3d 3d 6c 2e 69 64 7c 7c 61 2e 69 64 3d 3d 3d 61 2e 63 6f 6e 74 61 69 6e 65 72 49 64 26 26 61 2e 63 6f 6e 74 61 69 6e 65 72 49 64 3d 3d 3d 6c 2e 63 6f 6e 74 61 69 6e 65 72 49 64 29 26 26 28 65 3d 21 30 29 29 7d 7d 69 66 28 21 64 7c 7c 65 29 7b 76 61 72 20 6d 3d 62 2e 67 65 74 57 69 74 68 43 6f 6e 66 69 67 28 51 2e 58 66 29 2c 6e 3b 69 66 28 6d 29 7b 72 61 28 6d 29 3f 6e 3d 6d 3a 6e 3d 5b 6d 5d 3b 76 61 72 20 70 3d 62 2e 67 65 74 57 69 74 68 43 6f 6e 66 69 67 28 51 2e 56 66 29 2c 71 3d 62 2e
                                                                          Data Ascii: ig(Q.Xh);if(f&&ra(f)){d=[];for(var g=0;g<f.length;g++){var l=sl(f[g]);l&&(d.push(l),(a.id===l.id||a.id===a.containerId&&a.containerId===l.containerId)&&(e=!0))}}if(!d||e){var m=b.getWithConfig(Q.Xf),n;if(m){ra(m)?n=m:n=[m];var p=b.getWithConfig(Q.Vf),q=b.
                                                                          2022-05-23 16:39:10 UTC1547INData Raw: 63 28 22 54 41 47 47 49 4e 47 22 2c 39 29 3b 72 65 74 75 72 6e 7d 7d 65 6c 73 65 20 74 72 79 7b 69 66 28 35 30 3c 3d 49 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 69 66 72 61 6d 65 5b 61 6c 6c 6f 77 3d 22 6a 6f 69 6e 2d 61 64 2d 69 6e 74 65 72 65 73 74 2d 67 72 6f 75 70 22 5d 5b 64 61 74 61 2d 74 61 67 67 69 6e 67 2d 69 64 2a 3d 22 2d 22 5d 27 29 2e 6c 65 6e 67 74 68 29 7b 51 63 28 22 54 41 47 47 49 4e 47 22 2c 31 30 29 3b 72 65 74 75 72 6e 7d 7d 63 61 74 63 68 28 65 29 7b 7d 68 62 28 61 2c 76 6f 69 64 20 30 2c 7b 61 6c 6c 6f 77 3a 22 6a 6f 69 6e 2d 61 64 2d 69 6e 74 65 72 65 73 74 2d 67 72 6f 75 70 22 7d 2c 7b 74 61 67 67 69 6e 67 49 64 3a 62 2c 6c 6f 61 64 54 69 6d 65 3a 44 61 28 29 7d 2c 63 29 7d 3b 76 61 72 20 6d 6d 3d 66 75 6e 63 74 69
                                                                          Data Ascii: c("TAGGING",9);return}}else try{if(50<=I.querySelectorAll('iframe[allow="join-ad-interest-group"][data-tagging-id*="-"]').length){Qc("TAGGING",10);return}}catch(e){}hb(a,void 0,{allow:"join-ad-interest-group"},{taggingId:b,loadTime:Da()},c)};var mm=functi
                                                                          2022-05-23 16:39:10 UTC1548INData Raw: 77 6e 50 72 6f 70 65 72 74 79 28 63 29 3f 66 3d 66 6e 5b 63 5d 3a 67 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 28 66 3d 67 6e 5b 63 5d 29 3b 31 3d 3d 3d 66 26 26 28 66 3d 68 6e 28 63 29 29 3b 6b 28 66 29 3f 74 6a 28 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 74 6a 28 29 2e 67 65 74 42 79 4e 61 6d 65 28 61 29 2e 67 65 74 28 66 29 3b 64 28 67 29 7d 29 3a 64 28 76 6f 69 64 20 30 29 7d 65 6c 73 65 20 64 28 65 29 3b 7d 2c 6b 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 5b 51 2e 45 63 5d 2c 64 3d 62 2b 22 2e 22 2c 65 3d 61 5b 51 2e 4f 5d 7c 7c 22 22 2c 66 3d 76 6f 69 64 20 30 3d 3d 3d 63 3f 21 21 61 2e 75 73 65 5f 61 6e 63 68 6f 72 3a 22 66 72 61 67 6d 65 6e 74 22 3d 3d 3d 0a 63 2c 67 3d 21 21 61 5b 51
                                                                          Data Ascii: wnProperty(c)?f=fn[c]:gn.hasOwnProperty(c)&&(f=gn[c]);1===f&&(f=hn(c));k(f)?tj()(function(){var g=tj().getByName(a).get(f);d(g)}):d(void 0)}else d(e);},kn=function(a,b){var c=a[Q.Ec],d=b+".",e=a[Q.O]||"",f=void 0===c?!!a.use_anchor:"fragment"===c,g=!!a[Q
                                                                          2022-05-23 16:39:10 UTC1549INData Raw: 3d 63 2e 67 65 74 57 69 74 68 43 6f 6e 66 69 67 28 51 2e 52 62 29 3b 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 63 2e 69 73 47 74 6d 45 76 65 6e 74 26 26 75 62 28 47 29 29 7b 76 61 72 20 4d 3d 75 2e 66 69 65 6c 64 73 54 6f 53 65 6e 64 2c 50 3d 6d 28 29 2e 67 65 74 42 79 4e 61 6d 65 28 6e 29 2c 4f 3b 66 6f 72 28 4f 20 69 6e 20 47 29 69 66 28 47 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 4f 29 26 26 2f 5e 28 64 69 6d 65 6e 73 69 6f 6e 7c 6d 65 74 72 69 63 29 5c 64 2b 24 2f 2e 74 65 73 74 28 4f 29 26 26 76 6f 69 64 20 30 21 3d 47 5b 4f 5d 29 7b 76 61 72 20 4c 3d 50 2e 67 65 74 28 68 6e 28 47 5b 4f 5d 29 29 3b 71 6e 28 4d 2c 4f 2c 4c 29 7d 7d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 69 66 28 75 2e 64 69 73 70 6c 61 79 66 65 61 74 75 72 65
                                                                          Data Ascii: =c.getWithConfig(Q.Rb);l(function(){if(!c.isGtmEvent&&ub(G)){var M=u.fieldsToSend,P=m().getByName(n),O;for(O in G)if(G.hasOwnProperty(O)&&/^(dimension|metric)\d+$/.test(O)&&void 0!=G[O]){var L=P.get(hn(G[O]));qn(M,O,L)}}})}function e(){if(u.displayfeature
                                                                          2022-05-23 16:39:10 UTC1550INData Raw: 33 65 38 34 0d 0a 67 65 74 57 69 74 68 43 6f 6e 66 69 67 28 22 6e 61 6d 65 22 29 7c 7c 63 2e 67 65 74 57 69 74 68 43 6f 6e 66 69 67 28 22 67 74 6d 54 72 61 63 6b 65 72 4e 61 6d 65 22 29 3a 6e 3d 22 67 74 61 67 5f 22 2b 66 2e 73 70 6c 69 74 28 22 2d 22 29 2e 6a 6f 69 6e 28 22 5f 22 29 3b 76 61 72 20 70 3d 66 75 6e 63 74 69 6f 6e 28 47 29 7b 76 61 72 20 4d 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 4d 5b 30 5d 3d 6e 3f 6e 2b 22 2e 22 2b 4d 5b 30 5d 3a 22 22 2b 4d 5b 30 5d 3b 6c 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 4d 29 7d 2c 71 3d 66 75 6e 63 74 69 6f 6e 28 47 29 7b 76 61 72 20 4d 3d 66 75 6e 63 74 69 6f 6e 28 53 2c 6b 61 29 7b 66 6f 72 28 76 61 72 20 6f 61 3d 30 3b 6b 61 26 26 6f 61 3c 6b 61 2e 6c 65 6e 67 74
                                                                          Data Ascii: 3e84getWithConfig("name")||c.getWithConfig("gtmTrackerName"):n="gtag_"+f.split("-").join("_");var p=function(G){var M=[].slice.call(arguments,0);M[0]=n?n+"."+M[0]:""+M[0];l.apply(window,M)},q=function(G){var M=function(S,ka){for(var oa=0;ka&&oa<ka.lengt
                                                                          2022-05-23 16:39:10 UTC1551INData Raw: 53 65 74 5b 51 2e 73 62 5d 3a 75 2e 63 72 65 61 74 65 4f 6e 6c 79 46 69 65 6c 64 73 5b 51 2e 73 62 5d 3b 69 66 28 78 29 7b 76 61 72 20 77 3d 63 2e 69 73 47 74 6d 45 76 65 6e 74 3f 75 2e 66 69 65 6c 64 73 54 6f 53 65 74 5b 51 2e 6f 64 5d 3a 75 2e 63 72 65 61 74 65 4f 6e 6c 79 46 69 65 6c 64 73 5b 51 2e 6f 64 5d 3b 77 26 26 21 76 6e 5b 6e 5d 26 26 28 76 6e 5b 6e 5d 3d 21 30 2c 6c 28 7a 6a 28 6e 2c 77 29 29 29 7d 63 2e 69 73 47 74 6d 45 76 65 6e 74 3f 75 2e 65 6e 61 62 6c 65 52 65 63 61 70 74 63 68 61 26 26 70 28 22 72 65 71 75 69 72 65 22 2c 22 72 65 63 61 70 74 63 68 61 22 2c 22 72 65 63 61 70 74 63 68 61 2e 6a 73 22 29 3a 28 64 28 29 2c 72 28 75 2e 6c 69 6e 6b 41 74 74 72 69 62 75 74 69 6f 6e 29 29 3b 76 61 72 20 42 3d 75 5b 51 2e 6c 61 5d 3b 42 26 26 42
                                                                          Data Ascii: Set[Q.sb]:u.createOnlyFields[Q.sb];if(x){var w=c.isGtmEvent?u.fieldsToSet[Q.od]:u.createOnlyFields[Q.od];w&&!vn[n]&&(vn[n]=!0,l(zj(n,w)))}c.isGtmEvent?u.enableRecaptcha&&p("require","recaptcha","recaptcha.js"):(d(),r(u.linkAttribution));var B=u[Q.la];B&&B
                                                                          2022-05-23 16:39:10 UTC1552INData Raw: 73 6f 63 69 61 6c 22 3d 3d 3d 62 26 26 63 2e 69 73 47 74 6d 45 76 65 6e 74 3f 28 75 2e 66 69 65 6c 64 73 54 6f 53 65 6e 64 2e 68 69 74 54 79 70 65 3d 22 73 6f 63 69 61 6c 22 2c 76 28 22 73 6f 63 69 61 6c 4e 65 74 77 6f 72 6b 22 2c 75 2e 73 6f 63 69 61 6c 4e 65 74 77 6f 72 6b 2c 21 30 29 2c 76 28 22 73 6f 63 69 61 6c 41 63 74 69 6f 6e 22 2c 75 2e 73 6f 63 69 61 6c 41 63 74 69 6f 6e 2c 21 30 29 2c 76 28 22 73 6f 63 69 61 6c 54 61 72 67 65 74 22 2c 75 2e 73 6f 63 69 61 6c 54 61 72 67 65 74 2c 0a 21 30 29 29 3a 28 28 63 2e 69 73 47 74 6d 45 76 65 6e 74 7c 7c 77 6e 5b 62 5d 29 26 26 71 28 78 29 2c 63 2e 69 73 47 74 6d 45 76 65 6e 74 26 26 65 28 29 2c 75 2e 66 69 65 6c 64 73 54 6f 53 65 6e 64 2e 68 69 74 54 79 70 65 3d 22 65 76 65 6e 74 22 2c 76 28 22 65 76 65
                                                                          Data Ascii: social"===b&&c.isGtmEvent?(u.fieldsToSend.hitType="social",v("socialNetwork",u.socialNetwork,!0),v("socialAction",u.socialAction,!0),v("socialTarget",u.socialTarget,!0)):((c.isGtmEvent||wn[b])&&q(x),c.isGtmEvent&&e(),u.fieldsToSend.hitType="event",v("eve
                                                                          2022-05-23 16:39:10 UTC1553INData Raw: 61 74 69 76 65 5f 73 6c 6f 74 22 2c 22 69 6e 64 65 78 22 5d 29 2c 6c 28 29 3b 67 28 22 6c 69 73 74 50 6f 73 69 74 69 6f 6e 22 2c 5b 22 6c 69 73 74 5f 70 6f 73 69 74 69 6f 6e 22 5d 29 3b 67 28 22 63 72 65 61 74 69 76 65 22 2c 5b 22 63 72 65 61 74 69 76 65 5f 6e 61 6d 65 22 5d 29 3b 0a 67 28 22 6c 69 73 74 22 2c 5b 22 6c 69 73 74 5f 6e 61 6d 65 22 5d 29 3b 67 28 22 70 6f 73 69 74 69 6f 6e 22 2c 5b 22 6c 69 73 74 5f 70 6f 73 69 74 69 6f 6e 22 2c 22 63 72 65 61 74 69 76 65 5f 73 6c 6f 74 22 5d 29 3b 72 65 74 75 72 6e 20 6d 7d 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 21 31 3a 62 3b 66 6f 72 28 76 61 72 20 64 3d 5b 5d 2c 65 3d 30 3b 61 26 26 65 3c 61 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 61 5b 65 5d 26 26 75 62 28 61 5b 65 5d 29 26 26 64 2e 70 75 73 68 28 63 28 61
                                                                          Data Ascii: ative_slot","index"]),l();g("listPosition",["list_position"]);g("creative",["creative_name"]);g("list",["list_name"]);g("position",["list_position","creative_slot"]);return m}b=void 0===b?!1:b;for(var d=[],e=0;a&&e<a.length;e++)a[e]&&ub(a[e])&&d.push(c(a
                                                                          2022-05-23 16:39:10 UTC1555INData Raw: 67 65 5f 68 6f 73 74 6e 61 6d 65 3d 22 68 6f 73 74 6e 61 6d 65 22 2c 49 6e 2e 74 72 61 6e 73 70 6f 72 74 5f 74 79 70 65 3d 22 74 72 61 6e 73 70 6f 72 74 22 2c 49 6e 5b 51 2e 64 61 5d 3d 22 63 75 72 72 65 6e 63 79 43 6f 64 65 22 2c 49 6e 5b 51 2e 54 66 5d 3d 31 2c 49 6e 5b 51 2e 65 62 5d 3d 22 6c 6f 63 61 74 69 6f 6e 22 2c 49 6e 5b 51 2e 42 65 5d 3d 22 70 61 67 65 22 2c 49 6e 5b 51 2e 66 62 5d 3d 22 72 65 66 65 72 72 65 72 22 2c 49 6e 5b 51 2e 72 64 5d 3d 22 74 69 74 6c 65 22 2c 49 6e 5b 51 2e 24 66 5d 3d 31 2c 49 6e 5b 51 2e 4a 61 5d 3d 31 2c 49 6e 29 29 2c 4a 6e 3d 7b 7d 2c 4b 6e 3d 0a 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 28 4a 6e 2e 63 6f 6e 74 65 6e 74 5f 69 64 3d 31 2c 4a 6e 2e 65 76 65 6e 74 5f 61 63 74 69 6f 6e 3d 31 2c 4a 6e 2e 65 76 65 6e 74
                                                                          Data Ascii: ge_hostname="hostname",In.transport_type="transport",In[Q.da]="currencyCode",In[Q.Tf]=1,In[Q.eb]="location",In[Q.Be]="page",In[Q.fb]="referrer",In[Q.rd]="title",In[Q.$f]=1,In[Q.Ja]=1,In)),Jn={},Kn=Object.freeze((Jn.content_id=1,Jn.event_action=1,Jn.event
                                                                          2022-05-23 16:39:10 UTC1556INData Raw: 2e 73 65 74 5f 63 68 65 63 6b 6f 75 74 5f 6f 70 74 69 6f 6e 3d 31 2c 50 6e 5b 51 2e 4c 62 5d 3d 31 2c 50 6e 5b 51 2e 4d 62 5d 3d 31 2c 50 6e 5b 51 2e 6f 62 5d 3d 31 2c 50 6e 5b 51 2e 70 62 5d 3d 31 2c 50 6e 5b 51 2e 4e 62 5d 3d 31 2c 50 6e 5b 51 2e 78 61 5d 3d 31 2c 50 6e 5b 51 2e 4f 62 5d 3d 31 2c 50 6e 5b 51 2e 79 61 5d 3d 31 2c 50 6e 29 29 2c 51 6e 3d 7b 7d 2c 52 6e 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 28 51 6e 2e 63 68 65 63 6b 6f 75 74 5f 70 72 6f 67 72 65 73 73 3d 31 2c 51 6e 2e 73 65 74 5f 63 68 65 63 6b 6f 75 74 5f 6f 70 74 69 6f 6e 3d 31 2c 51 6e 5b 51 2e 47 66 5d 3d 31 2c 51 6e 5b 51 2e 4c 62 5d 3d 31 2c 51 6e 5b 51 2e 4d 62 5d 3d 31 2c 51 6e 5b 51 2e 6f 62 5d 3d 31 2c 51 6e 5b 51 2e 78 61 5d 3d 31 2c 51 6e 5b 51 2e 4f 62 5d 3d 31 2c 51
                                                                          Data Ascii: .set_checkout_option=1,Pn[Q.Lb]=1,Pn[Q.Mb]=1,Pn[Q.ob]=1,Pn[Q.pb]=1,Pn[Q.Nb]=1,Pn[Q.xa]=1,Pn[Q.Ob]=1,Pn[Q.ya]=1,Pn)),Qn={},Rn=Object.freeze((Qn.checkout_progress=1,Qn.set_checkout_option=1,Qn[Q.Gf]=1,Qn[Q.Lb]=1,Qn[Q.Mb]=1,Qn[Q.ob]=1,Qn[Q.xa]=1,Qn[Q.Ob]=1,Q
                                                                          2022-05-23 16:39:10 UTC1557INData Raw: 7b 76 61 72 20 76 3d 64 28 75 29 3b 4c 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 75 29 3f 65 5b 75 5d 3d 76 3a 47 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 75 29 3f 6c 5b 75 5d 3d 76 3a 67 5b 75 5d 3d 76 7d 65 6c 73 65 7b 76 61 72 20 79 3d 76 6f 69 64 20 30 3b 79 3d 75 21 3d 3d 51 2e 4e 3f 64 28 75 29 3a 63 2e 67 65 74 4d 65 72 67 65 64 56 61 6c 75 65 73 28 75 29 3b 69 66 28 4b 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 75 29 29 75 6e 28 4b 6e 5b 75 5d 2c 0a 75 2c 79 2c 65 29 3b 65 6c 73 65 20 69 66 28 48 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 75 29 29 75 6e 28 48 6e 5b 75 5d 2c 75 2c 79 2c 67 29 3b 65 6c 73 65 20 69 66 28 67 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 75 29 29 75 6e 28 67 6e 5b 75 5d 2c 75 2c
                                                                          Data Ascii: {var v=d(u);Ln.hasOwnProperty(u)?e[u]=v:Gn.hasOwnProperty(u)?l[u]=v:g[u]=v}else{var y=void 0;y=u!==Q.N?d(u):c.getMergedValues(u);if(Kn.hasOwnProperty(u))un(Kn[u],u,y,e);else if(Hn.hasOwnProperty(u))un(Hn[u],u,y,g);else if(gn.hasOwnProperty(u))un(gn[u],u,
                                                                          2022-05-23 16:39:10 UTC1559INData Raw: 69 65 6e 74 49 64 22 2c 21 31 29 3b 66 2e 68 69 74 43 61 6c 6c 62 61 63 6b 3d 63 2e 6f 6e 53 75 63 63 65 73 73 3b 6c 2e 6e 61 6d 65 3d 61 7d 69 64 28 29 26 26 28 67 5b 22 26 67 63 73 22 5d 3d 77 64 28 29 2c 76 64 28 51 2e 4d 29 7c 7c 28 6c 2e 73 74 6f 72 61 67 65 3d 22 6e 6f 6e 65 22 29 2c 76 64 28 51 2e 44 29 7c 7c 28 67 2e 61 6c 6c 6f 77 41 64 46 65 61 74 75 72 65 73 3d 21 31 2c 6c 2e 73 74 6f 72 65 47 61 63 3d 21 31 29 29 3b 76 61 72 20 46 3d 64 28 51 2e 56 29 7c 7c 64 28 51 2e 73 62 29 2c 43 3d 64 28 51 2e 6f 64 29 3b 46 26 26 28 63 2e 69 73 47 74 6d 45 76 65 6e 74 7c 7c 28 6c 5b 51 2e 73 62 5d 3d 46 29 2c 6c 2e 5f 63 64 32 6c 3d 21 30 29 3b 43 26 26 21 63 2e 69 73 47 74 6d 45 76 65 6e 74 26 26 28 6c 5b 51 2e 6f 64 5d 3d 43 29 3b 65 2e 66 69 65 6c 64
                                                                          Data Ascii: ientId",!1);f.hitCallback=c.onSuccess;l.name=a}id()&&(g["&gcs"]=wd(),vd(Q.M)||(l.storage="none"),vd(Q.D)||(g.allowAdFeatures=!1,l.storeGac=!1));var F=d(Q.V)||d(Q.sb),C=d(Q.od);F&&(c.isGtmEvent||(l[Q.sb]=F),l._cd2l=!0);C&&!c.isGtmEvent&&(l[Q.od]=C);e.field
                                                                          2022-05-23 16:39:10 UTC1560INData Raw: 64 28 51 2e 58 29 2c 66 2c 67 3d 30 3b 65 26 26 67 3c 65 2e 6c 65 6e 67 74 68 26 26 21 28 66 3d 65 5b 67 5d 5b 51 2e 74 65 5d 29 3b 67 2b 2b 29 3b 76 61 72 20 6c 3d 64 28 51 2e 52 62 29 3b 69 66 28 75 62 28 6c 29 29 66 6f 72 28 76 61 72 20 6d 3d 0a 30 3b 65 26 26 6d 3c 65 2e 6c 65 6e 67 74 68 3b 2b 2b 6d 29 7b 76 61 72 20 6e 3d 65 5b 6d 5d 2c 70 3b 66 6f 72 28 70 20 69 6e 20 6c 29 6c 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 70 29 26 26 2f 5e 28 64 69 6d 65 6e 73 69 6f 6e 7c 6d 65 74 72 69 63 29 5c 64 2b 24 2f 2e 74 65 73 74 28 70 29 26 26 76 6f 69 64 20 30 21 3d 6c 5b 70 5d 26 26 71 6e 28 6e 2c 70 2c 6e 5b 6c 5b 70 5d 5d 29 7d 76 61 72 20 71 3d 6e 75 6c 6c 2c 72 3d 64 28 51 2e 54 68 29 3b 61 3d 3d 3d 51 2e 78 61 7c 7c 61 3d 3d 3d 51 2e 4f 62 3f 71
                                                                          Data Ascii: d(Q.X),f,g=0;e&&g<e.length&&!(f=e[g][Q.te]);g++);var l=d(Q.Rb);if(ub(l))for(var m=0;e&&m<e.length;++m){var n=e[m],p;for(p in l)l.hasOwnProperty(p)&&/^(dimension|metric)\d+$/.test(p)&&void 0!=l[p]&&qn(n,p,n[l[p]])}var q=null,r=d(Q.Th);a===Q.xa||a===Q.Ob?q
                                                                          2022-05-23 16:39:10 UTC1561INData Raw: 28 29 2e 70 75 73 68 28 22 67 65 74 22 2c 5b 61 2c 62 5d 2c 63 2c 64 29 7d 2c 68 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 51 2e 56 3b 72 65 74 75 72 6e 20 61 6f 28 29 2e 67 65 74 47 6c 6f 62 61 6c 43 6f 6e 66 69 67 56 61 6c 75 65 26 26 61 6f 28 29 2e 67 65 74 47 6c 6f 62 61 6c 43 6f 6e 66 69 67 56 61 6c 75 65 28 61 29 7d 2c 69 6f 3d 7b 7d 2c 6a 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 74 61 74 75 73 3d 31 3b 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 43 6f 6e 66 69 67 3d 7b 7d 3b 74 68 69 73 2e 74 61 72 67 65 74 43 6f 6e 66 69 67 3d 7b 7d 3b 74 68 69 73 2e 72 65 6d 6f 74 65 43 6f 6e 66 69 67 3d 7b 7d 3b 74 68 69 73 2e 6f 3d 7b 7d 3b 74 68 69 73 2e 73 3d 6e 75 6c 6c 3b 74 68 69 73 2e 63 6c 61 69 6d 65 64 3d 74 68 69 73 2e 67
                                                                          Data Ascii: ().push("get",[a,b],c,d)},ho=function(){var a=Q.V;return ao().getGlobalConfigValue&&ao().getGlobalConfigValue(a)},io={},jo=function(){this.status=1;this.containerConfig={};this.targetConfig={};this.remoteConfig={};this.o={};this.s=null;this.claimed=this.g
                                                                          2022-05-23 16:39:10 UTC1562INData Raw: 2e 70 72 6f 74 6f 74 79 70 65 3b 0a 68 2e 72 65 67 69 73 74 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 6c 6f 28 74 68 69 73 2c 61 29 3b 69 66 28 33 21 3d 3d 64 2e 73 74 61 74 75 73 29 7b 64 2e 73 3d 62 3b 64 2e 73 74 61 74 75 73 3d 33 3b 63 26 26 28 4e 28 64 2e 72 65 6d 6f 74 65 43 6f 6e 66 69 67 2c 63 29 2c 64 2e 72 65 6d 6f 74 65 43 6f 6e 66 69 67 3d 63 29 3b 76 61 72 20 65 3d 73 6c 28 61 29 2c 66 3d 69 6f 5b 65 2e 63 6f 6e 74 61 69 6e 65 72 49 64 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 66 29 7b 76 61 72 20 67 3d 54 5b 65 2e 63 6f 6e 74 61 69 6e 65 72 49 64 5d 2e 62 6f 6f 74 73 74 72 61 70 2c 6c 3d 65 2e 70 72 65 66 69 78 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 3b 54 5b 65 2e 63 6f 6e 74 61 69 6e 65 72 49 64 5d 2e 5f
                                                                          Data Ascii: .prototype;h.register=function(a,b,c){var d=lo(this,a);if(3!==d.status){d.s=b;d.status=3;c&&(N(d.remoteConfig,c),d.remoteConfig=c);var e=sl(a),f=io[e.containerId];if(void 0!==f){var g=T[e.containerId].bootstrap,l=e.prefix.toUpperCase();T[e.containerId]._
                                                                          2022-05-23 16:39:10 UTC1564INData Raw: 28 66 2e 67 5b 30 5d 2c 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 4e 28 4a 61 28 72 2c 74 29 2c 62 2e 73 29 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 63 6f 6e 66 69 67 22 3a 67 3d 6c 6f 28 74 68 69 73 2c 66 2e 4b 29 3b 69 66 28 67 2e 63 6c 61 69 6d 65 64 29 62 72 65 61 6b 3b 65 2e 4f 61 3d 7b 7d 3b 41 28 66 2e 67 5b 30 5d 2c 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 75 29 7b 4e 28 4a 61 28 74 2c 75 29 2c 72 2e 4f 61 29 7d 7d 28 65 29 29 3b 76 61 72 20 6c 3d 0a 21 21 65 2e 4f 61 5b 51 2e 78 64 5d 3b 64 65 6c 65 74 65 20 65 2e 4f 61 5b 51 2e 78 64 5d 3b 76 61 72 20 6d 3d 73 6c 28 66 2e 4b 29 2c 6e 3d 6d 2e 63 6f 6e 74 61 69 6e 65 72 49 64 3d 3d 3d 6d 2e 69 64 3b 6c 7c 7c 28 6e 3f 67 2e 63 6f 6e 74 61 69 6e
                                                                          Data Ascii: (f.g[0],function(r,t){N(Ja(r,t),b.s)});break;case "config":g=lo(this,f.K);if(g.claimed)break;e.Oa={};A(f.g[0],function(r){return function(t,u){N(Ja(t,u),r.Oa)}}(e));var l=!!e.Oa[Q.xd];delete e.Oa[Q.xd];var m=sl(f.K),n=m.containerId===m.id;l||(n?g.contain
                                                                          2022-05-23 16:39:10 UTC1566INData Raw: 6f 28 22 63 6f 6e 66 69 67 22 2c 61 2c 62 29 7d 2c 73 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 63 3d 63 7c 7c 7b 7d 3b 63 5b 51 2e 74 62 5d 3d 61 3b 69 66 28 22 47 22 3d 3d 3d 61 2e 73 70 6c 69 74 28 22 2d 22 29 5b 30 5d 29 66 6f 72 28 76 61 72 20 64 20 69 6e 20 63 29 22 5f 22 3d 3d 3d 64 5b 30 5d 26 26 2d 31 3d 3d 3d 70 6f 2e 69 6e 64 65 78 4f 66 28 64 29 26 26 64 65 6c 65 74 65 20 63 5b 64 5d 3b 72 65 74 75 72 6e 20 71 6f 28 22 65 76 65 6e 74 22 2c 62 2c 63 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 71 6f 28 61 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 7d 76 61 72 20 75 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 6f 28 61 29 29 72 65 74 75 72 6e 20 61 3b 74 68 69 73 2e 67 3d 61 7d 3b 75 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 67
                                                                          Data Ascii: o("config",a,b)},so=function(a,b,c){c=c||{};c[Q.tb]=a;if("G"===a.split("-")[0])for(var d in c)"_"===d[0]&&-1===po.indexOf(d)&&delete c[d];return qo("event",b,c)};function qo(a){return arguments}var uo=function(a){if(to(a))return a;this.g=a};uo.prototype.g
                                                                          2022-05-23 16:39:10 UTC1566INData Raw: 34 63 34 31 0d 0a 67 65 74 55 6e 74 72 75 73 74 65 64 4d 65 73 73 61 67 65 56 61 6c 75 65 22 69 6e 20 61 7d 2c 76 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 6f 28 61 29 29 72 65 74 75 72 6e 20 61 2e 67 65 74 55 6e 74 72 75 73 74 65 64 4d 65 73 73 61 67 65 56 61 6c 75 65 28 29 7d 3b 75 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 55 6e 74 72 75 73 74 65 64 4d 65 73 73 61 67 65 56 61 6c 75 65 3d 75 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 55 6e 74 72 75 73 74 65 64 4d 65 73 73 61 67 65 56 61 6c 75 65 3b 76 61 72 20 77 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 74 68 69 73 2e 6f 3d 5b 5d 7d 3b 77 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 70 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 74 68
                                                                          Data Ascii: 4c41getUntrustedMessageValue"in a},vo=function(a){if(to(a))return a.getUntrustedMessageValue()};uo.prototype.getUntrustedMessageValue=uo.prototype.getUntrustedMessageValue;var wo=function(){this.g=[];this.o=[]};wo.prototype.push=function(a,b,c){var d=th
                                                                          2022-05-23 16:39:10 UTC1567INData Raw: 3d 61 29 3b 72 65 74 75 72 6e 20 61 7d 76 61 72 20 43 6f 3d 21 31 3b 76 61 72 20 44 6f 3d 21 31 3b 76 61 72 20 45 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 54 2e 61 64 64 44 65 73 74 69 6e 61 74 69 6f 6e 54 6f 43 6f 6e 74 61 69 6e 65 72 3f 54 2e 61 64 64 44 65 73 74 69 6e 61 74 69 6f 6e 54 6f 43 6f 6e 74 61 69 6e 65 72 28 61 2c 62 29 3a 28 54 2e 70 65 6e 64 69 6e 67 44 65 73 74 69 6e 61 74 69 6f 6e 49 64 73 3d 54 2e 70 65 6e 64 69 6e 67 44 65 73 74 69 6e 61 74 69 6f 6e 49 64 73 7c 7c 5b 5d 2c 54 2e 70 65 6e 64 69 6e 67 44 65 73 74 69 6e 61 74 69 6f 6e 49 64 73 2e 70 75 73 68 28 5b 61 2c 62 5d 29 29 7d 3b 0a 76 61 72 20 46 6f 3d 7b 7d 2c 47 6f 3d 7b 7d 2c 48 6f 3d 7b 7d 2c 49 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 47 6f 5b
                                                                          Data Ascii: =a);return a}var Co=!1;var Do=!1;var Eo=function(a,b){T.addDestinationToContainer?T.addDestinationToContainer(a,b):(T.pendingDestinationIds=T.pendingDestinationIds||[],T.pendingDestinationIds.push([a,b]))};var Fo={},Go={},Ho={},Io=function(a,b){var c=Go[
                                                                          2022-05-23 16:39:10 UTC1569INData Raw: 72 65 74 75 72 6e 20 75 2e 66 64 5b 76 5d 3d 21 30 7d 7d 28 64 29 29 3b 66 6f 72 28 76 61 72 20 6d 3d 4e 68 28 29 2c 6e 3d 30 3b 6e 3c 6d 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 64 2e 66 64 5b 6d 5b 6e 5d 5d 29 7b 76 61 72 20 70 3d 4f 68 28 29 3b 70 26 26 70 2e 6c 65 6e 67 74 68 26 26 28 62 3d 62 2e 63 6f 6e 63 61 74 28 70 29 29 3b 62 72 65 61 6b 7d 76 61 72 20 71 3d 48 6f 5b 66 5d 7c 7c 5b 5d 3b 71 2e 6c 65 6e 67 74 68 26 26 28 62 3d 62 2e 63 6f 6e 63 61 74 28 71 29 29 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 6c 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 74 3d 73 6c 28 6c 5b 72 5d 29 3b 28 74 26 26 74 2e 63 6f 6e 74 61 69 6e 65 72 49 64 3d 3d 3d 4c 68 2e 46 7c 7c 66 6b 28 29 29 26 26 62 2e 70 75 73 68 28 74 2e 69 64 29 7d
                                                                          Data Ascii: return u.fd[v]=!0}}(d));for(var m=Nh(),n=0;n<m.length;n++)if(d.fd[m[n]]){var p=Oh();p&&p.length&&(b=b.concat(p));break}var q=Ho[f]||[];q.length&&(b=b.concat(q))}else for(var r=0;r<l.length;r++){var t=sl(l[r]);(t&&t.containerId===Lh.F||fk())&&b.push(t.id)}
                                                                          2022-05-23 16:39:10 UTC1570INData Raw: 61 72 20 67 3d 66 63 28 59 62 5b 64 5d 5b 77 62 2e 72 67 5d 2c 62 2c 5b 5d 29 3b 67 26 26 67 2e 6c 65 6e 67 74 68 26 26 63 28 67 5b 30 5d 2e 69 6e 64 65 78 29 7d 3b 63 28 61 29 3b 7d 76 61 72 20 63 70 3d 21 31 2c 61 70 3b 0a 76 61 72 20 68 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 44 61 28 29 2c 63 3d 61 5b 22 67 74 6d 2e 75 6e 69 71 75 65 45 76 65 6e 74 49 64 22 5d 2c 64 3d 61 5b 22 67 74 6d 2e 70 72 69 6f 72 69 74 79 49 64 22 5d 2c 65 3d 61 2e 65 76 65 6e 74 3b 69 66 28 22 67 74 6d 2e 6a 73 22 3d 3d 3d 65 29 7b 69 66 28 63 70 29 72 65 74 75 72 6e 21 31 3b 63 70 3d 21 30 3b 7d 76 61 72 20 6c 2c 6d 3d 21 31 3b 69 66 28 58 6f 28 63 29 29 6c 3d 57 6f 28 63 29 3b 65 6c 73 65 7b 69 66 28 22 67 74 6d 2e 6a 73 22 21 3d 3d 65 26 26 22 67 74 6d
                                                                          Data Ascii: ar g=fc(Yb[d][wb.rg],b,[]);g&&g.length&&c(g[0].index)};c(a);}var cp=!1,ap;var hp=function(a){var b=Da(),c=a["gtm.uniqueEventId"],d=a["gtm.priorityId"],e=a.event;if("gtm.js"===e){if(cp)return!1;cp=!0;}var l,m=!1;if(Xo(c))l=Wo(c);else{if("gtm.js"!==e&&"gtm
                                                                          2022-05-23 16:39:10 UTC1571INData Raw: 76 65 6e 74 49 64 2c 70 72 69 6f 72 69 74 79 49 64 3a 62 2e 70 72 69 6f 72 69 74 79 49 64 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 70 28 61 29 7b 64 65 6c 65 74 65 20 61 5b 51 2e 44 64 5d 3b 64 65 6c 65 74 65 20 61 5b 51 2e 4b 62 5d 7d 0a 66 75 6e 63 74 69 6f 6e 20 70 70 28 29 7b 69 66 28 24 6e 29 72 65 74 75 72 6e 21 31 3b 6b 70 7c 7c 54 2e 67 74 61 67 52 65 67 69 73 74 65 72 65 64 7c 7c 28 6b 70 3d 54 2e 67 74 61 67 52 65 67 69 73 74 65 72 65 64 3d 21 30 2c 4b 6f 28 29 29 3b 72 65 74 75 72 6e 20 6b 70 7d 0a 76 61 72 20 71 70 3d 7b 63 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6e 70 28 61 2c 62 29 3b 69 66 28 32 3e 61 2e 6c 65 6e 67 74 68 7c 7c 21 6b 28 61 5b 31 5d 29 29 72 65 74 75 72 6e 3b 76 61 72 20 63 3d 7b 7d 3b 69 66 28 32 3c 61 2e 6c
                                                                          Data Ascii: ventId,priorityId:b.priorityId}}function op(a){delete a[Q.Dd];delete a[Q.Kb]}function pp(){if($n)return!1;kp||T.gtagRegistered||(kp=T.gtagRegistered=!0,Ko());return kp}var qp={config:function(a,b){np(a,b);if(2>a.length||!k(a[1]))return;var c={};if(2<a.l
                                                                          2022-05-23 16:39:10 UTC1572INData Raw: 74 4d 6f 64 65 6c 3d 4e 28 65 29 2c 65 5b 51 2e 53 62 5d 26 26 28 67 2e 65 76 65 6e 74 43 61 6c 6c 62 61 63 6b 3d 65 5b 51 2e 53 62 5d 29 2c 65 5b 51 2e 6e 64 5d 26 26 28 67 2e 65 76 65 6e 74 54 69 6d 65 6f 75 74 3d 65 5b 51 2e 6e 64 5d 29 29 3b 76 61 72 20 6c 3d 21 31 2c 6d 3d 21 31 3b 64 26 26 28 64 5b 51 2e 44 64 5d 26 26 30 3d 3d 3d 4c 68 2e 46 2e 69 6e 64 65 78 4f 66 28 22 47 54 4d 22 29 26 26 28 6c 3d 21 30 29 2c 64 5b 51 2e 4b 62 5d 26 26 28 6d 3d 21 30 29 2c 6f 70 28 67 2e 65 76 65 6e 74 4d 6f 64 65 6c 29 29 3b 62 2e 6e 6f 47 74 6d 45 76 65 6e 74 26 26 30 3d 3d 3d 4c 68 2e 46 2e 69 6e 64 65 78 4f 66 28 22 47 54 4d 22 29 26 26 28 6c 3d 21 30 29 3b 62 2e 64 65 66 65 72 72 61 62 6c 65 26 26 28 6d 3d 21 30 29 3b 76 61 72 20 6e 3d 6e 70 28 61 2c 62 29
                                                                          Data Ascii: tModel=N(e),e[Q.Sb]&&(g.eventCallback=e[Q.Sb]),e[Q.nd]&&(g.eventTimeout=e[Q.nd]));var l=!1,m=!1;d&&(d[Q.Dd]&&0===Lh.F.indexOf("GTM")&&(l=!0),d[Q.Kb]&&(m=!0),op(g.eventModel));b.noGtmEvent&&0===Lh.F.indexOf("GTM")&&(l=!0);b.deferrable&&(m=!0);var n=np(a,b)
                                                                          2022-05-23 16:39:10 UTC1574INData Raw: 28 63 2e 63 6f 6e 74 61 69 6e 65 72 49 64 21 3d 3d 4c 68 2e 46 26 26 21 66 6b 28 29 29 7b 6b 6b 28 63 2e 63 6f 6e 74 61 69 6e 65 72 49 64 2c 66 2c 21 30 29 3b 72 65 74 75 72 6e 7d 7d 65 6c 73 65 20 69 66 28 21 70 70 28 29 29 72 65 74 75 72 6e 3b 69 66 28 2d 31 3d 3d 3d 6a 70 2e 69 6e 64 65 78 4f 66 28 63 2e 70 72 65 66 69 78 29 29 72 65 74 75 72 6e 3b 6e 70 28 61 2c 62 29 3b 76 61 72 20 67 3d 7b 7d 3b 6f 64 28 4e 28 28 67 5b 51 2e 49 61 5d 3d 64 2c 67 5b 51 2e 51 61 5d 3d 65 2c 67 29 29 29 3b 67 6f 28 64 2c 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 4b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 6c 29 7d 29 7d 2c 63 2e 69 64 2c 21 28 21 61 5b 51 2e 4b 62 5d 26 26 21 62 2e 64 65 66 65 72 72 61 62 6c 65 29 29 3b 7d 2c 6a 73 3a 66 75 6e 63 74 69
                                                                          Data Ascii: (c.containerId!==Lh.F&&!fk()){kk(c.containerId,f,!0);return}}else if(!pp())return;if(-1===jp.indexOf(c.prefix))return;np(a,b);var g={};od(N((g[Q.Ia]=d,g[Q.Qa]=e,g)));go(d,function(l){K(function(){return e(l)})},c.id,!(!a[Q.Kb]&&!b.deferrable));},js:functi
                                                                          2022-05-23 16:39:10 UTC1575INData Raw: 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 7c 7c 28 66 3d 21 30 2c 61 28 29 29 3b 67 3d 76 6f 69 64 20 30 7d 2c 62 29 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 2b 2b 65 3d 3d 3d 64 26 26 28 67 26 26 28 48 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 67 29 2c 67 3d 76 6f 69 64 20 30 29 2c 66 7c 7c 28 61 28 29 2c 66 3d 21 30 29 29 7d 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 73 71 28 61 29 7b 76 61 72 20 62 3d 61 2e 5f 63 6c 65 61 72 3b 41 28 61 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 29 7b 22 5f 63 6c 65 61 72 22 21 3d 3d 64 26 26 28 62 26 26 73 65 28 64 29 2c 73 65 28 64 2c 65 29 29 7d 29 3b 66 65 7c 7c 28 66 65 3d 61 5b 22 67 74 6d 2e 73 74 61 72 74 22 5d 29 3b 76 61 72 20 63 3d 61 5b 22 67 74 6d 2e 75 6e 69 71 75 65 45
                                                                          Data Ascii: setTimeout(function(){f||(f=!0,a());g=void 0},b));return function(){++e===d&&(g&&(H.clearTimeout(g),g=void 0),f||(a(),f=!0))}};function sq(a){var b=a._clear;A(a,function(d,e){"_clear"!==d&&(b&&se(d),se(d,e))});fe||(fe=a["gtm.start"]);var c=a["gtm.uniqueE
                                                                          2022-05-23 16:39:10 UTC1576INData Raw: 7d 7d 74 72 79 7b 69 66 28 70 61 28 70 29 29 74 72 79 7b 70 2e 63 61 6c 6c 28 71 65 29 7d 63 61 74 63 68 28 4a 29 7b 7d 65 6c 73 65 20 69 66 28 72 61 28 70 29 29 7b 76 61 72 20 77 3d 70 3b 69 66 28 6b 28 77 5b 30 5d 29 29 7b 76 61 72 20 42 3d 77 5b 30 5d 2e 73 70 6c 69 74 28 22 2e 22 29 2c 7a 3d 42 2e 70 6f 70 28 29 2c 44 3d 77 2e 73 6c 69 63 65 28 31 29 2c 45 3d 70 65 28 42 2e 6a 6f 69 6e 28 22 2e 22 29 2c 32 29 3b 69 66 28 6e 75 6c 6c 21 3d 45 29 74 72 79 7b 45 5b 7a 5d 2e 61 70 70 6c 79 28 45 2c 44 29 7d 63 61 74 63 68 28 4a 29 7b 7d 7d 7d 65 6c 73 65 7b 69 66 28 77 61 28 70 29 29 7b 61 3a 7b 69 66 28 70 2e 6c 65 6e 67 74 68 26 26 0a 6b 28 70 5b 30 5d 29 29 7b 76 61 72 20 46 3d 71 70 5b 70 5b 30 5d 5d 3b 69 66 28 46 26 26 28 21 71 2e 66 72 6f 6d 43 6f
                                                                          Data Ascii: }}try{if(pa(p))try{p.call(qe)}catch(J){}else if(ra(p)){var w=p;if(k(w[0])){var B=w[0].split("."),z=B.pop(),D=w.slice(1),E=pe(B.join("."),2);if(null!=E)try{E[z].apply(E,D)}catch(J){}}}else{if(wa(p)){a:{if(p.length&&k(p[0])){var F=qp[p[0]];if(F&&(!q.fromCo
                                                                          2022-05-23 16:39:10 UTC1578INData Raw: 3c 74 68 69 73 2e 6c 65 6e 67 74 68 29 66 6f 72 28 52 28 34 29 3b 33 30 30 3c 74 68 69 73 2e 6c 65 6e 67 74 68 3b 29 74 68 69 73 2e 73 68 69 66 74 28 29 3b 76 61 72 20 6c 3d 22 62 6f 6f 6c 65 61 6e 22 21 3d 3d 74 79 70 65 6f 66 20 67 7c 7c 67 3b 72 65 74 75 72 6e 20 75 71 28 29 26 26 6c 7d 3b 76 61 72 20 64 3d 61 2e 73 6c 69 63 65 28 30 29 3b 6d 71 2e 70 75 73 68 2e 61 70 70 6c 79 28 6d 71 2c 64 29 3b 69 66 28 78 71 28 29 29 7b 4b 28 77 71 29 7d 7d 2c 78 71 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 21 30 3b 0a 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 7a 71 28 61 29 7b 69 66 28 6e 75 6c 6c 3d 3d 61 7c 7c 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 62 3d 4e 75 6d 62 65 72 28 61 29 2c 63 3d 44 61
                                                                          Data Ascii: <this.length)for(R(4);300<this.length;)this.shift();var l="boolean"!==typeof g||g;return uq()&&l};var d=a.slice(0);mq.push.apply(mq,d);if(xq()){K(wq)}},xq=function(){var a=!0;return a};function zq(a){if(null==a||0===a.length)return!1;var b=Number(a),c=Da
                                                                          2022-05-23 16:39:10 UTC1579INData Raw: 30 3b 74 72 79 7b 76 61 72 20 65 3d 53 74 72 69 6e 67 28 62 29 2b 64 2c 66 3d 4f 72 2e 67 65 74 28 65 29 3b 66 7c 7c 28 66 3d 6e 65 77 20 52 65 67 45 78 70 28 62 2c 64 29 2c 4f 72 2e 73 65 74 28 65 2c 66 29 29 3b 72 65 74 75 72 6e 20 66 2e 74 65 73 74 28 61 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 21 31 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 51 72 28 61 2c 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 67 29 7b 76 61 72 20 6c 3d 51 65 28 67 29 2c 6d 3d 4f 65 28 6c 2c 22 70 72 6f 74 6f 63 6f 6c 22 29 2c 6e 3d 4f 65 28 6c 2c 22 68 6f 73 74 22 2c 21 30 29 2c 70 3d 4f 65 28 6c 2c 22 70 6f 72 74 22 29 2c 71 3d 4f 65 28 6c 2c 22 70 61 74 68 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 24 2f 2c 22 22 29 3b 69 66 28 76 6f
                                                                          Data Ascii: 0;try{var e=String(b)+d,f=Or.get(e);f||(f=new RegExp(b,d),Or.set(e,f));return f.test(a)}catch(g){return!1}}function Qr(a,b){function c(g){var l=Qe(g),m=Oe(l,"protocol"),n=Oe(l,"host",!0),p=Oe(l,"port"),q=Oe(l,"path").toLowerCase().replace(/\/$/,"");if(vo
                                                                          2022-05-23 16:39:10 UTC1582INData Raw: 65 74 22 2c 22 73 65 74 22 5d 29 3b 76 61 72 20 59 72 3d 65 6e 63 6f 64 65 55 52 49 2c 59 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 2c 5a 72 3d 69 62 3b 0a 76 61 72 20 24 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 63 3d 4f 65 28 51 65 28 61 29 2c 22 68 6f 73 74 22 29 3b 69 66 28 21 63 29 72 65 74 75 72 6e 21 31 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 62 26 26 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 62 5b 64 5d 26 26 62 5b 64 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 65 29 7b 76 61 72 20 66 3d 63 2e 6c 65 6e 67 74 68 2d 65 2e 6c 65 6e 67 74 68 3b 30 3c 66 26 26 22 2e 22 21 3d 65 2e 63 68 61 72 41 74 28 30 29 26 26 28 66 2d 2d 2c 65 3d 22 2e
                                                                          Data Ascii: et","set"]);var Yr=encodeURI,Y=encodeURIComponent,Zr=ib;var $r=function(a,b){if(!a)return!1;var c=Oe(Qe(a),"host");if(!c)return!1;for(var d=0;b&&d<b.length;d++){var e=b[d]&&b[d].toLowerCase();if(e){var f=c.length-e.length;0<f&&"."!=e.charAt(0)&&(f--,e=".
                                                                          2022-05-23 16:39:10 UTC1583INData Raw: 6f 6e 28 63 29 7b 22 5f 22 3d 3d 3d 63 2e 63 68 61 72 41 74 28 30 29 26 26 64 65 6c 65 74 65 20 61 5b 63 5d 7d 29 3b 76 61 72 20 62 3d 61 5b 51 2e 4b 61 5d 7c 7c 7b 7d 3b 41 28 62 2c 66 75 6e 63 74 69 6f 6e 28 63 29 7b 22 5f 22 3d 3d 3d 63 2e 63 68 61 72 41 74 28 30 29 26 26 64 65 6c 65 74 65 20 62 5b 63 5d 7d 29 7d 3b 76 61 72 20 41 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 65 6f 28 62 2c 63 2c 61 29 7d 2c 42 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 65 6f 28 62 2c 63 2c 61 2c 21 30 29 7d 2c 44 76 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 76 28 61 2c 62 29 7b 7d 76 61 72 20 5a 3d 7b 68 3a 7b 7d 7d 3b 0a 0a 0a 0a 0a 5a 2e 68 2e 65 3d 5b 22 67 6f 6f 67 6c 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28
                                                                          Data Ascii: on(c){"_"===c.charAt(0)&&delete a[c]});var b=a[Q.Ka]||{};A(b,function(c){"_"===c.charAt(0)&&delete b[c]})};var Av=function(a,b,c){eo(b,c,a)},Bv=function(a,b,c){eo(b,c,a,!0)},Dv=function(a,b){};function Cv(a,b){}var Z={h:{}};Z.h.e=["google"],function(
                                                                          2022-05-23 16:39:10 UTC1584INData Raw: 4f 76 65 72 72 69 64 65 3d 30 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 68 2e 46 7d 29 7d 28 29 3b 0a 0a 0a 0a 0a 0a 0a 5a 2e 68 2e 67 65 74 3d 5b 22 67 6f 6f 67 6c 65 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 5a 2e 5f 5f 67 65 74 3d 61 3b 5a 2e 5f 5f 67 65 74 2e 6d 3d 22 67 65 74 22 3b 5a 2e 5f 5f 67 65 74 2e 69 73 56 65 6e 64 6f 72 54 65 6d 70 6c 61 74 65 3d 21 30 3b 5a 2e 5f 5f 67 65 74 2e 70 72 69 6f 72 69 74 79 4f 76 65 72 72 69 64 65 3d 30 7d 29 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 76 74 70 5f 73 65 74 74 69 6e 67 73 3b 28 61 2e 76 74 70 5f 64 65 66 65 72 72 61 62 6c 65 3f 42 76 3a 41 76 29 28 53 74 72 69 6e 67 28 62 2e 73 74 72 65 61 6d 49 64 29 2c 53 74 72 69
                                                                          Data Ascii: Override=0})(function(){return Lh.F})}();Z.h.get=["google"],function(){(function(a){Z.__get=a;Z.__get.m="get";Z.__get.isVendorTemplate=!0;Z.__get.priorityOverride=0})(function(a){var b=a.vtp_settings;(a.vtp_deferrable?Bv:Av)(String(b.streamId),Stri
                                                                          2022-05-23 16:39:10 UTC1585INData Raw: 53 49 53 54 41 4e 54 22 29 3b 6e 2e 6c 65 6e 67 74 68 26 26 6e 5b 30 5d 2e 6c 65 6e 67 74 68 26 26 28 67 3d 34 29 7d 69 66 28 21 67 29 7b 76 61 72 20 70 3d 49 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 67 2d 61 73 73 69 73 74 61 6e 74 2d 70 72 65 73 65 6e 74 22 29 3b 7a 71 28 70 29 26 26 28 67 3d 35 29 7d 67 26 26 24 61 3f 66 28 67 29 3a 61 28 29 7d 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 21 31 3b 0a 61 26 26 70 6a 28 22 49 4e 49 54 22 29 3b 56 63 28 29 2e 6f 28 29 3b 24 6b 28 29 3b 4d 67 2e 65 6e 61 62 6c 65 5f 67 62 72 61 69 64 5f 63 6f 6f 6b 69 65 5f 77 72 69 74 65 3d 21 30 3b 76 61 72 20 62 3d 21 21 54 5b 4c 68 2e 46 5d 3b 69 66 28 62 29 7b 76 61 72 20 63 3d 54 2e
                                                                          Data Ascii: SISTANT");n.length&&n[0].length&&(g=4)}if(!g){var p=I.documentElement.getAttribute("data-tag-assistant-present");zq(p)&&(g=5)}g&&$a?f(g):a()})(function(){var a=!1;a&&pj("INIT");Vc().o();$k();Mg.enable_gbraid_cookie_write=!0;var b=!!T[Lh.F];if(b){var c=T.
                                                                          2022-05-23 16:39:10 UTC1587INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          16192.168.2.549760151.101.1.195443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:10 UTC1580OUTPOST /membership/retrieve HTTP/1.1
                                                                          Host: coronavirus.app
                                                                          Connection: keep-alive
                                                                          Content-Length: 0
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Origin: https://coronavirus.app
                                                                          Sec-Fetch-Site: same-origin
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          Cookie: __session=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
                                                                          2022-05-23 16:39:10 UTC1658INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 15
                                                                          Cache-Control: private
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Etag: W/"f-0TSleP8O7o+ir9OWbTSM/93SxlI"
                                                                          Function-Execution-Id: u3eiiof5xojr
                                                                          Server: Google Frontend
                                                                          Strict-Transport-Security: max-age=31556926
                                                                          X-Cloud-Trace-Context: ab40356fc7be1b864f432fb6dfa81156
                                                                          X-Country-Code: CH
                                                                          X-Orig-Accept-Language: en-US,en;q=0.9
                                                                          X-Powered-By: Express
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:10 GMT
                                                                          X-Served-By: cache-mxp6976-MXP
                                                                          X-Cache: MISS
                                                                          X-Cache-Hits: 0
                                                                          X-Timer: S1653323950.190136,VS0,VE157
                                                                          Vary: cookie,need-authorization, x-fh-requested-host, accept-encoding
                                                                          2022-05-23 16:39:10 UTC1659INData Raw: 7b 22 72 65 73 75 6c 74 22 3a 6e 75 6c 6c 7d
                                                                          Data Ascii: {"result":null}


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          17192.168.2.549784185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:10 UTC1587OUTGET /cvd-crn-app/data/placelist.js?v=2022-05-24T01:39:09.410Z HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:10 UTC1588INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 71697
                                                                          Server: GitHub.com
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          permissions-policy: interest-cohort=()
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-11811"
                                                                          expires: Mon, 23 May 2022 16:43:10 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: MISS
                                                                          X-GitHub-Request-Id: 71C6:D396:214E128:22712CE:628BB745
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:10 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 360
                                                                          X-Served-By: cache-mxp6957-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323950.248297,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: 1cec28e3d6f97e383f0738c345b0de5958949836
                                                                          2022-05-23 16:39:10 UTC1588INData Raw: 20 77 69 6e 64 6f 77 2e 64 61 74 61 50 6c 61 63 65 4c 69 73 74 20 3d 20 5b 7b 22 61 6c 77 61 79 73 53 68 6f 77 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 32 34 31 33 2c 22 63 6f 75 6e 74 72 79 22 3a 22 47 47 22 2c 22 64 65 61 64 22 3a 31 37 2c 22 69 64 22 3a 22 30 46 4f 4a 65 66 65 4c 78 51 59 58 51 31 43 6e 4a 6d 39 6f 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 39 2e 34 34 38 32 2c 22 70 6f 70 22 3a 36 33 31 39 36 2c 22 6e 61 6d 65 22 3a 22 47 75 65 72 6e 73 65 79 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 30 37 5a 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 32 2e 35 38 39 35 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 35 34 31 34 36 2c 22 69 6e 66 65 63 74 65 64 22
                                                                          Data Ascii: window.dataPlaceList = [{"alwaysShow":false,"recovered":12413,"country":"GG","dead":17,"id":"0FOJefeLxQYXQ1CnJm9o","latitude":49.4482,"pop":63196,"name":"Guernsey","lastUpdated":"2022-05-23T00:38:33.307Z","longitude":-2.5895,"vaccinated":54146,"infected"
                                                                          2022-05-23 16:39:10 UTC1590INData Raw: 64 22 3a 22 31 71 54 50 42 38 58 33 74 79 4c 79 49 64 73 62 35 54 4e 33 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 34 33 5a 22 2c 22 64 65 61 64 22 3a 31 31 35 30 33 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 30 38 33 32 38 36 2c 22 73 69 63 6b 22 3a 32 31 30 38 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 36 39 32 31 37 2c 22 64 65 61 64 22 3a 33 30 32 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 39 35 2e 37 31 32 39 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 30 2c 22 69 64 22 3a 22 32 32 50 4a 4f 41 54 68 63 44 46 4b 67 53 62 79 51 49 6b 44 22 2c 22 6e 61 6d 65 22 3a 22 46 65 64 65 72 61 6c 20 42 75 72 65 61 75 20 6f 66 20 50 72 69 73 6f 6e 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53
                                                                          Data Ascii: d":"1qTPB8X3tyLyIdsb5TN3","lastUpdated":"2022-05-23T00:38:33.343Z","dead":11503,"vaccinated":1083286,"sick":2108},{"infected":69217,"dead":302,"longitude":-95.7129,"vaccinated":0,"id":"22PJOAThcDFKgSbyQIkD","name":"Federal Bureau of Prisons","country":"US
                                                                          2022-05-23 16:39:10 UTC1591INData Raw: 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 34 35 5a 22 2c 22 64 65 61 64 22 3a 32 37 31 39 2c 22 63 6f 75 6e 74 72 79 22 3a 22 4d 45 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 39 31 30 32 37 2c 22 6e 61 6d 65 22 3a 22 4d 6f 6e 74 65 6e 65 67 72 6f 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 33 33 33 36 32 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 32 2e 37 30 34 34 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 31 39 2e 33 39 35 38 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 33 36 37 32 31 2c 22 70 6f 70 22 3a 36 33 31 32 31 39 2c 22 73 69 63 6b 22 3a 36 34 30 7d 2c 7b 22 64 65 61 64 22 3a 33 38 35 39 30 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 37 34 33 35 37 37 2c 22 73 74 61 74 65 22 3a 22 4f 48 22 2c 22 6c 61 74 69 74 75
                                                                          Data Ascii: dated":"2022-05-23T00:38:33.345Z","dead":2719,"country":"ME","vaccinated":291027,"name":"Montenegro","recovered":233362,"latitude":42.7044,"longitude":19.3958,"infected":236721,"pop":631219,"sick":640},{"dead":38590,"infected":2743577,"state":"OH","latitu
                                                                          2022-05-23 16:39:10 UTC1592INData Raw: 39 32 37 30 37 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 34 37 2e 39 33 38 30 32 2c 22 73 69 63 6b 22 3a 35 32 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 33 34 32 37 34 2c 22 69 64 22 3a 22 35 4d 48 65 67 43 55 4f 39 4c 33 4c 69 41 55 37 44 44 65 79 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 32 35 35 5a 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 33 32 35 39 33 2c 22 6c 61 74 69 74 75 64 65 22 3a 32 35 2e 30 32 35 38 38 35 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 37 38 2e 30 33 35 38 38 39 2c 22 6e 61 6d 65 22 3a 22 42 61 68 61 6d 61 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 53 22 2c 22 64 65 61 64 22 3a 38 31 30 2c 22 70 6f 70 22 3a 33 39 35 33 36 31 2c 22 76 61 63 63 69 6e 61 74 65 64 22
                                                                          Data Ascii: 92707,"longitude":47.93802,"sick":52},{"infected":34274,"id":"5MHegCUO9L3LiAU7DDey","lastUpdated":"2022-05-23T00:38:33.255Z","recovered":32593,"latitude":25.025885,"longitude":-78.035889,"name":"Bahamas","country":"BS","dead":810,"pop":395361,"vaccinated"
                                                                          2022-05-23 16:39:10 UTC1594INData Raw: 2c 22 6e 61 6d 65 22 3a 22 5a 69 6d 62 61 62 77 65 22 2c 22 70 6f 70 22 3a 31 34 38 30 32 31 39 30 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 33 31 2e 30 35 33 30 32 38 2c 22 63 6f 75 6e 74 72 79 22 3a 22 5a 57 22 2c 22 64 65 61 64 22 3a 35 34 39 34 2c 22 69 64 22 3a 22 35 71 74 52 39 6e 78 34 42 4c 77 75 31 4f 44 54 6e 69 61 59 22 2c 22 73 69 63 6b 22 3a 32 31 31 35 7d 2c 7b 22 69 64 22 3a 22 35 76 6b 4b 67 78 54 61 4b 71 31 49 48 30 47 6f 33 35 37 4c 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 31 30 39 2e 31 38 38 2c 22 69 6e 66 65 63 74 65 64 22 3a 35 33 38 37 37 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 33 3a 32 33 2e 30 35 30 5a 22 2c 22 69 6e 76 69 73 69 62 6c 65 22 3a 66 61 6c 73 65 2c 22 6c 61 74 69
                                                                          Data Ascii: ,"name":"Zimbabwe","pop":14802190,"longitude":31.053028,"country":"ZW","dead":5494,"id":"5qtR9nx4BLwu1ODTniaY","sick":2115},{"id":"5vkKgxTaKq1IH0Go357L","longitude":-109.188,"infected":53877,"lastUpdated":"2022-05-23T00:33:23.050Z","invisible":false,"lati
                                                                          2022-05-23 16:39:10 UTC1595INData Raw: 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 31 35 37 38 36 34 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 4a 22 2c 22 69 64 22 3a 22 36 53 6c 70 67 68 54 79 42 36 6c 70 4d 46 76 78 33 67 39 55 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 35 35 30 36 2c 22 6c 61 74 69 74 75 64 65 22 3a 39 2e 33 30 37 37 2c 22 70 6f 70 22 3a 31 31 31 38 30 30 30 30 2c 22 6e 61 6d 65 22 3a 22 42 65 6e 69 6e 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 32 35 38 5a 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 32 2e 33 31 35 38 2c 22 73 69 63 6b 22 3a 31 32 38 33 7d 2c 7b 22 64 65 61 64 22 3a 36 36 32 38 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 32 36 35 35 33 30 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30
                                                                          Data Ascii: ,"vaccinated":3157864,"country":"BJ","id":"6SlpghTyB6lpMFvx3g9U","recovered":25506,"latitude":9.3077,"pop":11180000,"name":"Benin","lastUpdated":"2022-05-23T00:38:33.258Z","longitude":2.3158,"sick":1283},{"dead":6628,"vaccinated":1265530,"lastUpdated":"20
                                                                          2022-05-23 16:39:10 UTC1596INData Raw: 22 3a 22 37 68 56 46 63 45 56 37 6e 56 30 4d 72 51 72 33 4c 48 72 6c 22 2c 22 73 69 63 6b 22 3a 31 38 31 7d 2c 7b 22 6c 6f 6e 67 69 74 75 64 65 22 3a 31 39 2e 30 34 30 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 48 55 22 2c 22 69 64 22 3a 22 37 72 59 43 32 69 46 42 35 30 63 35 35 49 68 67 62 73 34 51 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 37 2e 34 39 37 39 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 32 33 5a 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 36 34 30 38 37 34 32 2c 22 64 65 61 64 22 3a 34 36 34 34 36 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 38 33 30 38 30 33 2c 22 6e 61 6d 65 22 3a 22 48 75 6e 67 61 72 79 22 2c 22 70 6f 70 22 3a 39 37 37 33 30 30 30 2c 22 69 6e 66 65 63 74 65 64
                                                                          Data Ascii: ":"7hVFcEV7nV0MrQr3LHrl","sick":181},{"longitude":19.0402,"country":"HU","id":"7rYC2iFB50c55Ihgbs4Q","latitude":47.4979,"lastUpdated":"2022-05-23T00:38:33.323Z","vaccinated":6408742,"dead":46446,"recovered":1830803,"name":"Hungary","pop":9773000,"infected
                                                                          2022-05-23 16:39:10 UTC1598INData Raw: 2e 38 36 32 38 2c 22 69 64 22 3a 22 39 44 50 4f 6b 70 49 71 72 46 79 39 6d 52 34 65 39 66 75 76 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 53 44 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 37 39 5a 22 2c 22 73 69 63 6b 22 3a 35 37 32 37 34 7d 2c 7b 22 6c 6f 6e 67 69 74 75 64 65 22 3a 32 34 2e 39 36 36 37 36 31 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 36 33 5a 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 52 4f 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 39 30 30 33 37 35 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 36 30 36 36 36 30 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 38 31 37 32 30 35 38 2c 22 6e 61 6d 65 22 3a 22 52 6f 6d 61
                                                                          Data Ascii: .8628,"id":"9DPOkpIqrFy9mR4e9fuv","country":"SD","lastUpdated":"2022-05-23T00:38:33.379Z","sick":57274},{"longitude":24.966761,"lastUpdated":"2022-05-23T00:38:33.363Z","country":"RO","infected":2900375,"recovered":2606660,"vaccinated":8172058,"name":"Roma
                                                                          2022-05-23 16:39:10 UTC1599INData Raw: 68 69 72 65 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 32 38 3a 33 33 2e 39 30 39 5a 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 70 6f 70 22 3a 31 33 35 36 30 30 30 2c 22 69 6e 66 65 63 74 65 64 22 3a 33 32 31 30 34 32 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 30 2c 22 69 64 22 3a 22 41 38 34 43 77 51 35 32 6b 41 34 36 48 72 37 70 6e 36 42 6d 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 34 36 35 33 38 39 2c 22 73 74 61 74 65 22 3a 22 4e 48 22 2c 22 73 69 63 6b 22 3a 33 31 38 35 32 32 7d 2c 7b 22 72 65 63 6f 76 65 72 65 64 22 3a 30 2c 22 69 6e 66 65 63 74 65 64 22 3a 33 38 37 30 38 33 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 33 3a 32 33 2e 30 36
                                                                          Data Ascii: hire","lastUpdated":"2022-05-23T00:28:33.909Z","country":"US","pop":1356000,"infected":321042,"recovered":0,"id":"A84CwQ52kA46Hr7pn6Bm","vaccinated":1465389,"state":"NH","sick":318522},{"recovered":0,"infected":387083,"lastUpdated":"2022-05-23T00:33:23.06
                                                                          2022-05-23 16:39:10 UTC1600INData Raw: 3a 33 31 33 36 30 30 30 2c 22 73 69 63 6b 22 3a 38 36 36 37 32 33 7d 2c 7b 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 32 34 36 5a 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 37 38 33 38 36 2c 22 70 6f 70 22 3a 34 31 33 32 30 30 30 30 2c 22 6e 61 6d 65 22 3a 22 41 6c 67 65 72 69 61 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 44 5a 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 37 38 34 30 31 33 31 2c 22 6c 61 74 69 74 75 64 65 22 3a 32 38 2e 30 33 33 38 38 36 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 31 2e 36 35 39 36 32 36 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 36 35 38 35 34 2c 22 69 64 22 3a 22 41 77 4e 30 43 53 63 50 44 41 70 63 4c 46 67 7a 36 65 33 7a 22 2c 22 64 65 61 64 22 3a 36 38 37 35 2c 22 73
                                                                          Data Ascii: :3136000,"sick":866723},{"lastUpdated":"2022-05-23T00:38:33.246Z","recovered":178386,"pop":41320000,"name":"Algeria","country":"DZ","vaccinated":7840131,"latitude":28.033886,"longitude":1.659626,"infected":265854,"id":"AwN0CScPDApcLFgz6e3z","dead":6875,"s
                                                                          2022-05-23 16:39:10 UTC1602INData Raw: 67 45 63 79 42 70 43 53 7a 62 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 33 3a 32 33 2e 30 35 34 5a 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 39 2e 35 30 39 31 30 39 2c 22 6e 61 6d 65 22 3a 22 4d 61 72 79 6c 61 6e 64 22 2c 22 73 69 63 6b 22 3a 31 30 35 33 34 37 30 7d 2c 7b 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 32 35 37 5a 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 59 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 39 38 32 38 36 37 2c 22 64 65 61 64 22 3a 36 39 37 38 2c 22 6e 61 6d 65 22 3a 22 42 65 6c 61 72 75 73 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 39 32 38 35 33 36 2c 22 69 64 22 3a 22 42 47 67 36 79 56 55 35 56 50 37 31 42 38 4e 58 55 30
                                                                          Data Ascii: gEcyBpCSzb","lastUpdated":"2022-05-23T00:33:23.054Z","latitude":39.509109,"name":"Maryland","sick":1053470},{"lastUpdated":"2022-05-23T00:38:33.257Z","country":"BY","infected":982867,"dead":6978,"name":"Belarus","recovered":928536,"id":"BGg6yVU5VP71B8NXU0
                                                                          2022-05-23 16:39:10 UTC1603INData Raw: 30 30 3a 33 38 3a 33 33 2e 33 35 31 5a 22 2c 22 6e 61 6d 65 22 3a 22 4e 61 75 72 75 22 2c 22 69 64 22 3a 22 42 6f 42 42 6a 6b 56 7a 67 35 50 35 75 79 45 4d 4b 37 73 6d 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 4e 52 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 31 36 36 2e 39 33 31 35 2c 22 70 6f 70 22 3a 31 32 35 38 31 2c 22 69 6e 66 65 63 74 65 64 22 3a 38 2c 22 6c 61 74 69 74 75 64 65 22 3a 2d 30 2e 35 32 32 38 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 35 2c 22 73 69 63 6b 22 3a 33 7d 2c 7b 22 6e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 35 35 33 35 35 37 32 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 37 36 30 34 36 31 35 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 37 33 2e 39 38 32 35 39 37 2c 22 70 6f 70 22 3a 31 39 35 34
                                                                          Data Ascii: 00:38:33.351Z","name":"Nauru","id":"BoBBjkVzg5P5uyEMK7sm","country":"NR","longitude":166.9315,"pop":12581,"infected":8,"latitude":-0.5228,"recovered":5,"sick":3},{"name":"New York","infected":5535572,"vaccinated":17604615,"longitude":-73.982597,"pop":1954
                                                                          2022-05-23 16:39:10 UTC1604INData Raw: 22 3a 33 39 31 38 30 36 34 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 36 39 36 31 32 32 33 2c 22 6e 61 6d 65 22 3a 22 43 7a 65 63 68 69 61 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 39 2e 37 33 31 36 32 36 2c 22 64 65 61 64 22 3a 34 30 32 36 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 5a 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 33 38 37 35 37 35 34 2c 22 70 6f 70 22 3a 31 30 36 35 30 30 30 30 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 32 37 38 5a 22 2c 22 73 69 63 6b 22 3a 32 30 34 34 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 35 38 31 33 37 31 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 35 37 35 34 37 30 2c 22 6e 61 6d 65 22 3a 22 42 61 68 72 61 69 6e 22 2c 22 70 6f 70 22 3a 31 34 39 33 30 30 30 2c
                                                                          Data Ascii: ":3918064,"vaccinated":6961223,"name":"Czechia","latitude":49.731626,"dead":40266,"country":"CZ","recovered":3875754,"pop":10650000,"lastUpdated":"2022-05-23T00:38:33.278Z","sick":2044},{"infected":581371,"recovered":575470,"name":"Bahrain","pop":1493000,
                                                                          2022-05-23 16:39:10 UTC1605INData Raw: 73 69 63 6b 22 3a 33 36 30 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 36 30 39 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 54 43 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 32 37 30 30 2c 22 64 65 61 64 22 3a 33 36 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 32 38 3a 31 34 2e 30 36 35 5a 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 36 30 32 36 2c 22 70 6f 70 22 3a 33 35 34 34 36 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 37 31 2e 37 39 37 39 2c 22 6c 61 74 69 74 75 64 65 22 3a 32 31 2e 36 39 34 2c 22 69 64 22 3a 22 44 61 4d 72 52 53 49 47 4a 58 49 47 33 36 6e 57 30 50 6e 63 22 2c 22 6e 61 6d 65 22 3a 22 54 75 72 6b 73 20 61 6e 64 20 43 61 69 63 6f 73 22 2c 22 73 69 63 6b 22 3a 33 35 7d 2c 7b 22 6e 61 6d 65 22 3a 22
                                                                          Data Ascii: sick":360},{"infected":6097,"country":"TC","vaccinated":22700,"dead":36,"lastUpdated":"2022-05-23T00:28:14.065Z","recovered":6026,"pop":35446,"longitude":-71.7979,"latitude":21.694,"id":"DaMrRSIGJXIG36nW0Pnc","name":"Turks and Caicos","sick":35},{"name":"
                                                                          2022-05-23 16:39:10 UTC1606INData Raw: 30 36 30 30 30 2c 22 6e 61 6d 65 22 3a 22 43 6f 73 74 61 20 52 69 63 61 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 32 37 35 5a 22 2c 22 73 69 63 6b 22 3a 32 31 30 32 36 7d 2c 7b 22 72 65 63 6f 76 65 72 65 64 22 3a 30 2c 22 69 6e 66 65 63 74 65 64 22 3a 36 33 36 36 30 38 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 36 36 2e 36 36 34 35 31 33 2c 22 6c 61 74 69 74 75 64 65 22 3a 31 38 2e 32 30 30 31 37 38 2c 22 70 6f 70 22 3a 33 31 39 35 30 30 30 2c 22 69 64 22 3a 22 46 34 72 50 72 45 56 47 41 49 4d 4d 35 72 66 50 45 4d 76 34 22 2c 22 61 6c 77 61 79 73 53 68 6f 77 22 3a 74 72 75 65 2c 22 64 65 61 64 22 3a 34 33 31 30 2c 22 73 74 61 74 65 22 3a 22 50
                                                                          Data Ascii: 06000,"name":"Costa Rica","lastUpdated":"2022-05-23T00:38:33.275Z","sick":21026},{"recovered":0,"infected":636608,"country":"US","longitude":-66.664513,"latitude":18.200178,"pop":3195000,"id":"F4rPrEVGAIMM5rfPEMv4","alwaysShow":true,"dead":4310,"state":"P
                                                                          2022-05-23 16:39:10 UTC1608INData Raw: 36 36 39 2c 22 70 6f 70 22 3a 35 34 35 30 30 30 30 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 31 39 2e 36 39 39 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 37 36 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 37 38 38 34 35 32 2c 22 64 65 61 64 22 3a 32 30 30 38 30 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 38 32 31 36 36 32 2c 22 69 64 22 3a 22 46 7a 49 44 58 6f 71 57 6e 54 49 33 6e 55 66 68 50 79 54 32 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 53 4b 22 2c 22 73 69 63 6b 22 3a 33 33 31 36 7d 2c 7b 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 35 38 5a 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 34 39 34 31 34 31 2c 22 6c 6f 6e 67 69
                                                                          Data Ascii: 669,"pop":5450000,"longitude":19.699,"lastUpdated":"2022-05-23T00:38:33.376Z","infected":1788452,"dead":20080,"vaccinated":2821662,"id":"FzIDXoqWnTI3nUfhPyT2","country":"SK","sick":3316},{"lastUpdated":"2022-05-23T00:38:33.358Z","recovered":1494141,"longi
                                                                          2022-05-23 16:39:10 UTC1609INData Raw: 55 53 22 2c 22 69 64 22 3a 22 47 68 34 36 72 36 76 75 61 59 37 66 62 47 74 33 49 62 6f 4e 22 2c 22 73 69 63 6b 22 3a 39 33 35 34 38 30 30 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 31 30 34 35 35 37 34 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 39 37 2e 31 34 35 35 31 34 2c 22 69 64 22 3a 22 47 70 46 38 55 4c 75 4b 4f 51 69 46 44 43 55 48 4e 34 34 68 22 2c 22 64 65 61 64 22 3a 31 34 34 31 39 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 35 2e 38 37 31 38 39 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 70 6f 70 22 3a 33 39 34 33 30 30 30 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 38 32 33 37 34 33 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 33 3a 32 33 2e 30 36 31 5a
                                                                          Data Ascii: US","id":"Gh46r6vuaY7fbGt3IboN","sick":9354800},{"infected":1045574,"longitude":-97.145514,"id":"GpF8ULuKOQiFDCUHN44h","dead":14419,"latitude":35.87189,"recovered":0,"country":"US","pop":3943000,"vaccinated":2823743,"lastUpdated":"2022-05-23T00:33:23.061Z
                                                                          2022-05-23 16:39:10 UTC1610INData Raw: 33 33 3a 32 33 2e 30 36 30 5a 22 2c 22 6e 61 6d 65 22 3a 22 4e 65 77 20 4d 65 78 69 63 6f 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 31 30 35 2e 35 37 36 32 35 35 2c 22 73 74 61 74 65 22 3a 22 4e 4d 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 35 32 39 33 33 36 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 34 2e 31 33 38 39 31 36 2c 22 70 6f 70 22 3a 32 30 39 35 30 30 30 2c 22 73 69 63 6b 22 3a 35 32 31 36 36 31 7d 2c 7b 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 34 32 5a 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 32 33 2e 36 33 34 35 30 31 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 31 30 32 2e 35 35 32 37 38 38 2c 22 70 6f 70 22 3a 31 32 39 32 30 30 30 30 30 2c
                                                                          Data Ascii: 33:23.060Z","name":"New Mexico","longitude":-105.576255,"state":"NM","infected":529336,"country":"US","latitude":34.138916,"pop":2095000,"sick":521661},{"lastUpdated":"2022-05-23T00:38:33.342Z","latitude":23.634501,"longitude":-102.552788,"pop":129200000,
                                                                          2022-05-23 16:39:10 UTC1612INData Raw: 22 73 69 63 6b 22 3a 35 35 35 36 35 7d 2c 7b 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 36 36 2e 35 38 39 37 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 35 31 36 34 36 38 2c 22 70 6f 70 22 3a 32 38 38 37 30 30 30 30 2c 22 6c 61 74 69 74 75 64 65 22 3a 36 2e 34 32 33 38 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 32 31 35 37 32 33 32 2c 22 69 64 22 3a 22 4a 33 6d 5a 58 6c 66 45 6e 6e 4a 78 34 43 44 5a 4c 76 52 47 22 2c 22 64 65 61 64 22 3a 35 37 31 36 2c 22 69 6e 66 65 63 74 65 64 22 3a 35 32 33 32 36 36 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 38 39 5a 22 2c 22 6e 61 6d 65 22 3a 22 56 65 6e 65 7a 75 65 6c 61 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 56 45 22 2c 22 73 69 63 6b 22 3a 31 30 38 32 7d
                                                                          Data Ascii: "sick":55565},{"longitude":-66.5897,"recovered":516468,"pop":28870000,"latitude":6.4238,"vaccinated":22157232,"id":"J3mZXlfEnnJx4CDZLvRG","dead":5716,"infected":523266,"lastUpdated":"2022-05-23T00:38:33.389Z","name":"Venezuela","country":"VE","sick":1082}
                                                                          2022-05-23 16:39:10 UTC1613INData Raw: 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 32 36 39 5a 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 32 35 2e 34 38 35 38 2c 22 73 69 63 6b 22 3a 38 33 36 38 31 7d 2c 7b 22 63 6f 75 6e 74 72 79 22 3a 22 4c 4b 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 38 30 2e 37 37 31 37 39 37 2c 22 6e 61 6d 65 22 3a 22 53 72 69 20 4c 61 6e 6b 61 22 2c 22 70 6f 70 22 3a 32 31 34 34 30 30 30 30 2c 22 69 6e 66 65 63 74 65 64 22 3a 36 36 33 37 35 38 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 37 30 36 36 39 39 36 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 36 34 36 39 33 37 2c 22 69 64 22 3a 22 4b 73 57 7a 4a 4f 30 36 63 66 30 64 36 4c 4a 34 5a 4e 68 39 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 37 2e 38 37 33 30 35 34 2c 22 64 65 61
                                                                          Data Ascii: stUpdated":"2022-05-23T00:38:33.269Z","longitude":25.4858,"sick":83681},{"country":"LK","longitude":80.771797,"name":"Sri Lanka","pop":21440000,"infected":663758,"vaccinated":17066996,"recovered":646937,"id":"KsWzJO06cf0d6LJ4ZNh9","latitude":7.873054,"dea
                                                                          2022-05-23 16:39:10 UTC1614INData Raw: 70 46 78 6a 63 6b 62 51 36 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 53 52 22 2c 22 64 65 61 64 22 3a 31 33 33 39 2c 22 69 6e 66 65 63 74 65 64 22 3a 38 30 32 34 30 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 2e 39 31 39 33 30 35 31 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 37 39 5a 22 2c 22 73 69 63 6b 22 3a 32 39 34 33 35 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 31 30 2c 22 6c 61 74 69 74 75 64 65 22 3a 32 34 2e 32 31 35 35 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 39 2c 22 70 6f 70 22 3a 36 33 36 34 34 32 2c 22 6e 61 6d 65 22 3a 22 57 65 73 74 65 72 6e 20 53 61 68 61 72 61 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 45 48 22 2c 22 64 65 61 64 22 3a 31 2c
                                                                          Data Ascii: pFxjckbQ6","country":"SR","dead":1339,"infected":80240,"latitude":3.9193051,"lastUpdated":"2022-05-23T00:38:33.379Z","sick":29435},{"infected":10,"latitude":24.2155,"recovered":9,"pop":636442,"name":"Western Sahara","vaccinated":0,"country":"EH","dead":1,
                                                                          2022-05-23 16:39:10 UTC1616INData Raw: 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 32 38 3a 31 34 2e 30 35 31 5a 22 2c 22 69 64 22 3a 22 4d 64 51 4f 66 63 31 67 4e 68 32 44 4f 71 77 53 50 36 55 56 22 2c 22 64 65 61 64 22 3a 37 39 39 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 38 31 32 31 33 2c 22 6e 61 6d 65 22 3a 22 49 76 6f 72 79 20 43 6f 61 73 74 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 37 34 30 33 39 31 2c 22 6c 61 74 69 74 75 64 65 22 3a 37 2e 35 34 2c 22 69 6e 66 65 63 74 65 64 22 3a 38 32 30 34 34 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 35 2e 35 34 37 31 2c 22 63 6f 75 6e 74 72 79 22 3a 22 43 49 22 2c 22 70 6f 70 22 3a 32 34 32 39 30 30 30 30 2c 22 73 69 63 6b 22 3a 33 32 7d 2c 7b 22 64 65 61 64 22 3a 31 35 37 37 35 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 41 22 2c 22 76 61 63 63
                                                                          Data Ascii: ":"2022-05-23T00:28:14.051Z","id":"MdQOfc1gNh2DOqwSP6UV","dead":799,"recovered":81213,"name":"Ivory Coast","vaccinated":740391,"latitude":7.54,"infected":82044,"longitude":-5.5471,"country":"CI","pop":24290000,"sick":32},{"dead":15775,"country":"BA","vacc
                                                                          2022-05-23 16:39:10 UTC1617INData Raw: 38 5a 22 2c 22 64 65 61 64 22 3a 32 39 34 2c 22 6c 61 74 69 74 75 64 65 22 3a 36 2e 34 32 38 31 2c 22 63 6f 75 6e 74 72 79 22 3a 22 4c 52 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 37 35 31 35 32 30 2c 22 69 64 22 3a 22 4f 34 67 38 38 4b 34 39 48 4b 45 5a 4c 46 58 6d 35 67 78 62 22 2c 22 73 69 63 6b 22 3a 31 34 31 34 7d 2c 7b 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 33 3a 32 33 2e 30 36 32 5a 22 2c 22 6e 61 6d 65 22 3a 22 53 6f 75 74 68 20 43 61 72 6f 6c 69 6e 61 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 34 39 36 39 34 34 2c 22 69 64 22 3a 22 4f 4e 55 34 43 4b 38 51 6a 56 69 46 48 4b 67 32 77 35 69 66 22 2c 22 70 6f 70 22 3a 35 30 38 34 30 30 30 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 34 2e 30 30
                                                                          Data Ascii: 8Z","dead":294,"latitude":6.4281,"country":"LR","vaccinated":1751520,"id":"O4g88K49HKEZLFXm5gxb","sick":1414},{"lastUpdated":"2022-05-23T00:33:23.062Z","name":"South Carolina","vaccinated":3496944,"id":"ONU4CK8QjViFHKg2w5if","pop":5084000,"latitude":34.00
                                                                          2022-05-23 16:39:10 UTC1618INData Raw: 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 34 35 35 32 32 2c 22 70 6f 70 22 3a 31 32 32 31 30 30 30 30 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 32 39 2e 38 37 33 39 2c 22 69 64 22 3a 22 50 45 63 67 5a 47 45 6b 79 68 41 42 7a 74 74 31 55 66 67 63 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 2d 31 2e 39 34 30 33 2c 22 64 65 61 64 22 3a 31 34 35 39 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 32 39 39 37 38 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 39 30 31 37 38 32 32 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 36 36 5a 22 2c 22 73 69 63 6b 22 3a 38 32 39 39 37 7d 2c 7b 22 69 64 22 3a 22 50 4a 76 56 59 6f 73 4c 49 68 62 63 52 5a 59 6e 4b 58 31 52 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 34 39 32 38 36 33 2c
                                                                          Data Ascii: ,"recovered":45522,"pop":12210000,"longitude":29.8739,"id":"PEcgZGEkyhABztt1Ufgc","latitude":-1.9403,"dead":1459,"infected":129978,"vaccinated":9017822,"lastUpdated":"2022-05-23T00:38:33.366Z","sick":82997},{"id":"PJvVYosLIhbcRZYnKX1R","infected":1492863,
                                                                          2022-05-23 16:39:10 UTC1620INData Raw: 22 3a 37 32 32 35 36 34 37 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 30 34 31 37 38 39 2c 22 6e 61 6d 65 22 3a 22 54 75 6e 69 73 69 61 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 38 35 5a 22 2c 22 64 65 61 64 22 3a 32 38 36 32 38 2c 22 70 6f 70 22 3a 31 31 35 33 30 30 30 30 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 34 2e 32 30 31 35 30 37 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 39 2e 34 36 30 35 35 34 2c 22 69 64 22 3a 22 50 72 37 36 56 34 72 61 66 31 30 38 75 53 52 6f 45 58 61 63 22 2c 22 73 69 63 6b 22 3a 31 30 31 33 31 36 31 7d 2c 7b 22 6e 61 6d 65 22 3a 22 45 73 77 61 74 69 6e 69 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 53 5a 22 2c 22 69 64 22 3a 22 50 75 51 67 4f 64 39 4b 57 69 4d 7a 47 5a
                                                                          Data Ascii: ":7225647,"infected":1041789,"name":"Tunisia","lastUpdated":"2022-05-23T00:38:33.385Z","dead":28628,"pop":11530000,"latitude":34.201507,"longitude":9.460554,"id":"Pr76V4raf108uSRoEXac","sick":1013161},{"name":"Eswatini","country":"SZ","id":"PuQgOd9KWiMzGZ
                                                                          2022-05-23 16:39:10 UTC1621INData Raw: 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 32 37 39 5a 22 2c 22 73 69 63 6b 22 3a 35 38 38 7d 2c 7b 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 36 30 5a 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 38 2e 35 33 38 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 34 37 33 30 36 38 2c 22 69 64 22 3a 22 52 38 59 43 67 65 70 68 6e 78 54 75 66 76 63 50 57 4d 67 78 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 38 32 38 31 32 30 2c 22 70 6f 70 22 3a 34 30 39 39 30 30 30 2c 22 6e 61 6d 65 22 3a 22 50 61 6e 61 6d 61 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 37 39 30 37 36 36 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 38 30 2e 37 38 32 31 2c 22 64 65 61 64 22 3a 38
                                                                          Data Ascii: astUpdated":"2022-05-23T00:38:33.279Z","sick":588},{"lastUpdated":"2022-05-23T00:38:33.360Z","latitude":8.538,"vaccinated":3473068,"id":"R8YCgephnxTufvcPWMgx","infected":828120,"pop":4099000,"name":"Panama","recovered":790766,"longitude":-80.7821,"dead":8
                                                                          2022-05-23 16:39:10 UTC1622INData Raw: 2c 22 70 6f 70 22 3a 33 37 36 34 38 30 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 30 2c 22 61 6c 77 61 79 73 53 68 6f 77 22 3a 74 72 75 65 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 32 38 3a 31 34 2e 30 34 38 5a 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 4d 51 22 2c 22 6e 61 6d 65 22 3a 22 4d 61 72 74 69 6e 69 71 75 65 22 2c 22 73 69 63 6b 22 3a 31 35 32 33 32 37 7d 2c 7b 22 64 65 61 64 22 3a 31 34 34 35 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 39 37 39 33 31 36 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 47 48 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 36 31 33 35 31 2c 22 6e 61 6d 65 22 3a 22 47 68 61 6e 61 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 35 39 38 36 35 2c 22 6c 61 74 69 74 75 64 65 22 3a 37 2e 39 34 36
                                                                          Data Ascii: ,"pop":376480,"vaccinated":0,"alwaysShow":true,"lastUpdated":"2022-05-23T00:28:14.048Z","country":"MQ","name":"Martinique","sick":152327},{"dead":1445,"vaccinated":9793160,"country":"GH","infected":161351,"name":"Ghana","recovered":159865,"latitude":7.946
                                                                          2022-05-23 16:39:10 UTC1624INData Raw: 2c 22 61 6c 77 61 79 73 53 68 6f 77 22 3a 74 72 75 65 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 30 2c 22 64 65 61 64 22 3a 33 36 31 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 31 34 34 2e 37 39 33 37 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 35 34 33 34 36 2c 22 69 64 22 3a 22 53 73 57 68 75 45 45 6c 55 37 64 43 54 54 75 48 35 66 64 51 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 31 33 2e 34 34 34 33 2c 22 70 6f 70 22 3a 31 36 34 32 32 39 2c 22 73 74 61 74 65 22 3a 22 47 55 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 33 3a 32 33 2e 30 34 39 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 34 38 36 38 38 2c 22 73 69 63 6b 22 3a 34 38 33 32 37 7d 2c 7b 22 64 65 61 64 22 3a 31 33
                                                                          Data Ascii: ,"alwaysShow":true,"country":"US","recovered":0,"dead":361,"longitude":144.7937,"vaccinated":154346,"id":"SsWhuEElU7dCTTuH5fdQ","latitude":13.4443,"pop":164229,"state":"GU","lastUpdated":"2022-05-23T00:33:23.049Z","infected":48688,"sick":48327},{"dead":13
                                                                          2022-05-23 16:39:10 UTC1625INData Raw: 61 63 63 69 6e 61 74 65 64 22 3a 32 34 33 34 31 34 30 2c 22 6c 61 74 69 74 75 64 65 22 3a 31 32 2e 32 33 38 33 2c 22 69 64 22 3a 22 54 75 70 36 6f 44 43 48 6a 36 44 67 71 5a 52 33 6e 51 33 78 22 2c 22 64 65 61 64 22 3a 33 38 32 2c 22 73 69 63 6b 22 3a 33 32 7d 2c 7b 22 69 64 22 3a 22 54 76 71 55 52 50 4e 35 78 7a 56 42 58 73 6d 47 50 34 36 4e 22 2c 22 70 6f 70 22 3a 31 31 32 33 38 31 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 36 31 2e 36 37 30 37 36 31 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 37 32 33 34 2c 22 63 6f 75 6e 74 72 79 22 3a 22 47 44 22 2c 22 64 65 61 64 22 3a 32 32 33 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 33 35 35 37 2c 22 6c 61 74 69 74 75 64 65 22 3a 31 32 2e 31 30 34 38 31 38 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32
                                                                          Data Ascii: accinated":2434140,"latitude":12.2383,"id":"Tup6oDCHj6DgqZR3nQ3x","dead":382,"sick":32},{"id":"TvqURPN5xzVBXsmGP46N","pop":112381,"longitude":-61.670761,"infected":17234,"country":"GD","dead":223,"vaccinated":43557,"latitude":12.104818,"lastUpdated":"2022
                                                                          2022-05-23 16:39:10 UTC1626INData Raw: 3a 33 33 2e 33 38 36 5a 22 2c 22 64 65 61 64 22 3a 33 35 39 36 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 30 30 32 30 35 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 35 37 34 36 31 31 31 2c 22 69 64 22 3a 22 55 43 5a 58 45 67 6e 48 74 78 55 6f 43 68 57 4c 52 36 66 51 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 47 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 36 34 30 36 39 2c 22 6e 61 6d 65 22 3a 22 55 67 61 6e 64 61 22 2c 22 70 6f 70 22 3a 34 32 38 36 30 30 30 30 2c 22 73 69 63 6b 22 3a 36 30 32 36 38 7d 2c 7b 22 70 6f 70 22 3a 32 39 37 38 30 30 30 30 2c 22 69 64 22 3a 22 55 49 62 72 46 79 36 6b 69 54 54 46 30 44 33 37 4b 71 6d 70 22 2c 22 64 65 61 64 22 3a 31 39 30 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 4f 22 2c 22 6e 61 6d 65 22 3a 22 41 6e 67 6f 6c 61 22
                                                                          Data Ascii: :33.386Z","dead":3596,"recovered":100205,"vaccinated":15746111,"id":"UCZXEgnHtxUoChWLR6fQ","country":"UG","infected":164069,"name":"Uganda","pop":42860000,"sick":60268},{"pop":29780000,"id":"UIbrFy6kiTTF0D37Kqmp","dead":1900,"country":"AO","name":"Angola"
                                                                          2022-05-23 16:39:10 UTC1628INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 5a 41 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 37 37 5a 22 2c 22 70 6f 70 22 3a 35 36 37 32 30 30 30 30 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 31 36 31 31 37 34 39 2c 22 69 6e 66 65 63 74 65 64 22 3a 33 39 32 39 38 37 32 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 32 32 2e 39 33 37 35 2c 22 6e 61 6d 65 22 3a 22 53 6f 75 74 68 20 41 66 72 69 63 61 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 2d 33 30 2e 35 35 39 35 2c 22 69 64 22 3a 22 57 68 72 75 65 31 30 4e 74 77 49 4f 62 4c 76 46 46 79 42 72 22 2c 22 64 65 61 64 22 3a 31 30 30 39 33 33 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 33 37 33 39 35 34 33 2c 22 73 69 63 6b 22 3a 38 39 33 39 36 7d 2c 7b 22 69 6e
                                                                          Data Ascii: {"country":"ZA","lastUpdated":"2022-05-23T00:38:33.377Z","pop":56720000,"vaccinated":21611749,"infected":3929872,"longitude":22.9375,"name":"South Africa","latitude":-30.5595,"id":"Whrue10NtwIObLvFFyBr","dead":100933,"recovered":3739543,"sick":89396},{"in
                                                                          2022-05-23 16:39:10 UTC1629INData Raw: 32 34 37 35 35 32 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 32 36 5a 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 31 36 2e 31 33 39 2c 22 73 69 63 6b 22 3a 31 37 30 38 31 36 30 30 7d 2c 7b 22 6e 61 6d 65 22 3a 22 55 72 75 67 75 61 79 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 38 39 32 34 33 34 2c 22 6c 61 74 69 74 75 64 65 22 3a 2d 33 32 2e 35 32 32 38 2c 22 64 65 61 64 22 3a 37 32 31 33 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 39 38 38 38 37 36 2c 22 69 64 22 3a 22 58 72 73 75 4c 73 74 64 79 62 49 71 49 76 76 30 45 30 61 4a 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 59 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 35 35 2e 37 36 35 38 2c 22 70 6f 70 22 3a 33 34 35 37 30 30 30 2c 22 6c 61
                                                                          Data Ascii: 247552,"lastUpdated":"2022-05-23T00:38:33.326Z","longitude":16.139,"sick":17081600},{"name":"Uruguay","recovered":892434,"latitude":-32.5228,"dead":7213,"vaccinated":2988876,"id":"XrsuLstdybIqIvv0E0aJ","country":"UY","longitude":-55.7658,"pop":3457000,"la
                                                                          2022-05-23 16:39:10 UTC1630INData Raw: 54 30 30 3a 33 38 3a 33 33 2e 32 35 37 5a 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 42 42 22 2c 22 70 6f 70 22 3a 32 38 35 37 31 39 2c 22 69 6e 66 65 63 74 65 64 22 3a 37 38 39 31 39 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 37 34 31 39 37 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 36 32 31 39 36 2c 22 6e 61 6d 65 22 3a 22 42 61 72 62 61 64 6f 73 22 2c 22 64 65 61 64 22 3a 34 34 30 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 35 39 2e 35 34 33 31 39 38 2c 22 73 69 63 6b 22 3a 34 32 38 32 7d 2c 7b 22 70 6f 70 22 3a 33 37 39 38 30 30 30 30 2c 22 6c 61 74 69 74 75 64 65 22 3a 35 32 2e 32 32 39 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 50 4c 22 2c 22 6e 61 6d 65 22 3a 22 50 6f 6c 61 6e 64 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33
                                                                          Data Ascii: T00:38:33.257Z","country":"BB","pop":285719,"infected":78919,"recovered":74197,"vaccinated":162196,"name":"Barbados","dead":440,"longitude":-59.543198,"sick":4282},{"pop":37980000,"latitude":52.2297,"country":"PL","name":"Poland","lastUpdated":"2022-05-23
                                                                          2022-05-23 16:39:10 UTC1632INData Raw: 2c 7b 22 69 64 22 3a 22 61 66 65 5a 54 56 43 31 4a 31 53 4d 4d 4e 46 78 6b 72 63 63 22 2c 22 70 6f 70 22 3a 38 35 31 38 30 30 30 2c 22 64 65 61 64 22 3a 32 30 33 33 39 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 37 33 34 36 33 38 36 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 33 3a 32 33 2e 30 36 33 5a 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 6e 61 6d 65 22 3a 22 56 69 72 67 69 6e 69 61 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 37 38 2e 36 35 36 39 2c 22 73 74 61 74 65 22 3a 22 56 41 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 37 35 39 31 31 34 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 37 2e 34 33 31 36 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 30 2c 22 73 69 63 6b 22 3a 31 37 33 38 37 37 35 7d 2c 7b
                                                                          Data Ascii: ,{"id":"afeZTVC1J1SMMNFxkrcc","pop":8518000,"dead":20339,"vaccinated":7346386,"lastUpdated":"2022-05-23T00:33:23.063Z","country":"US","name":"Virginia","longitude":-78.6569,"state":"VA","infected":1759114,"latitude":37.4316,"recovered":0,"sick":1738775},{
                                                                          2022-05-23 16:39:10 UTC1633INData Raw: 61 74 69 74 75 64 65 22 3a 33 39 2e 35 36 31 38 38 39 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 33 35 36 35 37 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 69 64 22 3a 22 62 59 70 34 52 52 48 76 31 39 4d 37 6c 59 74 53 7a 51 65 56 22 2c 22 73 69 63 6b 22 3a 32 33 32 32 39 36 37 7d 2c 7b 22 72 65 63 6f 76 65 72 65 64 22 3a 34 34 32 39 31 36 36 2c 22 64 65 61 64 22 3a 33 35 36 34 33 2c 22 70 6f 70 22 3a 33 31 36 32 30 30 30 30 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 37 39 32 36 30 38 32 2c 22 69 64 22 3a 22 62 64 71 44 34 6b 70 64 71 47 67 55 61 58 37 30 54 6d 32 51 22 2c 22 6e 61 6d 65 22 3a 22 4d 61 6c 61 79 73 69 61 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 2e 31 33 39 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32
                                                                          Data Ascii: atitude":39.561889,"infected":2356577,"country":"US","id":"bYp4RRHv19M7lYtSzQeV","sick":2322967},{"recovered":4429166,"dead":35643,"pop":31620000,"vaccinated":27926082,"id":"bdqD4kpdqGgUaX70Tm2Q","name":"Malaysia","latitude":3.139,"lastUpdated":"2022-05-2
                                                                          2022-05-23 16:39:10 UTC1634INData Raw: 72 65 64 22 3a 35 39 32 31 38 36 2c 22 6c 61 74 69 74 75 64 65 22 3a 31 36 2e 38 37 31 33 31 31 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 30 39 39 34 33 37 35 2c 22 64 65 61 64 22 3a 31 39 34 33 34 2c 22 6e 61 6d 65 22 3a 22 4d 79 61 6e 6d 61 72 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 39 36 2e 31 39 39 33 37 39 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 34 39 5a 22 2c 22 70 6f 70 22 3a 35 35 39 30 31 30 30 30 2c 22 73 69 63 6b 22 3a 31 36 30 32 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 34 38 39 35 39 32 34 2c 22 69 64 22 3a 22 63 4f 38 54 43 68 4d 76 51 76 41 74 6f 5a 4d 4e 75 72 54 51 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 33 32 2e 35 38 38 37 31 31 2c 22 6c 61 74 69 74
                                                                          Data Ascii: red":592186,"latitude":16.871311,"vaccinated":30994375,"dead":19434,"name":"Myanmar","longitude":96.199379,"lastUpdated":"2022-05-23T00:38:33.349Z","pop":55901000,"sick":1602},{"vaccinated":14895924,"id":"cO8TChMvQvAtoZMNurTQ","longitude":32.588711,"latit
                                                                          2022-05-23 16:39:10 UTC1636INData Raw: 22 3a 30 2c 22 69 64 22 3a 22 63 63 37 73 36 68 59 47 51 32 4d 6f 76 42 42 42 67 6b 4b 62 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 35 33 2e 31 31 32 39 30 39 2c 22 6e 61 6d 65 22 3a 22 47 75 79 61 6e 65 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 32 38 3a 31 34 2e 30 35 31 5a 22 2c 22 70 6f 70 22 3a 32 39 30 36 39 31 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 30 2c 22 69 6e 66 65 63 74 65 64 22 3a 38 32 33 31 33 2c 22 73 69 63 6b 22 3a 38 31 39 31 36 7d 2c 7b 22 6e 61 6d 65 22 3a 22 46 61 65 72 6f 65 20 49 73 6c 61 6e 64 73 22 2c 22 64 65 61 64 22 3a 32 38 2c 22 70 6f 70 22 3a 34 39 32 39 30 2c 22 6c 61 74 69 74 75 64 65 22 3a 36 31 2e 38 39 32 36 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 36 2e 39 31 31 38
                                                                          Data Ascii: ":0,"id":"cc7s6hYGQ2MovBBBgkKb","longitude":-53.112909,"name":"Guyane","lastUpdated":"2022-05-23T00:28:14.051Z","pop":290691,"recovered":0,"infected":82313,"sick":81916},{"name":"Faeroe Islands","dead":28,"pop":49290,"latitude":61.8926,"longitude":-6.9118
                                                                          2022-05-23 16:39:10 UTC1637INData Raw: 22 69 64 22 3a 22 64 7a 49 63 43 61 55 5a 6c 62 49 58 75 52 77 30 53 79 44 45 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 35 30 36 32 32 38 31 2c 22 63 6f 75 6e 74 72 79 22 3a 22 54 52 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 35 37 38 33 36 33 35 37 2c 22 64 65 61 64 22 3a 39 38 39 32 36 2c 22 6e 61 6d 65 22 3a 22 54 75 72 6b 65 79 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 38 2e 39 36 33 37 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 33 35 2e 32 34 33 33 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 38 35 5a 22 2c 22 70 6f 70 22 3a 38 30 38 31 30 30 30 30 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 34 39 35 39 39 30 36 2c 22 73 69 63 6b 22 3a 33 34 34 39 7d 2c 7b 22 64 65 61 64 22 3a 31 38 33 34
                                                                          Data Ascii: "id":"dzIcCaUZlbIXuRw0SyDE","infected":15062281,"country":"TR","vaccinated":57836357,"dead":98926,"name":"Turkey","latitude":38.9637,"longitude":35.2433,"lastUpdated":"2022-05-23T00:38:33.385Z","pop":80810000,"recovered":14959906,"sick":3449},{"dead":1834
                                                                          2022-05-23 16:39:10 UTC1638INData Raw: 37 66 49 37 51 34 4b 6a 6a 39 32 65 79 79 59 4c 4c 22 2c 22 70 6f 70 22 3a 32 32 39 32 30 30 30 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 32 34 2e 36 38 34 38 36 36 2c 22 6e 61 6d 65 22 3a 22 42 6f 74 73 77 61 6e 61 22 2c 22 73 69 63 6b 22 3a 33 30 33 7d 2c 7b 22 6e 61 6d 65 22 3a 22 4b 61 7a 61 6b 68 73 74 61 6e 22 2c 22 64 65 61 64 22 3a 31 33 36 36 31 2c 22 70 6f 70 22 3a 31 38 30 34 30 30 30 30 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 33 30 35 36 39 31 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 38 2e 30 31 39 36 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 39 34 39 37 30 33 35 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 32 38 5a 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 32 39 31 38 38 30 2c 22
                                                                          Data Ascii: 7fI7Q4Kjj92eyyYLL","pop":2292000,"longitude":24.684866,"name":"Botswana","sick":303},{"name":"Kazakhstan","dead":13661,"pop":18040000,"infected":1305691,"latitude":48.0196,"vaccinated":9497035,"lastUpdated":"2022-05-23T00:38:33.328Z","recovered":1291880,"
                                                                          2022-05-23 16:39:10 UTC1640INData Raw: 64 22 3a 37 34 33 32 32 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 33 3a 32 33 2e 30 34 38 5a 22 2c 22 70 6f 70 22 3a 32 31 33 30 30 30 30 30 2c 22 73 74 61 74 65 22 3a 22 46 4c 22 2c 22 6e 61 6d 65 22 3a 22 46 6c 6f 72 69 64 61 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 36 31 31 31 35 39 34 2c 22 69 64 22 3a 22 66 4e 67 61 6e 61 47 56 50 69 66 41 34 51 61 68 45 51 50 53 22 2c 22 73 69 63 6b 22 3a 36 30 33 37 32 37 32 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 35 30 30 39 33 30 31 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 41 22 2c 22 70 6f 70 22 3a 34 32 32 32 30 30 30 30 2c 22 6c 61 74 69 74 75 64 65 22 3a 35 30 2e 34 35 30 31 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 30 2c 22 64 65 61 64 22 3a 31 30 38 34 39 37 2c
                                                                          Data Ascii: d":74322,"lastUpdated":"2022-05-23T00:33:23.048Z","pop":21300000,"state":"FL","name":"Florida","infected":6111594,"id":"fNganaGVPifA4QahEQPS","sick":6037272},{"infected":5009301,"country":"UA","pop":42220000,"latitude":50.4501,"recovered":0,"dead":108497,
                                                                          2022-05-23 16:39:10 UTC1641INData Raw: 2c 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 53 44 22 2c 22 6e 61 6d 65 22 3a 22 53 6f 75 74 68 20 44 61 6b 6f 74 61 22 2c 22 69 64 22 3a 22 67 59 44 73 4e 67 76 75 76 74 62 67 38 74 37 37 77 36 46 53 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 33 39 31 31 30 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 33 2e 39 36 39 35 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 39 39 2e 39 30 31 38 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 33 3a 32 33 2e 30 36 32 5a 22 2c 22 64 65 61 64 22 3a 32 39 31 39 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 30 2c 22 70 6f 70 22 3a 38 38 32 32 33 35 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 36 38 31 30 32 30 2c 22 73 69 63 6b 22 3a 32 33 36 31 39 31 7d 2c 7b 22
                                                                          Data Ascii: ,{"country":"US","state":"SD","name":"South Dakota","id":"gYDsNgvuvtbg8t77w6FS","infected":239110,"latitude":43.9695,"longitude":-99.9018,"lastUpdated":"2022-05-23T00:33:23.062Z","dead":2919,"recovered":0,"pop":882235,"vaccinated":681020,"sick":236191},{"
                                                                          2022-05-23 16:39:10 UTC1642INData Raw: 65 22 3a 22 53 79 72 69 61 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 38 32 5a 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 35 32 36 30 31 2c 22 69 6e 66 65 63 74 65 64 22 3a 35 35 38 37 39 2c 22 73 69 63 6b 22 3a 31 32 38 7d 2c 7b 22 63 6f 75 6e 74 72 79 22 3a 22 41 55 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 30 2c 22 6c 61 74 69 74 75 64 65 22 3a 2d 32 35 2e 32 37 34 34 2c 22 69 64 22 3a 22 69 77 63 42 6c 77 68 6e 4c 36 4d 44 69 58 6f 67 7a 66 38 67 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 36 39 34 38 39 36 37 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 31 33 33 2e 37 37 35 31 2c 22 70 6f 70 22 3a 32 35 36 39 30 30 30 30 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d
                                                                          Data Ascii: e":"Syria","lastUpdated":"2022-05-23T00:38:33.382Z","recovered":52601,"infected":55879,"sick":128},{"country":"AU","recovered":0,"latitude":-25.2744,"id":"iwcBlwhnL6MDiXogzf8g","infected":6948967,"longitude":133.7751,"pop":25690000,"lastUpdated":"2022-05-
                                                                          2022-05-23 16:39:10 UTC1644INData Raw: 31 35 32 33 39 32 34 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 32 35 5a 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 30 38 33 36 35 31 2c 22 69 64 22 3a 22 6a 70 56 58 45 44 43 79 66 79 71 32 36 67 50 6f 43 74 48 4c 22 2c 22 6e 61 6d 65 22 3a 22 49 72 65 6c 61 6e 64 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 35 35 31 38 33 35 2c 22 63 6f 75 6e 74 72 79 22 3a 22 49 45 22 2c 22 64 65 61 64 22 3a 37 32 34 34 2c 22 73 69 63 6b 22 3a 32 30 36 36 37 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 36 34 35 35 38 2c 22 69 64 22 3a 22 6c 34 6e 59 65 61 71 77 79 32 79 72 45 56 71 6e 69 6a 46 6a 22 2c 22 70 6f 70 22 3a 39 35 36 39 38 35 2c 22 6e 61 6d 65 22 3a 22 44 6a 69 62 6f 75 74 69 22 2c
                                                                          Data Ascii: 1523924,"lastUpdated":"2022-05-23T00:38:33.325Z","vaccinated":4083651,"id":"jpVXEDCyfyq26gPoCtHL","name":"Ireland","infected":1551835,"country":"IE","dead":7244,"sick":20667},{"vaccinated":164558,"id":"l4nYeaqwy2yrEVqnijFj","pop":956985,"name":"Djibouti",
                                                                          2022-05-23 16:39:10 UTC1645INData Raw: 33 38 38 2c 22 73 69 63 6b 22 3a 31 30 32 7d 2c 7b 22 6e 61 6d 65 22 3a 22 4d 61 6c 64 69 76 65 73 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 2e 32 30 32 38 2c 22 70 6f 70 22 3a 34 33 36 33 33 30 2c 22 64 65 61 64 22 3a 32 39 38 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 39 38 36 31 35 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 36 33 36 38 37 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 34 31 5a 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 37 33 2e 32 32 30 37 2c 22 69 64 22 3a 22 6d 34 35 67 49 32 55 62 57 4d 75 54 72 4f 6e 54 74 70 39 6b 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 37 39 35 36 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 4d 56 22 2c 22 73 69 63 6b 22 3a 31 35 35 37 35 7d 2c 7b 22 70
                                                                          Data Ascii: 388,"sick":102},{"name":"Maldives","latitude":3.2028,"pop":436330,"dead":298,"vaccinated":398615,"recovered":163687,"lastUpdated":"2022-05-23T00:38:33.341Z","longitude":73.2207,"id":"m45gI2UbWMuTrOnTtp9k","infected":179560,"country":"MV","sick":15575},{"p
                                                                          2022-05-23 16:39:10 UTC1646INData Raw: 35 30 30 30 2c 22 63 6f 75 6e 74 72 79 22 3a 22 45 52 22 2c 22 73 69 63 6b 22 3a 31 31 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 32 35 39 31 32 35 2c 22 6e 61 6d 65 22 3a 22 54 65 6e 6e 65 73 73 65 65 22 2c 22 64 65 61 64 22 3a 32 36 33 36 39 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 30 34 39 31 31 37 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 35 2e 36 39 33 33 32 33 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 33 3a 32 33 2e 30 36 33 5a 22 2c 22 73 74 61 74 65 22 3a 22 54 4e 22 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 38 36 2e 36 30 35 37 34 38 2c 22 70 6f 70 22 3a 36 37 37 30 30 30 30 2c 22 69 64 22 3a 22 6e 4c 68 4a 58 45 32 61 70 71 38 79 4e 4e 6a 33 36 33
                                                                          Data Ascii: 5000,"country":"ER","sick":11},{"vaccinated":4259125,"name":"Tennessee","dead":26369,"infected":2049117,"country":"US","latitude":35.693323,"lastUpdated":"2022-05-23T00:33:23.063Z","state":"TN","longitude":-86.605748,"pop":6770000,"id":"nLhJXE2apq8yNNj363
                                                                          2022-05-23 16:39:10 UTC1648INData Raw: 6e 74 72 79 22 3a 22 53 4c 22 2c 22 70 6f 70 22 3a 37 35 35 37 30 30 30 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 39 38 37 35 36 33 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 31 31 2e 37 37 39 39 2c 22 6c 61 74 69 74 75 64 65 22 3a 38 2e 34 36 30 36 2c 22 73 69 63 6b 22 3a 37 35 35 37 7d 2c 7b 22 70 6f 70 22 3a 31 34 37 34 30 30 30 30 2c 22 6c 61 74 69 74 75 64 65 22 3a 32 2e 30 34 36 39 33 34 2c 22 63 6f 75 6e 74 72 79 22 3a 22 53 4f 22 2c 22 64 65 61 64 22 3a 31 33 35 30 2c 22 6e 61 6d 65 22 3a 22 53 6f 6d 61 6c 69 61 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 33 31 38 32 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 32 30 31 39 30 30 2c 22 69 64 22 3a 22 70 48 72 55 41 4f 42 57 35 57 44 64 4d 73 56 57 70 45 45 69 22 2c 22 6c 6f 6e 67 69 74 75 64 65
                                                                          Data Ascii: ntry":"SL","pop":7557000,"vaccinated":1987563,"longitude":-11.7799,"latitude":8.4606,"sick":7557},{"pop":14740000,"latitude":2.046934,"country":"SO","dead":1350,"name":"Somalia","recovered":13182,"vaccinated":2201900,"id":"pHrUAOBW5WDdMsVWpEEi","longitude
                                                                          2022-05-23 16:39:10 UTC1649INData Raw: 3a 22 71 62 35 74 64 63 47 38 4e 51 7a 4f 45 7a 58 56 4f 4b 52 71 22 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 32 38 3a 33 33 2e 39 31 34 5a 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 6e 61 6d 65 22 3a 22 56 65 74 65 72 61 6e 20 41 66 66 61 69 72 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 33 37 2e 30 39 30 32 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 2d 39 35 2e 37 31 32 39 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 30 2c 22 64 65 61 64 22 3a 32 31 39 38 34 2c 22 69 6e 76 69 73 69 62 6c 65 22 3a 74 72 75 65 2c 22 73 69 63 6b 22 3a 36 31 39 39 37 34 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 39 32 34 30 36 38 34 2c 22 6c 61 74 69 74 75 64 65 22 3a 35 30 2e 35 30 33 38 38 37 2c 22 63 6f 75 6e 74 72 79
                                                                          Data Ascii: :"qb5tdcG8NQzOEzXVOKRq","lastUpdated":"2022-05-23T00:28:33.914Z","country":"US","name":"Veteran Affair","latitude":37.0902,"longitude":-95.7129,"vaccinated":0,"dead":21984,"invisible":true,"sick":619974},{"vaccinated":9240684,"latitude":50.503887,"country
                                                                          2022-05-23 16:39:10 UTC1650INData Raw: 63 69 6e 61 74 65 64 22 3a 38 38 37 30 32 2c 22 63 6f 75 6e 74 72 79 22 3a 22 41 57 22 2c 22 73 69 63 6b 22 3a 32 39 35 7d 2c 7b 22 6c 6f 6e 67 69 74 75 64 65 22 3a 31 30 38 2e 32 37 37 31 39 39 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 30 37 30 38 38 38 37 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 38 39 5a 22 2c 22 69 64 22 3a 22 72 4b 6e 53 45 79 47 30 33 61 6b 34 59 6d 47 7a 6f 6e 6c 67 22 2c 22 6c 61 74 69 74 75 64 65 22 3a 31 34 2e 30 35 38 33 32 34 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 38 32 38 38 36 36 32 30 2c 22 64 65 61 64 22 3a 34 33 30 37 35 2c 22 63 6f 75 6e 74 72 79 22 3a 22 56 4e 22 2c 22 70 6f 70 22 3a 39 35 35 34 30 30 30 30 2c 22 6e 61 6d 65 22 3a 22 56 69 65 74 6e 61
                                                                          Data Ascii: cinated":88702,"country":"AW","sick":295},{"longitude":108.277199,"infected":10708887,"lastUpdated":"2022-05-23T00:38:33.389Z","id":"rKnSEyG03ak4YmGzonlg","latitude":14.058324,"vaccinated":82886620,"dead":43075,"country":"VN","pop":95540000,"name":"Vietna
                                                                          2022-05-23 16:39:10 UTC1652INData Raw: 3a 2d 31 30 2e 33 33 37 35 35 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 30 2c 22 73 69 63 6b 22 3a 33 33 36 32 31 39 33 7d 2c 7b 22 63 6f 75 6e 74 72 79 22 3a 22 47 45 22 2c 22 6e 61 6d 65 22 3a 22 47 65 6f 72 67 69 61 22 2c 22 70 6f 70 22 3a 33 37 31 37 30 30 30 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 36 33 37 32 39 33 2c 22 6c 6f 6e 67 69 74 75 64 65 22 3a 34 33 2e 33 35 36 39 2c 22 69 64 22 3a 22 73 6a 57 39 4f 77 6a 46 71 72 4f 76 6a 56 48 52 58 57 6f 52 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 36 32 32 37 30 32 2c 22 64 65 61 64 22 3a 31 36 38 31 31 2c 22 6c 61 74 69 74 75 64 65 22 3a 34 32 2e 33 31 35 34 2c 22 6c 61 73 74 55 70 64 61 74 65 64 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 33 38 3a 33 33 2e 33 30 30 5a 22 2c 22 69 6e 66 65
                                                                          Data Ascii: :-10.33755,"recovered":0,"sick":3362193},{"country":"GE","name":"Georgia","pop":3717000,"recovered":1637293,"longitude":43.3569,"id":"sjW9OwjFqrOvjVHRXWoR","vaccinated":1622702,"dead":16811,"latitude":42.3154,"lastUpdated":"2022-05-23T00:38:33.300Z","infe


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          18192.168.2.549783151.101.1.195443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:10 UTC1587OUTGET /client/get-app?version=1&id=VAP1dMEmm5ag8v6vNcVy HTTP/1.1
                                                                          Host: progressier.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Content-Type: application/json
                                                                          Accept: */*
                                                                          Origin: https://coronavirus.app
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: empty
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:10 UTC1659INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 7949
                                                                          Access-Control-Allow-Headers: Content-Type, Authorization, Content-Length, X-Requested-With
                                                                          Access-Control-Allow-Methods: GET, PUT, POST, DELETE, OPTIONS
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: no-store
                                                                          Content-Type: application/json; charset=utf-8
                                                                          Etag: W/"1f0d-3ay6/UTBDwKPRLlv1DSZw4IceGk"
                                                                          Function-Execution-Id: uesrfu6jr66b
                                                                          Server: Google Frontend
                                                                          Strict-Transport-Security: max-age=31556926
                                                                          X-Cloud-Trace-Context: 434ac3eccd0083d8cb208a2251263ec6
                                                                          X-Country-Code: CH
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          X-Orig-Accept-Language: en-US,en;q=0.9
                                                                          X-Powered-By: Express
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:10 GMT
                                                                          X-Served-By: cache-mxp6953-MXP
                                                                          X-Cache: MISS
                                                                          X-Cache-Hits: 0
                                                                          X-Timer: S1653323950.259146,VS0,VE188
                                                                          Vary: cookie,need-authorization, x-fh-requested-host, accept-encoding
                                                                          2022-05-23 16:39:10 UTC1660INData Raw: 7b 22 61 70 70 22 3a 7b 22 69 6e 73 74 61 6c 6c 50 61 67 65 50 61 74 68 22 3a 22 74 68 65 2d 63 6f 72 6f 6e 61 76 69 72 75 73 2d 61 70 70 22 2c 22 6f 70 74 4f 75 74 41 6e 61 6c 79 74 69 63 73 22 3a 66 61 6c 73 65 2c 22 69 63 6f 6e 37 32 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 72 65 62 61 73 65 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 76 30 2f 62 2f 70 77 61 61 2d 38 64 38 37 65 2e 61 70 70 73 70 6f 74 2e 63 6f 6d 2f 6f 2f 65 57 59 58 30 50 72 67 6e 62 6d 4a 54 49 52 67 6d 59 69 48 25 32 46 42 77 4e 71 72 51 6f 57 67 78 68 7a 74 43 4f 2e 70 6e 67 3f 61 6c 74 3d 6d 65 64 69 61 26 74 6f 6b 65 6e 3d 64 38 33 31 63 66 33 66 2d 35 34 34 64 2d 34 34 39 35 2d 62 35 39 62 2d 31 34 64 65 64 64 30 65 64 30 31 39 22 2c 22 66 6f 72 62 69 64
                                                                          Data Ascii: {"app":{"installPagePath":"the-coronavirus-app","optOutAnalytics":false,"icon72":"https://firebasestorage.googleapis.com/v0/b/pwaa-8d87e.appspot.com/o/eWYX0PrgnbmJTIRgmYiH%2FBwNqrQoWgxhztCO.png?alt=media&token=d831cf3f-544d-4495-b59b-14dedd0ed019","forbid
                                                                          2022-05-23 16:39:10 UTC1661INData Raw: 69 6e 20 64 69 66 66 65 72 65 6e 74 20 63 6f 75 6e 74 72 69 65 73 20 6f 76 65 72 20 74 69 6d 65 22 7d 5d 2c 22 70 75 73 68 42 61 6e 6e 65 72 50 6c 61 74 66 6f 72 6d 73 22 3a 22 62 6f 74 68 22 2c 22 74 6f 6f 6c 62 6f 78 50 6f 73 69 74 69 6f 6e 22 3a 22 6c 65 66 74 22 2c 22 69 63 6f 6e 35 31 32 74 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 72 65 62 61 73 65 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 76 30 2f 62 2f 70 77 61 61 2d 38 64 38 37 65 2e 61 70 70 73 70 6f 74 2e 63 6f 6d 2f 6f 2f 65 57 59 58 30 50 72 67 6e 62 6d 4a 54 49 52 67 6d 59 69 48 25 32 46 7a 6a 74 4d 6d 74 42 64 58 66 78 67 41 6b 6b 2e 70 6e 67 3f 61 6c 74 3d 6d 65 64 69 61 26 74 6f 6b 65 6e 3d 62 63 30 64 38 35 34 65 2d 63 33 66 39 2d 34 63 37 31 2d 61 30 63 32 2d 37
                                                                          Data Ascii: in different countries over time"}],"pushBannerPlatforms":"both","toolboxPosition":"left","icon512t":"https://firebasestorage.googleapis.com/v0/b/pwaa-8d87e.appspot.com/o/eWYX0PrgnbmJTIRgmYiH%2FzjtMmtBdXfxgAkk.png?alt=media&token=bc0d854e-c3f9-4c71-a0c2-7
                                                                          2022-05-23 16:39:10 UTC1662INData Raw: 22 23 66 66 34 31 36 63 22 2c 22 6e 61 6d 65 22 3a 22 54 68 65 20 43 6f 72 6f 6e 61 76 69 72 75 73 20 41 70 70 22 2c 22 73 77 55 72 6c 22 3a 22 22 2c 22 69 63 6f 6e 31 39 36 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 72 65 62 61 73 65 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 76 30 2f 62 2f 70 77 61 61 2d 38 64 38 37 65 2e 61 70 70 73 70 6f 74 2e 63 6f 6d 2f 6f 2f 65 57 59 58 30 50 72 67 6e 62 6d 4a 54 49 52 67 6d 59 69 48 25 32 46 69 7a 6a 65 4a 4a 76 43 57 43 72 50 77 77 46 2e 70 6e 67 3f 61 6c 74 3d 6d 65 64 69 61 26 74 6f 6b 65 6e 3d 63 30 62 39 38 39 31 62 2d 65 39 64 30 2d 34 63 35 31 2d 39 33 63 38 2d 61 33 63 37 38 34 65 30 39 39 35 61 22 2c 22 70 6f 77 65 72 65 64 42 79 22 3a 74 72 75 65 2c 22 73 68 6f 72 74 4e 61 6d 65 22
                                                                          Data Ascii: "#ff416c","name":"The Coronavirus App","swUrl":"","icon196":"https://firebasestorage.googleapis.com/v0/b/pwaa-8d87e.appspot.com/o/eWYX0PrgnbmJTIRgmYiH%2FizjeJJvCWCrPwwF.png?alt=media&token=c0b9891b-e9d0-4c51-93c8-a3c784e0995a","poweredBy":true,"shortName"
                                                                          2022-05-23 16:39:10 UTC1663INData Raw: 20 66 72 6f 6d 20 79 6f 75 72 20 62 72 6f 77 73 65 72 20 61 6e 64 20 74 72 61 63 6b 20 74 68 65 20 73 70 72 65 61 64 20 6f 66 20 43 4f 56 49 44 20 31 39 20 69 6e 20 72 65 61 6c 2d 74 69 6d 65 2e 22 2c 22 6d 61 6e 69 66 65 73 74 53 68 6f 72 74 63 75 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 72 6e 76 72 2e 75 73 2f 74 6f 6c 6c 22 2c 22 69 63 6f 6e 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 67 72 65 73 73 69 65 72 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 6c 61 79 65 72 73 2e 70 6e 67 22 2c 22 74 69 74 6c 65 22 3a 22 57 6f 72 6c 64 20 73 74 61 74 73 22 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 43 6f 6d 70 61 72 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 63 72 6e 76 72 2e 75 73 2f 61 6e 61 6c 79 74 69 63 73
                                                                          Data Ascii: from your browser and track the spread of COVID 19 in real-time.","manifestShortcuts":[{"url":"https://crnvr.us/toll","icon":"https://progressier.com/assets/img/icons/layers.png","title":"World stats"},{"title":"Compare","url":"https://crnvr.us/analytics
                                                                          2022-05-23 16:39:10 UTC1665INData Raw: 75 65 2c 22 6f 66 66 6c 69 6e 65 41 6c 65 72 74 44 69 73 6d 69 73 73 69 62 6c 65 22 3a 74 72 75 65 2c 22 72 65 6c 6f 61 64 50 72 6f 6d 70 74 54 69 6d 65 22 3a 31 2c 22 72 65 6c 6f 61 64 50 72 6f 6d 70 74 43 6f 6c 6f 72 22 3a 22 23 31 61 37 33 65 38 22 2c 22 69 6e 73 74 61 6c 6c 42 61 6e 6e 65 72 55 72 6c 73 22 3a 5b 5d 2c 22 69 6e 73 74 61 6c 6c 42 61 6e 6e 65 72 50 6c 61 74 66 6f 72 6d 73 22 3a 22 6e 6f 6e 65 22 2c 22 69 6e 73 74 61 6c 6c 42 61 6e 6e 65 72 49 6e 74 65 72 76 61 6c 22 3a 31 36 38 2c 22 70 72 6f 67 72 65 73 73 69 65 72 44 6f 6d 61 69 6e 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 70 72 6f 67 72 65 73 73 69 65 72 2e 63 6f 6d 22 2c 22 69 6e 73 74 61 6c 6c 2e 70 61 67 65 22 2c 22 69 6e 73 74 61 6c 6c 61 62 6c 65 2e 61 70 70 22 5d 2c 22 69 6e 73 74
                                                                          Data Ascii: ue,"offlineAlertDismissible":true,"reloadPromptTime":1,"reloadPromptColor":"#1a73e8","installBannerUrls":[],"installBannerPlatforms":"none","installBannerInterval":168,"progressierDomains":["https://progressier.com","install.page","installable.app"],"inst
                                                                          2022-05-23 16:39:10 UTC1666INData Raw: 59 69 48 25 32 46 6c 75 68 43 5a 4f 46 4b 71 42 4a 76 6a 66 4a 2e 70 6e 67 3f 61 6c 74 3d 6d 65 64 69 61 26 74 6f 6b 65 6e 3d 30 62 31 31 34 63 66 64 2d 66 66 64 36 2d 34 36 30 34 2d 61 31 39 32 2d 38 37 33 39 65 36 65 31 37 64 65 66 22 2c 22 74 79 70 65 22 3a 22 69 6d 61 67 65 2f 70 6e 67 22 2c 22 73 69 7a 65 73 22 3a 22 33 37 35 78 36 36 37 22 2c 22 6c 61 62 65 6c 22 3a 22 41 6e 61 6c 79 7a 65 20 74 68 65 20 72 65 6c 69 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 61 74 61 20 77 69 74 68 20 42 65 6e 66 6f 72 64 27 73 20 6c 61 77 22 7d 2c 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 66 69 72 65 62 61 73 65 73 74 6f 72 61 67 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 76 30 2f 62 2f 70 77 61 61 2d 38 64 38 37 65 2e 61 70 70 73 70 6f 74 2e 63
                                                                          Data Ascii: YiH%2FluhCZOFKqBJvjfJ.png?alt=media&token=0b114cfd-ffd6-4604-a192-8739e6e17def","type":"image/png","sizes":"375x667","label":"Analyze the reliability of the data with Benford's law"},{"src":"https://firebasestorage.googleapis.com/v0/b/pwaa-8d87e.appspot.c
                                                                          2022-05-23 16:39:10 UTC1667INData Raw: 61 6e 61 6c 79 74 69 63 73 22 2c 22 69 63 6f 6e 73 22 3a 5b 7b 22 73 72 63 22 3a 22 68 74 74 70 73 3a 2f 2f 70 72 6f 67 72 65 73 73 69 65 72 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 69 6d 67 2f 69 63 6f 6e 73 2f 61 6e 63 68 6f 72 2e 70 6e 67 3f 76 3d 31 39 32 22 2c 22 73 69 7a 65 73 22 3a 22 31 39 32 78 31 39 32 22 7d 5d 7d 5d 2c 22 63 61 74 65 67 6f 72 69 65 73 22 3a 5b 5d 7d 7d 7d
                                                                          Data Ascii: analytics","icons":[{"src":"https://progressier.com/assets/img/icons/anchor.png?v=192","sizes":"192x192"}]}],"categories":[]}}}


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          19192.168.2.549788185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:10 UTC1668OUTGET /cvd-crn-app/data/checkpoints.js?v=2022-05-24T01:39:09.411Z HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:10 UTC1670INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 130666
                                                                          Server: GitHub.com
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          permissions-policy: interest-cohort=()
                                                                          x-origin-cache: HIT
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-1fe6a"
                                                                          expires: Mon, 23 May 2022 16:43:10 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: MISS
                                                                          X-GitHub-Request-Id: 6142:4F44:2186C7F:22B391A:628BB745
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:10 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 360
                                                                          X-Served-By: cache-mxp6959-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323951.572105,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: 14aca99f2e1a2e5aaa6599a995aa90519b9dba7f
                                                                          2022-05-23 16:39:10 UTC1670INData Raw: 20 77 69 6e 64 6f 77 2e 64 61 74 61 43 68 65 63 6b 70 6f 69 6e 74 73 20 3d 20 5b 7b 22 69 64 22 3a 22 32 30 32 32 30 35 32 33 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 35 2d 32 33 54 30 30 3a 35 37 3a 33 34 2e 34 30 33 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 35 32 36 33 37 30 39 39 37 2c 22 64 65 61 64 22 3a 36 33 31 34 39 34 39 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 39 34 38 34 37 36 34 37 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 35 31 37 32 35 36 31 32 36 32 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 73 69 63 6b 22 3a 32 32 35 32 30 38 34 30 31 7d 2c 7b 22 72 65 63 6f 76 65 72 65 64 22 3a 32 39 34 36 36 35 33 30 34 2c 22 69 64 22 3a 22 32 30 32 32 30 35 32 32 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a
                                                                          Data Ascii: window.dataCheckpoints = [{"id":"20220523","createdAt":"2022-05-23T00:57:34.403Z","infected":526370997,"dead":6314949,"recovered":294847647,"vaccinated":5172561262,"hide":false,"sick":225208401},{"recovered":294665304,"id":"20220522","hide":false,"dead":
                                                                          2022-05-23 16:39:10 UTC1672INData Raw: 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 35 32 30 36 33 39 35 37 30 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 35 2d 31 35 54 32 32 3a 35 35 3a 30 37 2e 39 37 31 5a 22 2c 22 69 64 22 3a 22 32 30 32 32 30 35 31 35 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a 36 32 39 30 36 39 33 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 39 33 32 34 38 32 34 37 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 35 31 36 33 31 31 30 35 35 39 2c 22 73 69 63 6b 22 3a 32 32 31 31 30 30 36 33 30 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 35 31 36 31 32 32 39 35 30 33 2c 22 69 6e 66 65 63 74 65 64 22 3a 35 32 30 30 38 38 31 35 30 2c 22 73 69 63 6b 22 3a 32 32 30 37 31 35 31 33 35 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 35 2d 31
                                                                          Data Ascii: ,{"infected":520639570,"createdAt":"2022-05-15T22:55:07.971Z","id":"20220515","hide":false,"dead":6290693,"recovered":293248247,"vaccinated":5163110559,"sick":221100630},{"vaccinated":5161229503,"infected":520088150,"sick":220715135,"createdAt":"2022-05-1
                                                                          2022-05-23 16:39:10 UTC1673INData Raw: 22 69 64 22 3a 22 32 30 32 32 30 35 30 37 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a 36 32 37 37 38 31 39 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 39 31 37 35 32 33 31 39 2c 22 73 69 63 6b 22 3a 32 31 38 32 39 32 30 35 32 2c 22 69 6e 66 65 63 74 65 64 22 3a 35 31 36 33 32 32 31 39 30 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 35 2d 30 37 54 32 32 3a 35 35 3a 30 38 2e 35 39 38 5a 22 7d 2c 7b 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 35 2d 30 36 54 32 32 3a 35 35 3a 30 38 2e 30 38 30 5a 22 2c 22 69 64 22 3a 22 32 30 32 32 30 35 30 36 22 2c 22 64 65 61 64 22 3a 36 32 37 35 32 33 33 2c 22 69 6e 66 65 63 74 65 64 22 3a 35 31 35 36 37 31 32 37 36 2c 22 76 61 63 63 69
                                                                          Data Ascii: "id":"20220507","hide":false,"dead":6277819,"recovered":291752319,"sick":218292052,"infected":516322190,"createdAt":"2022-05-07T22:55:08.598Z"},{"hide":false,"createdAt":"2022-05-06T22:55:08.080Z","id":"20220506","dead":6275233,"infected":515671276,"vacci
                                                                          2022-05-23 16:39:10 UTC1675INData Raw: 64 22 3a 32 39 30 30 30 32 32 34 39 2c 22 69 64 22 3a 22 32 30 32 32 30 34 32 39 22 2c 22 64 65 61 64 22 3a 36 32 35 39 33 32 33 2c 22 69 6e 66 65 63 74 65 64 22 3a 35 31 31 39 37 33 31 33 30 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 34 2d 32 39 54 32 32 3a 35 35 3a 30 38 2e 37 33 36 5a 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 35 31 31 35 30 39 31 37 36 2c 22 73 69 63 6b 22 3a 32 31 35 34 35 34 30 33 30 2c 22 69 64 22 3a 22 32 30 32 32 30 34 32 38 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 35 31 31 38 31 35 33 34 34 32 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 34 2d 32 38 54 32 32 3a 35 35 3a 31 30 2e 32 38 31 5a 22 2c 22 72 65 63 6f 76
                                                                          Data Ascii: d":290002249,"id":"20220429","dead":6259323,"infected":511973130,"createdAt":"2022-04-29T22:55:08.736Z","hide":false},{"infected":511509176,"sick":215454030,"id":"20220428","vaccinated":5118153442,"hide":false,"createdAt":"2022-04-28T22:55:10.281Z","recov
                                                                          2022-05-23 16:39:10 UTC1676INData Raw: 69 64 65 22 3a 66 61 6c 73 65 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 35 31 30 36 30 37 33 38 31 37 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 34 2d 32 31 54 32 32 3a 35 35 3a 30 37 2e 33 39 35 5a 22 2c 22 73 69 63 6b 22 3a 32 31 32 39 37 37 38 33 31 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 35 30 35 37 38 31 37 31 31 2c 22 73 69 63 6b 22 3a 32 31 32 34 34 37 34 31 30 2c 22 69 64 22 3a 22 32 30 32 32 30 34 32 30 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 35 31 30 34 36 35 39 32 37 35 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 34 2d 32 30 54 32 32 3a 35 35 3a 30 38 2e 31 35 37 5a 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 38 37 31 30 33 30 32 37 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a 36 32 33
                                                                          Data Ascii: ide":false,"vaccinated":5106073817,"createdAt":"2022-04-21T22:55:07.395Z","sick":212977831},{"infected":505781711,"sick":212447410,"id":"20220420","vaccinated":5104659275,"createdAt":"2022-04-20T22:55:08.157Z","recovered":287103027,"hide":false,"dead":623
                                                                          2022-05-23 16:39:10 UTC1677INData Raw: 22 3a 35 30 39 31 32 31 32 36 34 38 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 34 2d 31 33 54 32 32 3a 35 35 3a 30 37 2e 35 34 39 5a 22 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 35 30 38 38 37 30 37 36 35 35 2c 22 69 6e 66 65 63 74 65 64 22 3a 35 30 30 30 30 35 36 32 32 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 34 2d 31 32 54 32 32 3a 35 35 3a 30 37 2e 37 33 39 5a 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 73 69 63 6b 22 3a 32 30 39 37 34 39 36 34 37 2c 22 69 64 22 3a 22 32 30 32 32 30 34 31 32 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 38 34 30 34 36 33 30 30 2c 22 64 65 61 64 22 3a 36 32 30 39 36 37 35 7d 2c 7b 22 73 69 63 6b 22 3a 32 30 39 31 30 31 35 31 37 2c 22 76
                                                                          Data Ascii: ":5091212648,"hide":false,"createdAt":"2022-04-13T22:55:07.549Z"},{"vaccinated":5088707655,"infected":500005622,"createdAt":"2022-04-12T22:55:07.739Z","hide":false,"sick":209749647,"id":"20220412","recovered":284046300,"dead":6209675},{"sick":209101517,"v
                                                                          2022-05-23 16:39:10 UTC1679INData Raw: 36 35 36 34 31 35 30 2c 22 64 65 61 64 22 3a 36 31 38 32 33 32 37 2c 22 69 64 22 3a 22 32 30 32 32 30 34 30 35 22 7d 2c 7b 22 73 69 63 6b 22 3a 32 31 39 33 38 33 30 30 30 2c 22 64 65 61 64 22 3a 36 31 37 39 33 35 39 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 34 2d 30 34 54 32 32 3a 35 35 3a 30 38 2e 32 38 33 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 34 39 31 35 33 31 30 34 37 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 36 35 39 36 38 36 38 38 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 35 30 36 39 30 33 30 33 35 30 2c 22 69 64 22 3a 22 32 30 32 32 30 34 30 34 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 35 30 36 38 39 38 38 37 34 36 2c 22 72 65 63 6f 76 65 72
                                                                          Data Ascii: 6564150,"dead":6182327,"id":"20220405"},{"sick":219383000,"dead":6179359,"createdAt":"2022-04-04T22:55:08.283Z","infected":491531047,"recovered":265968688,"vaccinated":5069030350,"id":"20220404","hide":false},{"hide":false,"vaccinated":5068988746,"recover
                                                                          2022-05-23 16:39:10 UTC1680INData Raw: 6b 22 3a 32 31 36 35 30 31 38 32 37 7d 2c 7b 22 64 65 61 64 22 3a 36 31 34 39 30 36 37 2c 22 73 69 63 6b 22 3a 32 31 36 30 35 32 39 34 32 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 35 30 34 34 34 30 35 37 34 34 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 33 2d 32 37 54 32 32 3a 35 35 3a 30 34 2e 38 36 38 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 34 38 30 38 31 38 37 35 31 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 35 38 36 31 36 37 34 32 2c 22 69 64 22 3a 22 32 30 32 32 30 33 32 37 22 7d 2c 7b 22 69 64 22 3a 22 32 30 32 32 30 33 32 36 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 35 37 36 32 30 32 37 30 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a 36 31 34 31 33 36 36 2c 22 69 6e 66 65
                                                                          Data Ascii: k":216501827},{"dead":6149067,"sick":216052942,"hide":false,"vaccinated":5044405744,"createdAt":"2022-03-27T22:55:04.868Z","infected":480818751,"recovered":258616742,"id":"20220327"},{"id":"20220326","recovered":257620270,"hide":false,"dead":6141366,"infe
                                                                          2022-05-23 16:39:10 UTC1681INData Raw: 22 3a 35 30 31 36 38 33 36 35 31 34 2c 22 69 64 22 3a 22 32 30 32 32 30 33 31 39 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a 36 30 39 35 36 38 37 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 33 2d 31 39 54 32 33 3a 35 35 3a 30 35 2e 36 37 37 5a 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 34 37 34 35 37 31 33 30 2c 22 73 69 63 6b 22 3a 32 31 34 31 31 34 38 32 30 2c 22 69 6e 66 65 63 74 65 64 22 3a 34 36 37 36 36 37 36 33 37 7d 2c 7b 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 35 30 31 34 36 35 31 33 38 37 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 34 36 33 30 39 38 32 34 2c 22 69 6e 66 65 63 74 65 64 22 3a 34 36 35 33 33 32 30 34 31 2c 22 64 65 61 64 22 3a 36 30 38 39 39 30 37 2c 22 69
                                                                          Data Ascii: ":5016836514,"id":"20220319","hide":false,"dead":6095687,"createdAt":"2022-03-19T23:55:05.677Z","recovered":247457130,"sick":214114820,"infected":467667637},{"hide":false,"vaccinated":5014651387,"recovered":246309824,"infected":465332041,"dead":6089907,"i
                                                                          2022-05-23 16:39:10 UTC1683INData Raw: 22 72 65 63 6f 76 65 72 65 64 22 3a 32 34 31 31 33 33 36 38 35 2c 22 64 65 61 64 22 3a 36 30 34 38 30 30 36 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 33 2d 31 31 54 32 33 3a 35 35 3a 30 35 2e 35 36 38 5a 22 2c 22 69 64 22 3a 22 32 30 32 32 30 33 31 31 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 34 35 32 38 39 37 36 35 38 2c 22 73 69 63 6b 22 3a 32 30 35 37 31 35 39 36 37 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 34 35 31 32 31 32 39 39 32 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 39 38 30 35 32 31 34 35 33 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 33 2d 31 30 54 32 33 3a 35 35 3a 30 35 2e 36 35 34 5a 22 2c 22 69 64 22 3a 22 32 30 32 32 30 33 31 30 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 34 34 34 31 32 35 34 34 2c 22
                                                                          Data Ascii: "recovered":241133685,"dead":6048006,"createdAt":"2022-03-11T23:55:05.568Z","id":"20220311","infected":452897658,"sick":205715967},{"infected":451212992,"vaccinated":4980521453,"createdAt":"2022-03-10T23:55:05.654Z","id":"20220310","recovered":244412544,"
                                                                          2022-05-23 16:39:10 UTC1684INData Raw: 6c 73 65 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 39 35 37 36 30 31 30 37 35 2c 22 69 6e 66 65 63 74 65 64 22 3a 34 34 30 30 37 38 36 35 32 2c 22 69 64 22 3a 22 32 30 32 32 30 33 30 33 22 2c 22 73 69 63 6b 22 3a 31 39 37 34 30 39 33 36 30 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 33 36 36 37 38 34 32 36 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 39 35 36 38 33 37 32 35 30 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 33 35 35 39 36 37 39 32 2c 22 64 65 61 64 22 3a 35 39 38 33 31 34 37 2c 22 73 69 63 6b 22 3a 31 39 36 38 39 38 33 36 36 2c 22 69 64 22 3a 22 32 30 32 32 30 33 30 32 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 33 2d 30 32 54 32 33 3a 35 35 3a 30 36 2e 31 33 38 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 34 33 38 34 37
                                                                          Data Ascii: lse,"vaccinated":4957601075,"infected":440078652,"id":"20220303","sick":197409360,"recovered":236678426},{"vaccinated":4956837250,"recovered":235596792,"dead":5983147,"sick":196898366,"id":"20220302","createdAt":"2022-03-02T23:55:06.138Z","infected":43847
                                                                          2022-05-23 16:39:10 UTC1685INData Raw: 22 64 65 61 64 22 3a 35 39 32 33 33 37 38 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 39 30 39 35 36 38 35 39 30 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 32 2d 32 33 54 32 33 3a 35 35 3a 30 35 2e 39 36 30 5a 22 7d 2c 7b 22 73 69 63 6b 22 3a 31 39 34 39 34 30 37 34 36 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 32 35 35 33 34 33 30 32 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 32 2d 32 32 54 32 33 3a 35 35 3a 30 36 2e 34 30 30 5a 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 38 39 35 31 32 36 30 35 36 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 69 64 22 3a 22 32 30 32 32 30 32 32 32 22 2c 22 64 65 61 64 22 3a 35 39 31 33 33 35 36 2c 22 69 6e 66 65 63 74 65 64 22 3a 34 32 36 33 38 38 34 30 34 7d 2c 7b 22 64 65 61 64 22
                                                                          Data Ascii: "dead":5923378,"vaccinated":4909568590,"createdAt":"2022-02-23T23:55:05.960Z"},{"sick":194940746,"recovered":225534302,"createdAt":"2022-02-22T23:55:06.400Z","vaccinated":4895126056,"hide":false,"id":"20220222","dead":5913356,"infected":426388404},{"dead"
                                                                          2022-05-23 16:39:10 UTC1686INData Raw: 63 69 6e 61 74 65 64 22 3a 34 38 38 36 34 32 31 35 34 30 2c 22 64 65 61 64 22 3a 35 39 30 30 37 31 38 2c 22 73 69 63 6b 22 3a 31 39 35 31 39 30 35 39 31 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 32 2d 32 30 54 32 33 3a 35 35 3a 30 35 2e 34 35 38 5a 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 32 32 36 33 31 31 39 33 7d 2c 7b 22 73 69 63 6b 22 3a 31 39 34 37 38 30 35 33 34 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 32 31 32 35 38 33 37 35 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 38 38 31 34 31 39 31 33 35 2c 22 64 65 61 64 22 3a 35 38 39 31 35 31 36 2c 22 69 64 22 3a 22 32 30 32 32 30 32 31 39 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 32
                                                                          Data Ascii: cinated":4886421540,"dead":5900718,"sick":195190591,"createdAt":"2022-02-20T23:55:05.458Z","hide":false,"recovered":222631193},{"sick":194780534,"hide":false,"recovered":221258375,"vaccinated":4881419135,"dead":5891516,"id":"20220219","createdAt":"2022-02
                                                                          2022-05-23 16:39:10 UTC1687INData Raw: 32 30 36 31 33 30 32 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 38 34 39 33 36 31 32 36 36 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 32 2d 31 32 54 32 33 3a 35 35 3a 30 35 2e 34 37 36 5a 22 2c 22 69 64 22 3a 22 32 30 32 32 30 32 31 32 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 73 69 63 6b 22 3a 31 39 30 39 35 33 34 34 37 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 30 39 34 30 39 35 30 38 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 32 2d 31 31 54 32 33 3a 35 35 3a 30 36 2e 35 37 33 5a 22 2c 22 69 64 22 3a 22 32 30 32 32 30 32 31 31 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 34 30 36 31 36 39 37 37 37 2c 22 64 65 61 64 22 3a 35 38 30 36 38 32 32 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 38 34 36 32 32 35 35 36 38
                                                                          Data Ascii: 2061302,"vaccinated":4849361266,"createdAt":"2022-02-12T23:55:05.476Z","id":"20220212","hide":false},{"sick":190953447,"recovered":209409508,"createdAt":"2022-02-11T23:55:06.573Z","id":"20220211","infected":406169777,"dead":5806822,"vaccinated":4846225568
                                                                          2022-05-23 16:39:10 UTC1688INData Raw: 63 6f 76 65 72 65 64 22 3a 31 39 38 39 38 35 39 33 32 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 32 2d 30 34 54 32 33 3a 35 35 3a 30 35 2e 32 31 38 5a 22 2c 22 69 64 22 3a 22 32 30 32 32 30 32 30 34 22 7d 2c 7b 22 72 65 63 6f 76 65 72 65 64 22 3a 31 39 37 35 31 32 38 33 32 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 38 30 37 30 31 33 31 35 32 2c 22 69 64 22 3a 22 32 30 32 32 30 32 30 33 22 2c 22 64 65 61 64 22 3a 35 37 31 37 38 34 32 2c 22 69 6e 66 65 63 74 65 64 22 3a 33 38 35 30 39 33 38 31 33 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 32 2d 30 33 54 32 33 3a 35 35 3a 30 35 2e 33 32 38 5a 22 2c 22 73 69 63 6b 22 3a 31 38 31 38 36 33 31 33 39 7d 2c 7b 22 68 69 64 65 22 3a 66 61 6c
                                                                          Data Ascii: covered":198985932,"createdAt":"2022-02-04T23:55:05.218Z","id":"20220204"},{"recovered":197512832,"vaccinated":4807013152,"id":"20220203","dead":5717842,"infected":385093813,"hide":false,"createdAt":"2022-02-03T23:55:05.328Z","sick":181863139},{"hide":fal
                                                                          2022-05-23 16:39:10 UTC1690INData Raw: 3a 35 36 34 34 35 31 38 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 31 2d 32 37 54 32 33 3a 35 35 3a 30 35 2e 36 30 37 5a 22 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 37 36 35 32 38 36 35 32 34 2c 22 69 6e 66 65 63 74 65 64 22 3a 33 35 38 38 37 38 33 31 36 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 38 37 34 38 37 30 37 38 2c 22 73 69 63 6b 22 3a 31 36 35 37 35 38 36 35 32 2c 22 69 64 22 3a 22 32 30 32 32 30 31 32 36 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 31 2d 32 36 54 32 33 3a 35 35 3a 30 35 2e 35 38 35 5a 22 2c 22 64 65 61 64 22 3a 35 36 33 32 35 38 36 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 73 69 63 6b 22 3a 31 36 32 36 34 30 30 38 39 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 38 36 31 36 30 32
                                                                          Data Ascii: :5644518,"createdAt":"2022-01-27T23:55:05.607Z"},{"vaccinated":4765286524,"infected":358878316,"recovered":187487078,"sick":165758652,"id":"20220126","createdAt":"2022-01-26T23:55:05.585Z","dead":5632586,"hide":false},{"sick":162640089,"recovered":1861602
                                                                          2022-05-23 16:39:10 UTC1691INData Raw: 61 63 63 69 6e 61 74 65 64 22 3a 34 37 31 38 32 31 37 34 35 35 7d 2c 7b 22 73 69 63 6b 22 3a 31 34 35 39 39 33 33 36 39 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 37 30 36 36 33 38 32 35 30 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 37 39 34 34 33 34 35 30 2c 22 64 65 61 64 22 3a 35 35 36 32 39 30 38 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 31 2d 31 38 54 32 33 3a 35 35 3a 30 36 2e 39 39 37 5a 22 2c 22 69 64 22 3a 22 32 30 32 32 30 31 31 38 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 33 33 30 39 39 39 37 32 37 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 37 30 30 36 37 38 36 39 37 2c 22 69 64 22 3a 22 32 30 32 32 30 31 31 37 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 63 72 65 61 74 65 64 41
                                                                          Data Ascii: accinated":4718217455},{"sick":145993369,"vaccinated":4706638250,"hide":false,"recovered":179443450,"dead":5562908,"createdAt":"2022-01-18T23:55:06.997Z","id":"20220118","infected":330999727},{"vaccinated":4700678697,"id":"20220117","hide":false,"createdA
                                                                          2022-05-23 16:39:10 UTC1692INData Raw: 64 22 3a 22 32 30 32 32 30 31 31 30 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 33 30 37 37 31 32 34 31 36 2c 22 64 65 61 64 22 3a 35 35 30 35 36 35 35 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 37 34 37 31 36 33 33 37 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 36 34 34 33 33 38 39 39 32 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 31 2d 31 30 54 32 33 3a 35 35 3a 30 36 2e 38 37 38 5a 22 2c 22 73 69 63 6b 22 3a 31 32 37 34 39 30 34 32 34 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 33 30 35 38 37 30 31 35 37 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 37 34 33 37 32 37 30 34 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 36 34 30 37 34 36 38 32 31 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 31 2d
                                                                          Data Ascii: d":"20220110","infected":307712416,"dead":5505655,"recovered":174716337,"hide":false,"vaccinated":4644338992,"createdAt":"2022-01-10T23:55:06.878Z","sick":127490424},{"infected":305870157,"recovered":174372704,"vaccinated":4640746821,"createdAt":"2022-01-
                                                                          2022-05-23 16:39:10 UTC1694INData Raw: 39 35 30 33 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 37 31 36 36 33 39 30 31 2c 22 64 65 61 64 22 3a 35 34 35 36 39 34 30 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 38 39 37 30 30 33 34 34 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 35 37 35 31 35 32 33 34 39 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 31 2d 30 32 54 32 33 3a 35 35 3a 30 35 2e 34 30 36 5a 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 64 65 61 64 22 3a 35 34 35 32 38 37 30 2c 22 73 69 63 6b 22 3a 31 31 31 36 30 30 38 37 37 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 35 37 30 31 37 35 37 39 33 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 32 2d 30 31 2d 30 31 54 32 33 3a 35 35 3a 30 34 2e 38 38 39 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 38 38 35 30 38 31 39
                                                                          Data Ascii: 9503,"recovered":171663901,"dead":5456940,"infected":289700344,"vaccinated":4575152349,"createdAt":"2022-01-02T23:55:05.406Z","hide":false},{"dead":5452870,"sick":111600877,"vaccinated":4570175793,"createdAt":"2022-01-01T23:55:04.889Z","infected":28850819
                                                                          2022-05-23 16:39:10 UTC1695INData Raw: 30 36 33 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 35 30 35 33 39 36 37 34 36 2c 22 69 64 22 3a 22 32 30 32 31 31 32 32 35 22 2c 22 73 69 63 6b 22 3a 31 30 34 36 38 30 38 38 38 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 32 2d 32 35 54 32 33 3a 35 35 3a 30 34 2e 35 35 38 5a 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 69 64 22 3a 22 32 30 32 31 31 32 32 34 22 2c 22 64 65 61 64 22 3a 35 34 30 30 31 31 36 2c 22 73 69 63 6b 22 3a 31 30 34 30 38 31 33 38 32 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 36 38 39 39 30 35 36 33 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 32 2d 32 34 54 32 33 3a 35 35 3a 30 35 2e 34 31 39 5a 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 34 38 32 38
                                                                          Data Ascii: 063,"vaccinated":4505396746,"id":"20211225","sick":104680888,"createdAt":"2021-12-25T23:55:04.558Z","hide":false},{"id":"20211224","dead":5400116,"sick":104081382,"recovered":168990563,"hide":false,"createdAt":"2021-12-24T23:55:05.419Z","vaccinated":44828
                                                                          2022-05-23 16:39:10 UTC1697INData Raw: 3a 31 30 31 30 34 38 35 32 38 2c 22 69 64 22 3a 22 32 30 32 31 31 32 31 37 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 37 33 31 37 36 38 32 37 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 32 2d 31 37 54 32 33 3a 35 35 3a 30 35 2e 38 39 31 5a 22 7d 2c 7b 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a 35 33 34 34 37 35 36 2c 22 73 69 63 6b 22 3a 31 30 30 36 32 33 39 36 30 2c 22 69 64 22 3a 22 32 30 32 31 31 32 31 36 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 37 32 34 33 32 30 35 38 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 32 2d 31 36 54 32 33 3a 35 35 3a 30 35 2e 33 36 36 5a 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 36 36 34 36 33 33 34 32 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 34 33 33 32 31 39 33 34 38
                                                                          Data Ascii: :101048528,"id":"20211217","infected":273176827,"createdAt":"2021-12-17T23:55:05.891Z"},{"hide":false,"dead":5344756,"sick":100623960,"id":"20211216","infected":272432058,"createdAt":"2021-12-16T23:55:05.366Z","recovered":166463342,"vaccinated":4433219348
                                                                          2022-05-23 16:39:10 UTC1698INData Raw: 30 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 69 64 22 3a 22 32 30 32 31 31 32 30 39 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 33 34 31 39 32 37 36 36 35 7d 2c 7b 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 32 2d 30 38 54 32 33 3a 35 35 3a 30 35 2e 36 31 33 5a 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 33 33 34 37 32 35 36 36 33 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 36 37 33 33 38 34 34 39 2c 22 73 69 63 6b 22 3a 39 38 30 34 30 33 34 39 2c 22 69 64 22 3a 22 32 30 32 31 31 32 30 38 22 2c 22 64 65 61 64 22 3a 35 32 38 35 36 38 36 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 36 34 30 31 32 34 31 34 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 72 65 63 6f 76 65 72 65 64 22 3a 31 36 33 36 35 38 34 38 30 2c 22 64 65 61 64 22 3a 35
                                                                          Data Ascii: 0,"hide":false,"id":"20211209","vaccinated":4341927665},{"createdAt":"2021-12-08T23:55:05.613Z","vaccinated":4334725663,"infected":267338449,"sick":98040349,"id":"20211208","dead":5285686,"recovered":164012414,"hide":false},{"recovered":163658480,"dead":5
                                                                          2022-05-23 16:39:10 UTC1699INData Raw: 22 69 6e 66 65 63 74 65 64 22 3a 32 36 32 39 39 35 33 32 30 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 32 36 30 32 34 39 34 33 36 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 36 32 33 30 30 38 30 36 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 36 31 33 37 38 30 34 31 2c 22 69 64 22 3a 22 32 30 32 31 31 31 33 30 22 2c 22 73 69 63 6b 22 3a 39 35 36 39 39 35 34 36 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a 35 32 32 33 32 31 39 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 31 2d 33 30 54 32 33 3a 35 35 3a 31 31 2e 30 39 30 5a 22 7d 2c 7b 22 72 65 63 6f 76 65 72 65 64 22 3a 31 36 31 30 37 36 32 34 32 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 31 2d 32 39 54 32 33 3a 35 35 3a 30 37 2e 33 37 39 5a 22 2c 22 64 65
                                                                          Data Ascii: "infected":262995320},{"vaccinated":4260249436,"infected":262300806,"recovered":161378041,"id":"20211130","sick":95699546,"hide":false,"dead":5223219,"createdAt":"2021-11-30T23:55:11.090Z"},{"recovered":161076242,"createdAt":"2021-11-29T23:55:07.379Z","de
                                                                          2022-05-23 16:39:10 UTC1701INData Raw: 3a 22 32 30 32 31 2d 31 31 2d 32 32 54 32 33 3a 35 35 3a 30 36 2e 35 39 35 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 35 37 38 30 36 37 32 37 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 35 39 30 39 30 35 38 38 2c 22 64 65 61 64 22 3a 35 31 36 37 35 35 32 2c 22 69 64 22 3a 22 32 30 32 31 31 31 32 32 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 31 38 31 39 39 31 38 32 30 2c 22 73 69 63 6b 22 3a 39 33 35 34 38 35 38 37 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 72 65 63 6f 76 65 72 65 64 22 3a 31 35 38 38 36 39 39 35 35 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 35 37 34 32 33 38 35 37 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 73 69 63 6b 22 3a 39 33 33 39 30 35 35 31 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 31 37 35 32 36 35 33 39 30 2c 22 64
                                                                          Data Ascii: :"2021-11-22T23:55:06.595Z","infected":257806727,"recovered":159090588,"dead":5167552,"id":"20211122","vaccinated":4181991820,"sick":93548587,"hide":false},{"recovered":158869955,"infected":257423857,"hide":false,"sick":93390551,"vaccinated":4175265390,"d
                                                                          2022-05-23 16:39:10 UTC1702INData Raw: 65 64 22 3a 31 35 36 39 34 30 34 39 30 2c 22 64 65 61 64 22 3a 35 31 31 34 39 32 32 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 31 2d 31 35 54 32 33 3a 35 35 3a 30 39 2e 35 30 34 5a 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 30 35 39 36 37 35 32 35 31 7d 2c 7b 22 69 64 22 3a 22 32 30 32 31 31 31 31 34 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 34 30 35 33 36 35 31 36 34 32 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 35 33 36 34 34 37 31 30 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 31 2d 31 34 54 32 33 3a 35 35 3a 30 36 2e 35 36 39 5a 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 73 69 63 6b 22 3a 39 31 37 39 37 32 35 35 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 35 36 37 33 37 33
                                                                          Data Ascii: ed":156940490,"dead":5114922,"createdAt":"2021-11-15T23:55:09.504Z","hide":false,"vaccinated":4059675251},{"id":"20211114","vaccinated":4053651642,"infected":253644710,"createdAt":"2021-11-14T23:55:06.569Z","hide":false,"sick":91797255,"recovered":1567373
                                                                          2022-05-23 16:39:10 UTC1703INData Raw: 37 39 35 2c 22 64 65 61 64 22 3a 35 30 36 30 31 35 32 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 31 2d 30 37 54 32 33 3a 35 35 3a 30 35 2e 37 36 37 5a 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 64 65 61 64 22 3a 35 30 35 33 37 37 38 2c 22 73 69 63 6b 22 3a 39 30 33 34 35 38 33 35 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 39 33 31 38 39 35 35 33 39 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 35 34 34 34 33 35 30 34 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 34 39 38 34 33 31 31 37 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 31 2d 30 36 54 32 33 3a 35 35 3a 30 35 2e 35 35 34 5a 22 2c 22 69 64 22 3a 22 32 30 32 31 31 31 30 36 22 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33
                                                                          Data Ascii: 795,"dead":5060152,"createdAt":"2021-11-07T23:55:05.767Z","hide":false},{"dead":5053778,"sick":90345835,"vaccinated":3931895539,"hide":false,"recovered":154443504,"infected":249843117,"createdAt":"2021-11-06T23:55:05.554Z","id":"20211106"},{"vaccinated":3
                                                                          2022-05-23 16:39:10 UTC1704INData Raw: 63 6b 22 3a 38 39 32 33 30 34 34 30 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 38 35 37 39 34 35 32 36 36 7d 2c 7b 22 69 64 22 3a 22 32 30 32 31 31 30 32 39 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 34 36 32 33 30 35 30 39 2c 22 73 69 63 6b 22 3a 38 39 30 33 38 38 34 31 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 35 32 31 39 35 38 32 33 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 30 2d 32 39 54 32 32 3a 35 35 3a 30 35 2e 31 36 39 5a 22 2c 22 64 65 61 64 22 3a 34 39 39 35 38 34 35 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 38 34 37 34 35 35 33 37 34 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 72 65 63 6f 76 65 72 65 64 22 3a 31 35 31 38 39 35 36 32 33 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 30 2d 32 38 54 32 32
                                                                          Data Ascii: ck":89230440,"vaccinated":3857945266},{"id":"20211029","infected":246230509,"sick":89038841,"recovered":152195823,"createdAt":"2021-10-29T22:55:05.169Z","dead":4995845,"vaccinated":3847455374,"hide":false},{"recovered":151895623,"createdAt":"2021-10-28T22
                                                                          2022-05-23 16:39:10 UTC1706INData Raw: 39 39 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 32 34 32 37 32 34 38 34 32 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 69 64 22 3a 22 32 30 32 31 31 30 32 31 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 30 2d 32 31 54 32 32 3a 35 35 3a 30 36 2e 33 39 38 5a 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 37 36 31 31 32 33 38 37 33 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 34 39 38 37 35 38 36 38 2c 22 64 65 61 64 22 3a 34 39 33 35 38 34 37 2c 22 73 69 63 6b 22 3a 38 37 39 31 33 31 32 37 7d 2c 7b 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 30 2d 32 30 54 32 32 3a 35 35 3a 30 35 2e 30 37 34 5a 22 2c 22 69 64 22 3a 22 32 30 32 31 31 30 32 30 22 2c 22 64 65 61 64 22 3a 34 39 32 36 39 34 34 2c 22 72 65 63 6f 76 65 72 65 64 22 3a
                                                                          Data Ascii: 99},{"infected":242724842,"hide":false,"id":"20211021","createdAt":"2021-10-21T22:55:06.398Z","vaccinated":3761123873,"recovered":149875868,"dead":4935847,"sick":87913127},{"createdAt":"2021-10-20T22:55:05.074Z","id":"20211020","dead":4926944,"recovered":
                                                                          2022-05-23 16:39:10 UTC1735INData Raw: 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 37 33 39 35 36 30 33 35 31 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 34 37 33 35 36 33 30 37 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 33 39 33 38 32 30 35 38 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 30 2d 31 33 54 32 32 3a 35 35 3a 30 36 2e 35 36 35 5a 22 2c 22 64 65 61 64 22 3a 34 38 37 39 33 31 32 2c 22 73 69 63 6b 22 3a 38 37 31 34 36 34 33 39 7d 2c 7b 22 69 64 22 3a 22 32 30 32 31 31 30 31 32 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 37 33 33 32 39 33 30 39 32 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 30 2d 31 32 54 32 32 3a 35 35 3a 30 35 2e 36 38 30 5a 22 2c 22 64 65 61 64 22 3a 34 38 37 31 30 36 33 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 33 38 39 33 35 33 33 32 2c 22
                                                                          Data Ascii: "vaccinated":3739560351,"recovered":147356307,"infected":239382058,"createdAt":"2021-10-13T22:55:06.565Z","dead":4879312,"sick":87146439},{"id":"20211012","vaccinated":3733293092,"createdAt":"2021-10-12T22:55:05.680Z","dead":4871063,"infected":238935332,"
                                                                          2022-05-23 16:39:10 UTC1737INData Raw: 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 30 2d 30 35 54 32 32 3a 35 35 3a 30 36 2e 39 31 32 5a 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 34 34 36 31 36 33 35 31 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 35 39 37 31 39 31 31 39 39 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 33 35 39 33 33 31 35 34 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 32 33 35 36 35 38 35 38 33 2c 22 69 64 22 3a 22 32 30 32 31 31 30 30 34 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 34 33 38 33 30 33 37 32 2c 22 73 69 63 6b 22 3a 38 37 30 31 34 30 30 30 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 31 30 2d 30 34 54 32 32 3a 35 35 3a 30 35 2e 36 31 38 5a 22 2c 22 64 65 61 64 22 3a 34 38 31 34 32 31 31 2c 22 76 61 63 63 69 6e 61
                                                                          Data Ascii: eatedAt":"2021-10-05T22:55:06.912Z","recovered":144616351,"vaccinated":3597191199,"infected":235933154},{"infected":235658583,"id":"20211004","hide":false,"recovered":143830372,"sick":87014000,"createdAt":"2021-10-04T22:55:05.618Z","dead":4814211,"vaccina
                                                                          2022-05-23 16:39:10 UTC1738INData Raw: 34 31 32 33 37 39 36 38 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 39 2d 32 37 54 32 32 3a 35 35 3a 30 34 2e 36 37 37 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 33 32 35 36 36 31 39 34 7d 2c 7b 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 39 2d 32 36 54 32 32 3a 35 35 3a 30 35 2e 35 34 35 5a 22 2c 22 64 65 61 64 22 3a 34 37 35 36 39 32 31 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 34 38 38 33 32 32 38 30 38 2c 22 69 64 22 3a 22 32 30 32 31 30 39 32 36 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 34 31 30 31 30 39 37 35 2c 22 73 69 63 6b 22 3a 38 36 34 39 37 34 34 33 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 33 32 32 36 35 33 33 39 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 64 65 61 64 22 3a 34 37 35 31 30 37 34 2c 22
                                                                          Data Ascii: 41237968,"createdAt":"2021-09-27T22:55:04.677Z","infected":232566194},{"createdAt":"2021-09-26T22:55:05.545Z","dead":4756921,"vaccinated":3488322808,"id":"20210926","recovered":141010975,"sick":86497443,"infected":232265339,"hide":false},{"dead":4751074,"
                                                                          2022-05-23 16:39:10 UTC1739INData Raw: 34 5a 22 2c 22 64 65 61 64 22 3a 34 36 39 38 36 35 30 2c 22 69 64 22 3a 22 32 30 32 31 30 39 31 39 22 7d 2c 7b 22 73 69 63 6b 22 3a 38 35 37 30 34 37 33 37 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 32 38 33 37 34 37 30 30 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 33 37 39 37 37 38 31 37 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 33 37 31 38 38 35 30 35 34 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 39 2d 31 38 54 32 32 3a 35 35 3a 32 32 2e 32 33 36 5a 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a 34 36 39 32 31 34 36 2c 22 69 64 22 3a 22 32 30 32 31 30 39 31 38 22 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 33 34 38 37 33 33 35 39 38 2c 22 73 69 63 6b 22 3a 38 35 34 39 35 38 38 39 2c 22 68 69 64 65 22 3a 66 61 6c
                                                                          Data Ascii: 4Z","dead":4698650,"id":"20210919"},{"sick":85704737,"infected":228374700,"recovered":137977817,"vaccinated":3371885054,"createdAt":"2021-09-18T22:55:22.236Z","hide":false,"dead":4692146,"id":"20210918"},{"vaccinated":3348733598,"sick":85495889,"hide":fal
                                                                          2022-05-23 16:39:10 UTC1741INData Raw: 7d 2c 7b 22 69 64 22 3a 22 32 30 32 31 30 39 31 30 22 2c 22 73 69 63 6b 22 3a 38 34 37 34 37 36 38 34 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 33 34 36 31 34 30 39 36 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 32 33 39 38 31 34 34 37 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 39 2d 31 30 54 32 32 3a 35 35 3a 31 30 2e 36 35 32 5a 22 2c 22 64 65 61 64 22 3a 34 36 31 39 36 36 37 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 32 35 31 37 33 32 35 38 39 7d 2c 7b 22 73 69 63 6b 22 3a 38 34 37 34 31 38 33 32 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 39 2d 30 39 54 32 32 3a 35 35 3a 30 35 2e 36 30 32 5a 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 32 33 36 35 37 38 38 30 30 2c 22 69 64 22 3a
                                                                          Data Ascii: },{"id":"20210910","sick":84747684,"recovered":134614096,"hide":false,"infected":223981447,"createdAt":"2021-09-10T22:55:10.652Z","dead":4619667,"vaccinated":3251732589},{"sick":84741832,"createdAt":"2021-09-09T22:55:05.602Z","vaccinated":3236578800,"id":
                                                                          2022-05-23 16:39:10 UTC1742INData Raw: 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 31 39 32 30 39 38 38 32 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 31 31 38 39 37 38 34 38 36 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 39 2d 30 32 54 32 32 3a 35 35 3a 31 33 2e 36 33 39 5a 22 2c 22 64 65 61 64 22 3a 34 35 34 33 35 32 31 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 33 31 30 33 35 34 34 32 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 33 31 30 34 37 32 35 33 30 38 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 33 30 35 31 31 33 36 33 2c 22 64 65 61 64 22 3a 34 35 33 32 34 38 34 2c 22 73 69 63 6b 22 3a 38 33 34 36 32 32 33 36 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 39 2d 30 31 54 32 32 3a 35 35 3a 30 37 2e 39 39 36 5a 22 2c 22 68
                                                                          Data Ascii: ,"infected":219209882,"hide":false,"vaccinated":3118978486,"createdAt":"2021-09-02T22:55:13.639Z","dead":4543521,"recovered":131035442},{"vaccinated":3104725308,"recovered":130511363,"dead":4532484,"sick":83462236,"createdAt":"2021-09-01T22:55:07.996Z","h
                                                                          2022-05-23 16:39:10 UTC1743INData Raw: 32 31 2d 30 38 2d 32 35 54 32 32 3a 35 35 3a 30 35 2e 39 31 36 5a 22 2c 22 69 64 22 3a 22 32 30 32 31 30 38 32 35 22 2c 22 73 69 63 6b 22 3a 33 35 31 39 39 35 37 35 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 35 34 35 31 36 36 38 32 36 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 31 34 30 32 36 33 38 36 7d 2c 7b 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 37 33 38 30 30 34 34 36 2c 22 69 64 22 3a 22 32 30 32 31 30 38 32 34 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 35 33 34 38 38 30 30 39 38 2c 22 64 65 61 64 22 3a 34 34 35 31 31 35 34 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 38 2d 32 34 54 32 32 3a 35 35 3a 30 36 2e 33 39 31 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 31 33 32 38 30 38 38 32 2c 22 73
                                                                          Data Ascii: 21-08-25T22:55:05.916Z","id":"20210825","sick":35199575,"vaccinated":2545166826,"infected":214026386},{"hide":false,"recovered":173800446,"id":"20210824","vaccinated":2534880098,"dead":4451154,"createdAt":"2021-08-24T22:55:06.391Z","infected":213280882,"s
                                                                          2022-05-23 16:39:10 UTC1745INData Raw: 2e 34 34 31 5a 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 34 34 34 35 39 36 38 30 38 2c 22 64 65 61 64 22 3a 34 33 38 34 37 34 34 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 30 38 38 37 31 35 39 34 7d 2c 7b 22 72 65 63 6f 76 65 72 65 64 22 3a 31 37 30 31 39 30 35 32 37 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 34 33 33 35 31 38 36 32 38 2c 22 69 64 22 3a 22 32 30 32 31 30 38 31 36 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 38 2d 31 36 54 32 32 3a 35 35 3a 30 37 2e 30 31 35 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 30 38 31 39 35 37 37 35 2c 22 64 65 61 64 22 3a 34 33 37 35 39 38 32 2c 22 73 69 63 6b 22 3a 33 33 36 32 39 32 36 36 7d 2c 7b 22 69 64 22 3a 22 32 30 32 31 30 38 31 35 22 2c 22 72
                                                                          Data Ascii: .441Z","vaccinated":2444596808,"dead":4384744,"infected":208871594},{"recovered":170190527,"hide":false,"vaccinated":2433518628,"id":"20210816","createdAt":"2021-08-16T22:55:07.015Z","infected":208195775,"dead":4375982,"sick":33629266},{"id":"20210815","r
                                                                          2022-05-23 16:39:10 UTC1746INData Raw: 2c 22 69 64 22 3a 22 32 30 32 31 30 38 31 30 22 7d 2c 7b 22 64 65 61 64 22 3a 34 33 30 39 30 39 35 2c 22 69 64 22 3a 22 32 30 32 31 30 38 30 39 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 38 2d 30 39 54 32 32 3a 35 35 3a 30 35 2e 36 36 32 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 30 33 36 38 35 32 33 38 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 36 36 39 31 34 30 35 35 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 73 69 63 6b 22 3a 33 32 34 36 32 30 38 38 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 33 32 36 31 31 34 37 31 37 7d 2c 7b 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 38 2d 30 38 54 32 32 3a 35 35 3a 30 34 2e 37 32 38 5a 22 2c 22 73 69 63 6b 22 3a 33 32 35 34 39 37 37 34 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 30
                                                                          Data Ascii: ,"id":"20210810"},{"dead":4309095,"id":"20210809","createdAt":"2021-08-09T22:55:05.662Z","infected":203685238,"recovered":166914055,"hide":false,"sick":32462088,"vaccinated":2326114717},{"createdAt":"2021-08-08T22:55:04.728Z","sick":32549774,"infected":20
                                                                          2022-05-23 16:39:10 UTC1747INData Raw: 37 34 31 33 34 2c 22 64 65 61 64 22 3a 34 32 33 39 37 35 33 2c 22 73 69 63 6b 22 3a 33 31 30 31 39 36 31 31 2c 22 69 64 22 3a 22 32 30 32 31 30 38 30 31 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 36 33 39 31 34 37 37 30 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 38 2d 30 31 54 32 32 3a 35 35 3a 30 35 2e 34 31 35 5a 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 31 39 36 35 37 37 34 32 31 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 7d 2c 7b 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 37 2d 33 31 54 32 32 3a 35 35 3a 30 35 2e 36 39 36 5a 22 2c 22 64 65 61 64 22 3a 34 32 33 31 35 35 35 2c 22 73 69 63 6b 22 3a 33 30 38 37 38 38 30 33 2c 22 69 64 22 3a 22 32 30 32 31 30 37 33 31 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 69 6e
                                                                          Data Ascii: 74134,"dead":4239753,"sick":31019611,"id":"20210801","recovered":163914770,"createdAt":"2021-08-01T22:55:05.415Z","vaccinated":2196577421,"hide":false},{"createdAt":"2021-07-31T22:55:05.696Z","dead":4231555,"sick":30878803,"id":"20210731","hide":false,"in
                                                                          2022-05-23 16:39:10 UTC1749INData Raw: 39 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 30 39 38 33 35 32 30 30 31 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 37 2d 32 34 54 32 32 3a 35 35 3a 30 35 2e 32 35 31 5a 22 2c 22 69 64 22 3a 22 32 30 32 31 30 37 32 34 22 2c 22 64 65 61 64 22 3a 34 31 36 35 38 34 34 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 39 34 34 39 35 38 30 33 7d 2c 7b 22 73 69 63 6b 22 3a 32 39 33 37 30 35 30 35 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 36 30 34 37 36 33 37 30 2c 22 64 65 61 64 22 3a 34 31 35 38 35 32 35 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 30 38 34 30 32 37 34 32 30 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 37 2d 32 33 54 32 32 3a 35 35 3a 30 35 2e 33 37 39 5a 22 2c 22 69 6e 66 65 63 74
                                                                          Data Ascii: 9,"vaccinated":2098352001,"createdAt":"2021-07-24T22:55:05.251Z","id":"20210724","dead":4165844,"infected":194495803},{"sick":29370505,"hide":false,"recovered":160476370,"dead":4158525,"vaccinated":2084027420,"createdAt":"2021-07-23T22:55:05.379Z","infect
                                                                          2022-05-23 16:39:10 UTC1750INData Raw: 30 33 39 38 2c 22 64 65 61 64 22 3a 34 30 38 39 37 39 37 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 32 30 30 38 35 32 35 34 37 31 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 37 2d 31 36 54 32 32 3a 35 35 3a 30 36 2e 32 30 38 5a 22 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 39 39 35 36 36 34 39 34 38 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 38 39 38 31 31 37 33 34 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 37 2d 31 35 54 32 32 3a 35 35 3a 30 37 2e 32 39 30 5a 22 2c 22 69 64 22 3a 22 32 30 32 31 30 37 31 35 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 35 37 36 30 35 34 39 32 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a 34 30 38 31 32 30 38 2c 22 73 69 63 6b 22 3a 32 38 31 32 35 30 33 34 7d 2c 7b 22 73
                                                                          Data Ascii: 0398,"dead":4089797,"vaccinated":2008525471,"createdAt":"2021-07-16T22:55:06.208Z"},{"vaccinated":1995664948,"infected":189811734,"createdAt":"2021-07-15T22:55:07.290Z","id":"20210715","recovered":157605492,"hide":false,"dead":4081208,"sick":28125034},{"s
                                                                          2022-05-23 16:39:10 UTC1751INData Raw: 31 33 38 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 38 36 34 36 34 30 31 38 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 39 31 33 36 36 38 34 30 30 7d 2c 7b 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 39 30 30 31 31 30 37 30 38 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 38 35 39 36 39 37 36 34 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 35 34 35 38 37 31 34 36 2c 22 64 65 61 64 22 3a 34 30 31 36 37 39 35 2c 22 73 69 63 6b 22 3a 32 37 33 36 35 38 32 33 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 37 2d 30 37 54 32 32 3a 35 35 3a 30 36 2e 36 32 35 5a 22 2c 22 69 64 22 3a 22 32 30 32 31 30 37 30 37 22 7d 2c 7b 22 64 65 61 64 22 3a 34 30 30 37 37 32 38 2c 22 73 69 63 6b 22 3a 32 37 32 39 37 38 39 30 2c 22 69 6e 66 65
                                                                          Data Ascii: 138,"infected":186464018,"vaccinated":1913668400},{"vaccinated":1900110708,"infected":185969764,"hide":false,"recovered":154587146,"dead":4016795,"sick":27365823,"createdAt":"2021-07-07T22:55:06.625Z","id":"20210707"},{"dead":4007728,"sick":27297890,"infe
                                                                          2022-05-23 16:39:10 UTC1753INData Raw: 22 64 65 61 64 22 3a 33 39 37 34 33 32 33 7d 2c 7b 22 72 65 63 6f 76 65 72 65 64 22 3a 31 35 31 37 35 31 38 35 30 2c 22 69 64 22 3a 22 32 30 32 31 30 36 32 39 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 38 35 33 36 33 33 32 34 35 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 38 32 36 37 35 33 33 31 2c 22 64 65 61 64 22 3a 33 39 36 35 31 36 36 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 73 69 63 6b 22 3a 32 36 39 35 38 33 31 35 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 36 2d 32 39 54 32 32 3a 35 35 3a 30 36 2e 31 37 32 5a 22 7d 2c 7b 22 73 69 63 6b 22 3a 32 38 34 33 36 34 39 31 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 38 32 33 32 39 34 39 34 2c 22 64 65 61 64 22 3a 33 39 35 37 38 37 34 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d
                                                                          Data Ascii: "dead":3974323},{"recovered":151751850,"id":"20210629","vaccinated":1853633245,"infected":182675331,"dead":3965166,"hide":false,"sick":26958315,"createdAt":"2021-06-29T22:55:06.172Z"},{"sick":28436491,"infected":182329494,"dead":3957874,"createdAt":"2021-
                                                                          2022-05-23 16:39:10 UTC1754INData Raw: 76 61 63 63 69 6e 61 74 65 64 22 3a 31 37 36 39 35 33 35 34 37 39 2c 22 69 64 22 3a 22 32 30 32 31 30 36 32 31 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a 33 39 30 31 32 33 39 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 34 37 35 34 38 39 35 31 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 36 2d 32 31 54 32 32 3a 35 35 3a 30 36 2e 39 38 30 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 37 39 37 30 36 33 34 38 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 31 37 39 33 37 39 35 31 35 2c 22 73 69 63 6b 22 3a 32 38 32 38 34 34 35 38 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 34 37 32 30 30 35 37 31 2c 22 69 64 22 3a 22 32 30 32 31 30 36 32 30 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a 33 38 39 34 34 38 36 2c 22
                                                                          Data Ascii: vaccinated":1769535479,"id":"20210621","hide":false,"dead":3901239,"recovered":147548951,"createdAt":"2021-06-21T22:55:06.980Z","infected":179706348},{"infected":179379515,"sick":28284458,"recovered":147200571,"id":"20210620","hide":false,"dead":3894486,"
                                                                          2022-05-23 16:39:10 UTC1755INData Raw: 35 35 3a 30 36 2e 36 30 37 5a 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 69 64 22 3a 22 32 30 32 31 30 36 31 33 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 37 36 38 34 37 32 34 34 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 34 34 33 30 34 32 39 33 2c 22 73 69 63 6b 22 3a 32 38 37 31 31 33 31 36 2c 22 64 65 61 64 22 3a 33 38 33 31 36 33 35 7d 2c 7b 22 64 65 61 64 22 3a 33 38 32 31 33 32 38 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 34 33 39 30 37 32 30 39 2c 22 69 64 22 3a 22 32 30 32 31 30 36 31 32 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 73 69 63 6b 22 3a 32 38 37 33 38 30 32 34 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 36 35 30 34 35 34 39 33 33 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 36 2d 31 32 54 32 32 3a 35 35 3a 30 35
                                                                          Data Ascii: 55:06.607Z","hide":false,"id":"20210613","infected":176847244,"recovered":144304293,"sick":28711316,"dead":3831635},{"dead":3821328,"recovered":143907209,"id":"20210612","hide":false,"sick":28738024,"vaccinated":1650454933,"createdAt":"2021-06-12T22:55:05
                                                                          2022-05-23 16:39:10 UTC1757INData Raw: 34 34 31 33 39 38 2c 22 64 65 61 64 22 3a 33 37 34 38 30 31 35 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 34 30 36 30 37 37 34 31 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 36 30 33 38 31 37 31 38 31 7d 2c 7b 22 73 69 63 6b 22 3a 32 39 35 36 30 32 32 38 2c 22 69 64 22 3a 22 32 30 32 31 30 36 30 34 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a 33 37 34 30 38 35 34 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 37 33 34 38 30 37 34 38 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 34 30 31 37 39 36 36 36 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 35 39 33 37 33 32 33 38 37 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 36 2d 30 34 54 32 32 3a 35 35 3a 31 35 2e 33 30 32 5a 22 7d 2c 7b 22 68 69 64
                                                                          Data Ascii: 441398,"dead":3748015,"hide":false,"recovered":140607741,"vaccinated":1603817181},{"sick":29560228,"id":"20210604","hide":false,"dead":3740854,"infected":173480748,"recovered":140179666,"vaccinated":1593732387,"createdAt":"2021-06-04T22:55:15.302Z"},{"hid
                                                                          2022-05-23 16:39:10 UTC1758INData Raw: 32 35 32 31 33 38 2c 22 73 69 63 6b 22 3a 33 30 35 32 32 32 37 38 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 33 38 38 32 32 38 36 37 33 7d 2c 7b 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 35 2d 32 37 54 32 32 3a 35 35 3a 30 36 2e 33 31 38 5a 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 33 35 38 39 36 35 33 36 38 2c 22 64 65 61 64 22 3a 33 35 33 34 37 39 38 2c 22 69 64 22 3a 22 32 30 32 31 30 35 32 37 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 33 35 35 32 31 38 34 32 2c 22 73 69 63 6b 22 3a 33 30 36 30 31 31 37 36 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 36 39 36 35 37 38 31 36 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 31 36 39 31 33 39 30 38 35 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31
                                                                          Data Ascii: 252138,"sick":30522278,"vaccinated":1388228673},{"createdAt":"2021-05-27T22:55:06.318Z","vaccinated":1358965368,"dead":3534798,"id":"20210527","hide":false,"recovered":135521842,"sick":30601176,"infected":169657816},{"infected":169139085,"createdAt":"2021
                                                                          2022-05-23 16:39:10 UTC1759INData Raw: 64 22 3a 31 33 30 39 38 35 34 38 36 7d 2c 7b 22 69 64 22 3a 22 32 30 32 31 30 35 31 39 22 2c 22 64 65 61 64 22 3a 33 34 34 35 33 35 38 2c 22 73 69 63 6b 22 3a 33 31 39 35 39 39 38 37 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 31 31 35 36 35 39 31 36 33 36 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 35 2d 31 39 54 32 32 3a 35 35 3a 30 36 2e 32 35 37 5a 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 36 35 37 33 32 32 37 38 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 33 30 33 32 36 39 33 33 7d 2c 7b 22 69 64 22 3a 22 32 30 32 31 30 35 31 38 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 36 35 30 33 34 35 36 32 2c 22 64 65 61 64 22 3a 33 34 33 30 34 30 34 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 32 39 34 38 32 38 33
                                                                          Data Ascii: d":130985486},{"id":"20210519","dead":3445358,"sick":31959987,"hide":false,"vaccinated":1156591636,"createdAt":"2021-05-19T22:55:06.257Z","infected":165732278,"recovered":130326933},{"id":"20210518","infected":165034562,"dead":3430404,"recovered":12948283
                                                                          2022-05-23 16:39:10 UTC1761INData Raw: 31 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 35 2d 31 31 54 32 32 3a 35 35 3a 30 35 2e 37 37 33 5a 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 39 39 36 31 33 39 34 38 31 2c 22 73 69 63 6b 22 3a 33 33 31 34 39 34 36 38 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 32 34 30 32 31 37 32 38 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 69 64 22 3a 22 32 30 32 31 30 35 31 31 22 2c 22 64 65 61 64 22 3a 33 33 34 34 38 31 35 7d 2c 7b 22 69 64 22 3a 22 32 30 32 31 30 35 31 30 22 2c 22 64 65 61 64 22 3a 33 33 33 30 39 32 35 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 31 32 33 32 35 34 36 35 34 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 35 39 38 30 30 31 32 33 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 35
                                                                          Data Ascii: 1,"createdAt":"2021-05-11T22:55:05.773Z","vaccinated":996139481,"sick":33149468,"recovered":124021728,"hide":false,"id":"20210511","dead":3344815},{"id":"20210510","dead":3330925,"recovered":123254654,"hide":false,"infected":159800123,"createdAt":"2021-05
                                                                          2022-05-23 16:39:10 UTC1762INData Raw: 3a 31 31 38 34 32 34 38 36 39 2c 22 69 64 22 3a 22 32 30 32 31 30 35 30 34 22 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 35 2d 30 34 54 32 32 3a 35 35 3a 30 35 2e 34 38 38 5a 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 38 39 38 37 38 37 36 36 30 7d 2c 7b 22 72 65 63 6f 76 65 72 65 64 22 3a 31 31 37 36 37 31 31 36 37 2c 22 64 65 61 64 22 3a 33 32 33 39 38 36 37 2c 22 73 69 63 6b 22 3a 33 33 34 34 34 32 31 30 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 35 34 33 35 35 32 34 34 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 38 38 39 33 35 32 35 30 30 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 35 2d 30 33 54 32 32 3a 35 35 3a 30 35 2e 39 33 34 5a 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 69 64 22 3a 22 32 30 32 31 30 35 30 33 22
                                                                          Data Ascii: :118424869,"id":"20210504","createdAt":"2021-05-04T22:55:05.488Z","vaccinated":898787660},{"recovered":117671167,"dead":3239867,"sick":33444210,"infected":154355244,"vaccinated":889352500,"createdAt":"2021-05-03T22:55:05.934Z","hide":false,"id":"20210503"
                                                                          2022-05-23 16:39:10 UTC1778INData Raw: 65 64 22 3a 37 30 33 35 31 30 32 33 2c 22 64 65 61 64 22 3a 32 31 35 38 39 35 38 2c 22 73 69 63 6b 22 3a 32 37 37 30 34 38 37 30 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 36 31 35 36 31 38 32 31 2c 22 69 64 22 3a 22 32 30 32 31 30 31 32 35 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 31 30 30 32 31 34 38 35 31 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 31 2d 30 31 2d 32 35 54 32 33 3a 35 35 3a 30 36 2e 34 34 38 5a 22 7d 2c 7b 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 69 6e 66 65 63 74 65 64 22 3a 39 39 37 38 30 31 34 36 2c 22 64 65 61 64 22 3a 32 31 34 39 38 30 38 2c 22 69 64 22 3a 22 32 30 32 31 30 31 32 34 22 2c 22 76 61 63 63 69 6e 61 74 65 64 22 3a 36 30 34 33 37 37 30 35 2c 22 73 69 63 6b 22 3a 32 37 37 37 39
                                                                          Data Ascii: ed":70351023,"dead":2158958,"sick":27704870,"hide":false,"vaccinated":61561821,"id":"20210125","infected":100214851,"createdAt":"2021-01-25T23:55:06.448Z"},{"hide":false,"infected":99780146,"dead":2149808,"id":"20210124","vaccinated":60437705,"sick":27779
                                                                          2022-05-23 16:39:10 UTC1794INData Raw: 65 63 6f 76 65 72 65 64 22 3a 32 35 33 38 36 37 36 33 2c 22 64 65 61 64 22 3a 31 30 32 38 34 35 35 2c 22 73 69 63 6b 22 3a 38 30 34 34 33 30 39 2c 22 69 6e 66 65 63 74 65 64 22 3a 33 34 34 35 39 35 32 37 7d 2c 7b 22 64 65 61 64 22 3a 31 30 32 33 30 36 33 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 30 2d 30 39 2d 33 30 54 32 32 3a 35 35 3a 30 36 2e 38 34 31 5a 22 2c 22 69 64 22 3a 22 32 30 32 30 30 39 33 30 22 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 35 31 36 35 31 35 38 2c 22 69 6e 66 65 63 74 65 64 22 3a 33 34 31 36 37 39 38 30 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 73 69 63 6b 22 3a 37 39 37 39 37 35 39 7d 2c 7b 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 30 2d 30 39 2d 32 39 54 32 32 3a 35 35 3a 30 37 2e 35 32 36 5a 22 2c 22 72 65 63
                                                                          Data Ascii: ecovered":25386763,"dead":1028455,"sick":8044309,"infected":34459527},{"dead":1023063,"createdAt":"2020-09-30T22:55:06.841Z","id":"20200930","recovered":25165158,"infected":34167980,"hide":false,"sick":7979759},{"createdAt":"2020-09-29T22:55:07.526Z","rec
                                                                          2022-05-23 16:39:10 UTC1810INData Raw: 74 65 64 41 74 22 3a 22 32 30 32 30 2d 30 36 2d 30 33 54 32 32 3a 35 35 3a 31 31 2e 36 35 36 5a 22 2c 22 69 64 22 3a 22 32 30 32 30 30 36 30 33 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 64 65 61 64 22 3a 33 38 36 32 37 34 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 33 30 39 36 38 36 37 2c 22 73 69 63 6b 22 3a 33 30 34 33 37 34 37 2c 22 69 6e 66 65 63 74 65 64 22 3a 36 35 32 36 38 38 38 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 36 34 36 38 30 36 32 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 32 39 33 37 32 35 36 2c 22 64 65 61 64 22 3a 33 38 32 34 38 33 2c 22 69 64 22 3a 22 32 30 32 30 30 36 30 32 22 2c 22 73 69 63 6b 22 3a 33 31 34 38 33 32 33 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 30 2d 30 36 2d 30 32 54 32 32 3a 35 35 3a 31 33 2e 31 36 32 5a 22
                                                                          Data Ascii: tedAt":"2020-06-03T22:55:11.656Z","id":"20200603","hide":false,"dead":386274,"recovered":3096867,"sick":3043747,"infected":6526888},{"infected":6468062,"recovered":2937256,"dead":382483,"id":"20200602","sick":3148323,"createdAt":"2020-06-02T22:55:13.162Z"
                                                                          2022-05-23 16:39:10 UTC1826INData Raw: 37 2e 35 38 39 5a 22 2c 22 69 64 22 3a 22 32 30 32 30 30 31 32 39 22 7d 2c 7b 22 69 6e 66 65 63 74 65 64 22 3a 34 35 38 31 2c 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 30 2d 30 31 2d 32 38 54 31 30 3a 34 37 3a 30 37 2e 35 38 39 5a 22 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 69 64 22 3a 22 32 30 32 30 30 31 32 38 22 2c 22 64 65 61 64 22 3a 31 33 32 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 35 34 7d 2c 7b 22 63 72 65 61 74 65 64 41 74 22 3a 22 32 30 32 30 2d 30 31 2d 32 37 54 31 30 3a 34 37 3a 30 37 2e 35 38 39 5a 22 2c 22 64 65 61 64 22 3a 31 30 36 2c 22 69 64 22 3a 22 32 30 32 30 30 31 32 37 22 2c 22 69 6e 66 65 63 74 65 64 22 3a 32 38 30 30 2c 22 68 69 64 65 22 3a 66 61 6c 73 65 2c 22 72 65 63 6f 76 65 72 65 64 22 3a 34 39 7d 2c 7b 22 69 6e 66 65
                                                                          Data Ascii: 7.589Z","id":"20200129"},{"infected":4581,"createdAt":"2020-01-28T10:47:07.589Z","hide":false,"id":"20200128","dead":132,"recovered":54},{"createdAt":"2020-01-27T10:47:07.589Z","dead":106,"id":"20200127","infected":2800,"hide":false,"recovered":49},{"infe


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          2192.168.2.549763142.250.185.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC1OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                          Host: clients2.google.com
                                                                          Connection: keep-alive
                                                                          X-Goog-Update-Interactivity: fg
                                                                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                          X-Goog-Update-Updater: chromecrx-85.0.4183.121
                                                                          Sec-Fetch-Site: none
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: empty
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:09 UTC1INHTTP/1.1 200 OK
                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-QjU1tjiW7web1Lp3L7ho9A' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                          Pragma: no-cache
                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                          Date: Mon, 23 May 2022 16:39:09 GMT
                                                                          Content-Type: text/xml; charset=UTF-8
                                                                          X-Daynum: 5621
                                                                          X-Daystart: 34749
                                                                          X-Content-Type-Options: nosniff
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          X-XSS-Protection: 1; mode=block
                                                                          Server: GSE
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                          Accept-Ranges: none
                                                                          Vary: Accept-Encoding
                                                                          Connection: close
                                                                          Transfer-Encoding: chunked
                                                                          2022-05-23 16:39:09 UTC2INData Raw: 33 36 64 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 36 32 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 34 37 34 39 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                          Data Ascii: 36d<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5621" elapsed_seconds="34749"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                          2022-05-23 16:39:09 UTC3INData Raw: 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 2e 63 72 78 22 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70
                                                                          Data Ascii: mhkkegccagdldgiimedpiccmgmieda.crx" fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><ap
                                                                          2022-05-23 16:39:09 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          20192.168.2.549789185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:10 UTC1668OUTGET /cvd-crn-app/img/ripple.svg HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:10 UTC1707INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 1134
                                                                          Server: GitHub.com
                                                                          Content-Type: image/svg+xml
                                                                          permissions-policy: interest-cohort=()
                                                                          x-origin-cache: HIT
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-46e"
                                                                          expires: Mon, 23 May 2022 16:43:10 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: MISS
                                                                          X-GitHub-Request-Id: E41A:A159:DD9E2A:E6E752:628BB746
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:10 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 360
                                                                          X-Served-By: cache-mxp6968-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323951.580752,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: d8fbf28b31b672a06a77786c97010bf98e500173
                                                                          2022-05-23 16:39:10 UTC1708INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 73 68 61 70 65 2d 72 65 6e 64 65 72 69 6e 67 3a 20 61 75 74 6f 3b 22 20 77 69 64 74 68 3d 22 32 30 30 70 78 22 20 68 65 69 67 68 74 3d 22 32 30 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 20 31 30 30 22 20 70 72 65
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="margin: auto; background: none; display: block; shape-rendering: auto;" width="200px" height="200px" viewBox="0 0 100 100" pre


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          21192.168.2.549791185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:10 UTC1668OUTGET /cvd-crn-app/img/512.png HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:10 UTC1709INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 23642
                                                                          Server: GitHub.com
                                                                          Content-Type: image/png
                                                                          permissions-policy: interest-cohort=()
                                                                          x-origin-cache: HIT
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-5c5a"
                                                                          expires: Mon, 23 May 2022 16:41:25 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: HIT
                                                                          X-GitHub-Request-Id: 1B7E:AAB0:133F36B:13EBD32:628BB746
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:10 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 360
                                                                          X-Served-By: cache-mxp6941-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323951.582685,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: e8c5cd3cb50770b4c4aafbbfeed6a81236d09149
                                                                          2022-05-23 16:39:10 UTC1710INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 00 4f 00 00 00 4f 01 63 8a fd d7 00 00 5b ff 49 44 41 54 78 9c ed dd 0b bc 8d 55 fe 3f f0 79 fd 6e d3 6b ba 8d 4b 45 29 a2 54 ca ad 50 92 4a 99 a4 14 b9 44 29 95 8a 08 5d 50 24 14 d2 6d 08 99 6e 12 4a 29 a4 88 50 91 ae 8a 8a e9 26 54 84 c8 35 2a 92 a9 d6 7f 7d 36 e7 fc cf e1 38 f6 de 67 ef f5 59 eb 79 3e ef d7 eb fb 9a d7 cc 14 7b 7d d7 5a df b5 9f 67 3f cf 5a 7f f9 8b 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88 88
                                                                          Data Ascii: PNGIHDRxsRGB,pHYsOOc[IDATxU?ynkKE)TPJD)]P$mnJ)P&T5*}68gYy>{}Zg?Z
                                                                          2022-05-23 16:39:10 UTC1711INData Raw: bf de 7c fb cd 37 e6 df 0b 16 98 77 de 7a 2b f1 9f f8 ef f8 df f1 ff 4b ac ac b4 71 21 bb 16 89 88 43 76 d2 0f 60 57 1e 49 cf f6 ed db cd 17 9f 7d 66 de 78 ed 35 33 69 e2 44 33 e6 a9 a7 cc c3 43 86 98 81 fd fb 9b 1e dd ba 99 1b db b7 37 57 b6 6a 65 1a 5f 70 81 39 e7 8c 33 4c 8d 2a 55 cc 71 47 1f 6d 4a 17 2f 6e 8a fd ed 6f fb 0c fc 73 f8 e7 f1 ef e1 df c7 9f 83 3f 0f 7f 2e fe 7c fc 3d f8 fb f0 f7 e2 ef c7 e7 c0 e7 c1 e7 92 60 f5 61 d7 24 11 c9 32 3b d1 4b 1b dd f2 0f c2 d7 4b 97 9a 99 af be 6a 1e 79 f8 61 d3 b5 4b 17 d3 e4 c2 0b 4d e5 8a 15 93 5a c4 59 81 cf 87 cf 89 cf 8b cf 8d cf 8f 76 48 10 26 d9 28 c1 ae 51 22 92 05 76 72 ff c3 c6 0a 72 91 91 3c 56 ae 58 61 e6 cc 9e 6d 46 3e f1 84 b9 e3 b6 db 4c cb a6 4d 13 57 de ec 85 3c 1b 81 76 a1 7d 68 27 da 8b 76
                                                                          Data Ascii: |7wz+Kq!Cv`WI}fx53iD3C7Wje_p93L*UqGmJ/nos?.|=`a$2;KKjyaKMZYvH&(Q"vrr<VXamF>LMW<v}h'v
                                                                          2022-05-23 16:39:10 UTC1713INData Raw: d0 3e b4 93 9d 6b 66 60 9c 63 bc 4b a2 ee 9d c0 ae c1 22 14 76 f0 1f 6a e3 73 f2 24 a4 c2 02 71 c3 75 d7 d1 8b 32 23 f0 fb 70 a7 1b 6e 30 e3 c6 8e 35 2b be fb 8e dd 15 4e a1 bd 68 37 da 1f d7 e7 3c 30 ee 31 fe 63 0e f5 ef 50 76 2d 16 71 ca 0e fa ff b2 31 87 3c f9 a8 9e 7c fc f1 58 5d 0d d6 aa 56 2d b1 61 cc 84 e7 9f d7 7e f2 bb 41 3e 90 17 e4 07 79 62 f7 95 ab c0 f8 c7 3c 88 39 d4 c1 ff 62 d7 64 11 67 ec 80 9f c0 9e 75 2c 9b 36 6e 34 5d 3a 76 a4 17 df 6c 47 9d 9a 35 13 0b da 73 cf 3c 63 be 5e ba 94 9d f6 a0 20 5f c8 1b f2 87 3c b2 fb 32 db 81 f9 80 79 11 63 13 d8 35 59 c4 09 3b d8 63 bb 5d d8 9c d9 b3 cd d9 75 ea d0 0b 6e 36 e2 b0 bf ff dd b4 bd f2 ca c4 6b 5f ba b5 9b 59 c8 27 f2 8a fc 22 cf ec be ce 46 60 5e 60 7e c4 d8 30 76 6d 16 c9 2a 3b c8 7b b0 67
                                                                          Data Ascii: >kf`cK"vjs$qu2#pn05+Nh7<01cPv-q1<|X]V-a~A>yb<9bdgu,6n4]:vlG5s<c^ _<2yc5Y;c]un6k_Y'"F`^`~0vm*;{g
                                                                          2022-05-23 16:39:10 UTC1715INData Raw: 76 5a 44 b2 06 e3 1b e3 9c 3d d7 f2 06 ea 40 04 2d 62 af 19 12 11 76 30 dd cb 1e cd 99 36 ef c3 0f e9 85 27 6f 5c 73 c5 15 e6 fb ef 23 fb 66 a5 48 2e 8c 73 8c 77 f6 9c cb 1b a8 07 11 74 2f 7b ed 90 c0 d9 41 54 83 3d 8a 33 6d d1 97 5f 9a 63 cb 96 a5 17 9d 9c e8 70 fd f5 ec 94 88 38 87 71 cf 9e 7b 39 81 7a 80 ba 10 41 35 d8 6b 88 04 cc 0e a0 99 ec 11 9c 49 ab 56 ad 32 f5 ea d4 a1 17 9c 9c b8 a5 53 27 76 4a 22 ed d7 5f 7f 35 6b 56 af 4e 14 f7 b9 ef bf 6f 66 4c 9b 66 9e 7f f6 59 f3 d8 bf fe 95 38 3b fe d1 e1 c3 cd b8 b1 63 cd ab 53 a7 9a f7 df 7d d7 7c f1 f9 e7 89 31 f2 cb 2f bf b0 3f 7a 2c 60 fc b3 e7 60 4e a0 2e a0 ef 23 66 26 7b 0d 91 40 d9 c1 d3 96 3d 7a 33 69 cb 96 2d e6 e2 86 0d e9 85 26 27 7a 74 eb c6 4e 49 d0 56 db 85 1d 8b f6 b3 4f 3f 6d ee e9 d7 cf
                                                                          Data Ascii: vZD=@-bv06'o\s#fH.swt/{AT=3m_cp8q{9zA5kIV2S'vJ"_5kVNofLfY8;cS}|1/?z,``N.#f&{@=z3i-&'ztNIVO?m
                                                                          2022-05-23 16:39:10 UTC1716INData Raw: b4 d3 e5 fa f5 ed cb 6e 7e 46 e8 aa 5f 81 88 da dd 00 cc 4f 46 1e 51 8f 50 97 02 87 75 e1 bf d9 6b 94 64 91 ed e0 e0 9f 5c 6b 7d e9 a5 94 49 7e 49 a3 46 ec a6 17 99 ae fa 15 bb 47 d4 ee 06 60 9e 32 f2 88 ba 14 01 5d d8 6b 94 64 91 ed e0 a0 df 5b 79 7a d4 28 ca e4 2e 5b ba b4 59 10 f8 1e ff ba ea 57 14 16 51 b9 1b 80 79 8a f9 ca c8 21 ea 53 e0 16 b1 d7 28 c9 12 db b9 2d d9 a3 ab 28 7e 58 b3 86 76 c6 fc c8 11 23 d8 cd 4f db ca 95 2b 4d cb a6 4d e9 0b 8c c2 ff a8 51 a5 8a 79 eb cd 37 d9 43 b6 c8 30 5f 19 f9 43 7d 42 9d 0a 5c 4b f6 5a 25 59 60 3b f6 4d f6 c8 2a 8a 1e dd ba 51 26 75 a7 1b 6e 60 37 3d 6d 1f 7e f0 81 39 e3 d4 53 e9 0b 8b 22 9c 28 5d bc b8 79 ee 99 67 d8 43 b7 c8 30 6f 19 f9 43 9d 0a dc 9b ec b5 4a 32 cc 76 6a 1d f6 a8 2a 8a 37 67 cd a2 4c e6 3a
                                                                          Data Ascii: n~F_OFQPukd\k}I~IFG`2]kd[yz(.[YWQy!S(-(~Xv#O+MMQy7C0_C}B\KZ%Y`;M*Q&un`7=m~9S"(]ygC0oCJ2vj*7gL:
                                                                          2022-05-23 16:39:10 UTC1717INData Raw: 3d 4a d2 81 03 5e 6a 54 a9 e2 74 22 86 f0 ce ff fc 79 f3 e8 05 7d f7 c0 61 37 1f 7e f0 01 3b 35 62 76 3e d1 ee e3 b3 01 4f 8f 1a c5 4e 4d d2 5c ef 0d 80 3a e7 e3 81 56 49 2a c5 5e e3 a4 10 b6 83 6e 64 8f 90 74 3c 3a 7c b8 d3 49 d8 a5 63 47 76 93 f7 09 fb ae e3 8c 7b 76 31 cf 09 6c 6b fa e0 bd f7 b2 d3 22 05 18 3f 6e 9c a9 7e e2 89 f4 31 92 37 70 fe 41 28 50 0f 5c e6 06 f5 2e 50 37 b2 d7 38 29 84 ed a0 59 ec 11 92 2a 1c 96 72 7a 8d 1a 4e 27 20 76 d1 f3 19 b6 89 bd f0 bc f3 e8 45 3c 27 1a 35 68 60 de 7b e7 1d 76 5a a4 10 2b 57 ac 48 9c 31 c0 1e 2b 39 81 53 1d e7 be ff 3e 3b 2d 49 71 bd ab 26 ea 5d a0 a7 2b ce 62 af 71 b2 17 b6 73 ca b0 47 47 3a 70 ce bb cb c9 87 a3 66 7d 87 93 f1 d8 05 3c 27 3a 5c 7f 3d 3b 1d 92 82 87 1e 7c 90 3e 66 72 02 77 b0 be 5b 1e c6
                                                                          Data Ascii: =J^jTt"y}a7~;5bv>ONM\:VI*^ndt<:|IcGv{v1lk"?n~17pA(P\.P78)Y*rzN' vE<'5h`{vZ+WH1+9S>;-Iq&]+bqsGG:pf}<':\=;|>frw[
                                                                          2022-05-23 16:39:10 UTC1719INData Raw: 25 97 24 ee 38 04 ba 95 eb 5e 8d 1f 37 ce 79 3e 7d be 0b 80 7a 82 ba e2 22 0f a8 93 01 3a 85 bd 26 c6 8a 4d 78 50 27 48 e0 b7 55 57 af 1a f9 f8 ee 3f e3 ea ff dc ba 75 23 73 95 8a 5d e3 70 e5 ed c3 89 76 05 05 ee 3e f4 b9 e3 0e f3 f1 47 1f b1 53 95 31 37 77 ea e4 3c 8f f7 79 7c f5 eb 6a 4f 00 d4 c9 00 9f 45 e9 cc 5e 13 63 c5 26 fc 39 76 8f a7 62 da 2b af 38 2b 22 3e be fb cf b8 fa 7f 7d e6 4c 76 b3 8b 2c e7 6a ff 88 92 25 9d e7 2f dd 88 ca 5d 01 ec 4c 57 ab 5a 35 a7 b9 f3 f9 2e 80 cb 3d 01 50 2f 03 f3 1c 7b 4d 8c 15 9b 70 3f 67 c9 5e e0 ea c8 c5 c4 f1 f1 dd 7f c6 d5 ff dd 7d fa b0 9b 5d 24 93 26 4e f4 f6 6a 3f d9 c0 5d 81 40 5f eb ca 85 7e 70 9d 37 9f ef 02 b8 da 13 00 f5 32 30 ab d9 6b 62 6c d8 64 1f c1 ee ed 54 35 a8 57 cf c9 c4 f1 b1 e0 ba be fa 3f ff
                                                                          Data Ascii: %$8^7y>}z":&MxP'HUW?u#s]pv>GS17w<y|jOE^c&9vb+8+">}Lv,j%/]LWZ5.=P/{Mp?g^}]$&Nj?]@_~p720kbldT5W?
                                                                          2022-05-23 16:39:10 UTC1720INData Raw: ae 36 06 41 e0 04 3d df fc b0 66 8d d3 d7 1f e3 1a 3e 1e 25 ec f2 cd 17 df 76 fc 04 d4 a1 6c b7 1b f5 34 30 25 d9 6b 66 a4 d8 84 06 f5 28 68 cb a6 4d b3 3e 29 1a d4 ab c7 6e 66 2e 97 7b ff bf f3 d6 5b ec e6 ee c1 d5 91 cf 71 8f f3 cf 39 27 b1 d7 84 4f 70 ac 71 a5 0a 15 9c b4 df a7 67 7e 72 a0 0e 65 bb dd a8 a7 81 a9 c9 5e 33 23 c5 26 b4 05 bb 47 53 e1 e2 6a d0 a7 83 42 5c 3d 0d 7d c6 a9 a7 b2 9b ba 87 69 af bc 42 5b 10 f7 15 15 cb 95 4b 2c 1a c3 1e 7a 28 f1 13 05 4e 22 fc fc d3 4f 13 a7 35 c2 ba b5 6b 13 b7 95 f1 1b 2b 1e 68 7b 74 f8 70 73 7b d7 ae 89 df 9b d9 9f 7d 6f 71 9f 87 fb 03 b8 da 13 a0 fa 89 27 b2 9b ba 07 17 3f 81 a0 9e 06 e6 52 f6 9a 19 29 36 a1 fe 3e f6 5d 00 17 c5 e0 a1 7f fe 93 dd cc 5c d5 2a 55 72 d2 e6 bb fb f8 75 16 14 ae fe ea d5 a9 43
                                                                          Data Ascii: 6A=f>%vl40%kf(hM>)nf.{[q9'Opqg~re^3#&GSjB\=}iB[K,z(N"O5k+h{tps{}oq'?R)6>]\*UruC
                                                                          2022-05-23 16:39:10 UTC1721INData Raw: 6e ae e2 fb ef 9f f5 f6 f6 ee d9 93 dd cc 7c 5c cc 0f d4 d7 80 4c 64 af 9d 91 60 13 39 93 dd 93 c9 72 71 36 36 ae aa 7c 70 d5 e5 97 67 bd ad 67 9d 7e 3a bb 99 b9 ea 9e 76 9a 93 85 cc b7 93 ee 8a 0a a7 08 ba c8 1b 9e 03 f0 c5 d9 0e 8e 88 be a2 65 4b 76 33 f3 71 71 b7 c7 97 2d b0 93 34 93 bd 76 46 82 4d e4 7b ec 9e 4c 96 8b 03 62 70 e5 ed 83 06 f5 ea 65 bd ad be 6c 79 ec ea 81 47 c4 f4 69 d3 d8 cd cd 28 1c 25 ec e2 09 71 c4 bc 0f 3f 64 37 37 c1 c5 d6 b8 f5 cf 3c 93 dd cc 7c 5c dc 11 44 7d 0d c8 7b ec b5 33 12 6c 22 17 b2 7b 32 59 2e f6 02 c7 4e 74 3e 70 b1 21 8e 2f 47 9f be f7 ce 3b 4e 16 30 bc 65 f0 db 6f bf b1 9b 9b 71 ad 1c 2c 88 08 5f b6 c8 75 f1 06 44 cd aa 55 d9 cd cc c7 c5 0e 99 a8 af 01 59 c8 5e 3b 23 c1 26 72 09 bb 27 93 75 ce 19 67 64 7d 12 f8 f2
                                                                          Data Ascii: n|\Ld`9rq66|pgg~:veKv3qq-4vFM{LbpelyGi(%q?d77<|\D}{3l"{2Y.Nt>p!/G;N0eoq,_uDUY^;#&r'ugd}
                                                                          2022-05-23 16:39:10 UTC1723INData Raw: 6e 33 ea 6b 40 16 b2 d7 ce 48 b0 89 e4 3f d6 9b a4 2b 5b b5 ca fa 24 b8 a7 5f 3f 76 33 13 5c fc dc d1 b5 4b 17 76 33 13 5c dd d2 6d d9 b4 29 bb a9 59 31 e8 fe fb 9d e4 af 63 bb 76 ec a6 26 60 dc 66 bb ad 78 30 d5 27 a8 4b d9 6e 33 ea 6b 40 de 63 af 9d 91 60 13 39 93 dd 93 c9 ba b1 7d fb ac 4f 82 9e dd bb b3 9b 99 70 d6 e9 a7 67 bd ad be 1c 91 eb 6a 1f fb 43 0f 3e 38 b1 65 6e d4 b8 b8 33 86 78 f6 e9 a7 d9 4d 4d c0 b8 cd 76 5b 6b 9f 72 0a bb 99 f9 a0 2e 65 bb cd a8 af 01 99 c9 5e 3b 23 c1 26 72 22 bb 27 93 d5 a3 5b b7 ac 4f 82 ce 1d 3a b0 9b 99 d0 b0 7e fd ac b7 b5 79 e3 c6 ec 66 e6 2a 73 c8 21 4e 16 b1 51 23 47 b2 9b 9a 51 0b 1c bd 13 8f f0 e1 15 40 c0 b8 cd 76 5b 1b 9e 7b 2e bb 99 f9 a0 2e 65 bb cd a8 af 01 99 c8 5e 3b 23 c1 26 32 98 8a 38 b0 7f ff ac 4f
                                                                          Data Ascii: n3k@H?+[$_?v3\Kv3\m)Y1cv&`fx0'Kn3k@c`9}OpgjC>8en3xMMv[kr.e^;#&r"'[O:~yf*s!NQ#GQ@v[{..e^;#&28O
                                                                          2022-05-23 16:39:10 UTC1724INData Raw: fa 49 08 5f b8 7d e2 62 d3 27 d4 d3 c0 5c ca 5e 33 23 c5 26 b4 26 bb 47 53 81 ed 6b b3 3d 29 f0 c0 91 2f ea 9f 79 a6 93 e2 77 4b a7 4e ec a6 ee 81 b1 2f 40 61 71 c8 41 07 99 8b 1b 36 4c 3c 9c b7 20 cd fd f1 f1 64 fd 13 8f 3e 6a ae 6c d5 2a b1 13 23 bb 4d 79 e3 d8 b2 65 13 e7 50 f8 04 3f 89 b8 6a ff 86 f5 eb d9 cd cd c7 c5 83 8f 3e 6d 07 9e a4 9a ec 35 33 52 6c 42 4b b2 7b 34 15 78 4f 37 db 93 a2 7c 99 32 ec 66 e6 ba bb 77 6f 27 c5 ef c4 63 8e 31 db b6 6d 63 37 37 9f 77 de 7a 8b b2 10 26 1b 27 94 2f 6f ae 68 d9 32 71 eb 18 ef a9 cf 7a fd 75 f3 ed 37 df 24 3e fb f2 65 cb 12 ef ef e3 94 35 1c 77 7c dd 55 57 25 9e 2d 60 7f e6 c2 c2 c7 a7 c1 5d ed 88 f9 8f b3 ce 62 37 75 0f a8 43 d9 6e b7 6f fb 1e 24 a1 24 7b cd 8c 1c 9b d4 4d ec 5e 4d d6 c8 27 9e 70 52 10 f0
                                                                          Data Ascii: I_}b'\^3#&&GSk=)/ywKN/@aqA6L< d>jl*#MyeP?j>m53RlBK{4xO7|2fwo'c1mc77wz&'/oh2qzu7$>e5w|UW%-`]b7uCno$${M^M'pR
                                                                          2022-05-23 16:39:10 UTC1725INData Raw: 50 5f 5c b4 df d7 bb 1f fb 70 04 7b 6d 8c 0d 9b ec 30 7e f0 dd 65 c0 dd 77 3b 99 38 0d cf 3d 97 dd d4 7c 5c df 05 40 f8 f4 2c 44 2a b0 8b 62 d3 8b 2e 72 9e 2f 17 51 cf 2e 68 d3 5e 79 85 9d e2 b4 7c f2 f1 c7 e6 c8 43 0f 75 9a 2f 1f af fe 01 f5 c5 45 fb 51 2f 03 b3 9a bd 26 c6 8a 4d f8 73 ec 1e 4f 85 cb f7 c0 e7 be f7 1e bb b9 f9 b8 be 0b 50 a9 42 05 af 76 46 4c d5 a3 c3 87 9b 8a e5 ca 39 cd 59 36 03 0f 73 6d dd ba 95 9d d6 b4 b9 3e dd d1 d7 ab 7f d4 15 57 39 40 bd 0c cc 73 ec 35 31 56 6c c2 3b b3 7b 3c 15 9b 7f fc d1 1c 51 b2 a4 93 c9 e3 db c3 55 8c bb 00 d8 87 20 64 f8 02 d3 b5 4b 17 73 d4 61 87 39 cf 5d a6 e2 ca 56 ad 12 e7 21 84 6c c8 a0 41 ce f3 e6 eb d5 3f ea 8a 8b f6 a3 4e a2 5e 06 a6 33 7b 4d 8c 15 9b f0 53 d8 3d 9e 2a 57 b7 77 ab 55 aa 64 b6 6f df
                                                                          Data Ascii: P_\p{m0~ew;8=|\@,D*b.r/Q.h^y|Cu/EQ/&MsOPBvFL9Y6sm>W9@s51Vl;{<QU dKsa9]V!lA?N^3{MS=*WwUdo
                                                                          2022-05-23 16:39:10 UTC1726INData Raw: e9 59 83 6d 59 f1 4e 7d 8f 6e dd 4c c3 fa f5 b3 fa 9c 49 dd d3 4e 33 9d 3b 74 30 4f 3e fe 78 e2 16 3f 76 34 8c a2 f7 de 79 c7 94 38 e0 00 e7 e3 d4 d7 ab 7f 97 ef fe a3 3e 06 a8 3b 7b 2d 8c 25 9b f8 5a ec 9e 4f 95 ab f7 68 11 be ed 09 00 8c bb 00 e5 0e 3f dc 7c ba 70 21 bb e9 ce fc 7b c1 02 33 da 2e 26 bd 7b f6 4c ec 8b d0 ec e2 8b cd 99 b5 6b 27 36 4a 2a 79 e0 81 05 e6 a8 f8 fe fb 9b e3 8e 3e da d4 a9 55 cb 34 be e0 82 c4 43 94 f8 52 81 31 84 05 71 db b6 6d ec 66 39 e3 ea 4b 7a de f0 f9 ea 3f ee 35 2b 09 b5 d8 6b 61 6c d9 e4 6f 64 f7 7e 2a f0 74 b7 ab c9 e4 db 9e 00 c0 ba 0b 80 f7 d0 57 ad 5a c5 6e be 17 b0 c3 1a ee 1c 60 df 01 3c 23 b1 61 7d 50 67 6b 65 55 87 eb af a7 8c 4f 5f af fe c1 d5 bb ff 88 00 5f df dd c8 5e 03 63 cd 76 c0 44 f6 08 48 d5 65 cd 9b
                                                                          Data Ascii: YmYN}nLIN3;t0O>x?v4y8>;{-%ZOh?|p!{3.&{Lk'6J*y>U4CR1qmf9Kz?5+kalod~*tWZn`<#a}PgkeUO__^cvDHe
                                                                          2022-05-23 16:39:10 UTC1727INData Raw: b6 49 92 6c 67 8d 22 0f 98 b4 ac b6 57 bc c7 1d 7d b4 d3 49 79 75 eb d6 ec 66 ef 13 ae a8 d8 85 bd a0 a8 54 a1 82 79 7a d4 28 76 7a 62 65 ce ec d9 e6 fc 73 ce a1 f7 7d 41 81 7d 2c 42 81 79 ef 32 37 a8 6b a8 6f 81 1a c5 5e d3 24 05 b6 c3 ce 63 8f 98 74 f5 bf eb 2e e7 85 6b ec 98 31 ec 66 ef d3 d0 c1 83 e9 05 7e 6f 71 c3 75 d7 25 ce 97 97 ec 1a d8 bf 3f bd af f7 16 78 3e 24 14 98 ef ae f3 83 ba 16 b0 f3 d8 6b 9a a4 c8 76 da 12 f6 a8 49 c7 f2 65 cb 12 4f 9d bb 9c 9c 27 9f 74 92 f9 61 cd 1a 76 d3 f7 a9 fb 2d b7 d0 0b fd de e2 84 f2 e5 13 ef 7c af 09 f7 2a c7 5b a3 46 8e 34 67 3b 3c a2 36 d5 a8 7f e6 99 ec 14 25 0d f3 1c f3 dd 65 7e 50 cf 50 d7 02 b5 84 bd 96 49 1a 6c c7 f5 61 8f 9c 74 31 9e 6a be ed d6 5b d9 cd 4e 4a 2b c7 fb 95 a7 1a fa 22 90 39 be 2f fc 08
                                                                          Data Ascii: Ilg"W}IyufTyz(vzbes}A},By27ko^$ct.k1f~oqu%?x>$kvIeO'tav-|*[F4g;<6%e~PPIlat1j[NJ+"9/
                                                                          2022-05-23 16:39:10 UTC1730INData Raw: 08 7e f3 f5 1b ae bb 8e 36 f1 3b 5c 7f 3d bb f9 19 a1 bb 01 f1 89 28 5d f5 e7 c0 3c 64 e5 13 f5 27 02 b0 0e 14 67 af 49 e2 98 ed f4 7b d8 23 af a8 be 5a b4 28 71 ba 1c ab 00 04 7e da 57 2e dd 0d 88 7e 44 ed aa 1f 18 a7 85 e6 04 ea 0e ea 4f 04 dc c3 5e 8b 84 c0 76 7c 09 1b bf b2 47 5f 51 3d f9 f8 e3 d4 c2 1a 81 9d bf 72 e9 6e 40 f4 22 8a 57 fd c0 da 19 34 27 50 77 22 00 f5 bf 04 7b 2d 12 12 db f9 61 1d 79 b7 17 5d 3a 76 a4 16 83 bb ee 0c f6 c4 e5 3d e8 6e 40 74 22 8a 57 fd 80 f9 c6 cc 2b ea 4d 44 f4 67 af 41 42 64 07 c0 c1 36 b6 b0 47 61 51 6d da b8 d1 9c 4d 3e 79 ed de 01 03 d8 69 c8 28 ec a8 a6 5d 04 c3 8c 56 cd 9a 25 4e 86 8c 22 cc 33 66 6e 51 67 50 6f 22 00 75 ff 60 f6 1a 24 64 76 10 44 e2 f2 15 7b bd 17 df 7f 7f 6a 71 18 35 72 24 3b 0d 19 a7 2f 02 e1
                                                                          Data Ascii: ~6;\=(]<d'gI{#Z(q~W.~DO^v|G_Q=rn@"W4'Pw"{-ay]:v=n@t"W+MDgABd6GaQmM>yi(]V%N"3fnQgPo"u`$dvD{jq5r$;/
                                                                          2022-05-23 16:39:10 UTC1731INData Raw: 0f cc f7 88 42 7d fe 3f f6 5a 21 11 65 07 57 63 f6 08 cf 96 46 0d 1a d0 0b 53 41 d1 e9 86 1b cc ba b5 6b d9 e9 11 49 1a c6 2b c6 2d 7b ee 14 14 98 e7 11 d6 98 bd 46 48 c4 d9 41 f6 28 7b 94 67 4b ed 53 4e a1 17 a8 82 a2 4e cd 9a 66 e6 ab af b2 d3 23 b2 4f 18 a7 18 af ec 39 53 50 60 7e 47 d8 a3 ec b5 41 62 c0 0e b4 fd 6c 44 76 7b b3 63 8e 3a 8a 5e a8 f6 16 03 fb f7 67 a7 47 64 af 30 3e d9 73 64 6f 81 79 1d 61 a8 c7 fb b1 d7 06 89 09 3b d8 1a b1 47 7c 36 b1 8b 55 61 d1 a2 49 93 c4 46 34 22 be c0 78 c4 b8 64 cf 8d c2 22 e2 1a b1 d7 04 89 19 3b e8 06 b1 47 7d 36 55 3d e1 04 7a d1 da 5b 94 39 e4 10 33 f8 81 07 d8 29 12 49 8c 43 8c 47 f6 9c d8 5b 60 1e 47 dc 20 f6 5a 20 31 65 22 b8 41 50 5e 17 9d 7f 3e bd 80 15 16 d8 fa f6 b5 19 33 d8 69 92 18 c2 b8 c3 f8 63 cf
                                                                          Data Ascii: B}?Z!eWcFSAkI+-{FHA({gKSNNf#O9SP`~GAblDv{c:^gGd0>sdoya;G|6UaIF4"xd";G}6U=z[93)ICG[`G Z 1e"AP^>3ic
                                                                          2022-05-23 16:39:10 UTC1733INData Raw: 0f 6b d6 b0 bb 2c 01 9f 03 9f 07 9f 0b 9f 0f 9f 13 9f 97 9d 33 df 02 e3 1a e3 1b e3 5c 12 f5 4e ef fa 8b 80 9d 0c e7 b1 67 a4 2f e6 cf 9b 17 ec e9 82 ae a3 6c a9 52 e6 dc ba 75 4d 8b 26 4d cc 35 57 5c 61 3a 77 e8 60 7a 76 ef 9e 58 68 86 0e 1e 9c 78 90 6e fc b8 71 e6 d5 a9 53 cd db 73 e6 98 4f 3e fe 38 b1 a5 ec ea d5 ab cd 4f 3f fd 94 c8 37 fe 13 ff 1d ff 3b fe 7f fc 73 f8 e7 f1 ef e1 df c7 9f 83 3f 0f 7f 2e fe 7c fc 3d f8 fb f0 f7 e2 ef 67 e7 20 84 c0 78 c6 b8 96 5c e7 b1 6b ae 88 57 ec a4 68 ca 9e 95 3e 79 7a d4 a8 58 3d 10 a6 88 5e 60 fc 62 1c 4b 3e 4d d9 b5 56 c4 4b 76 72 b4 66 cf 4e 9f e0 f6 72 8f 6e dd e8 85 5c a1 48 35 30 6e 7d f9 99 c6 23 ad d9 35 56 c4 6b 76 92 b4 65 cf 52 df bc 39 6b 96 69 7c c1 05 f4 a2 ae 50 ec 2b 30 4e 31 5e 65 0f 6d d9 b5 55
                                                                          Data Ascii: k,3\Ng/lRuM&M5W\a:w`zvXhxnqSsO>8O?7;s?.|=g x\kWh>yzX=^`bK>MVKvrfNrn\H50n}#5VkveR9ki|P+0N1^emU
                                                                          2022-05-23 16:39:10 UTC1734INData Raw: 92 be 47 6d ec c7 ae 25 22 12 28 5b 40 2e b7 a1 0d d9 45 c2 81 1d fd 1a b3 6b 87 88 44 80 2d 26 c5 6c 3c 49 2e 6a 22 b2 6f 43 6d fc 1f bb 66 88 48 c4 d8 c2 d2 d8 c6 22 72 81 13 91 3d e1 09 ff fa ec 1a 21 22 11 67 0b cd bd ec 6a 27 22 b9 7a b1 6b 82 88 c4 88 2d 3a 35 6c cc 64 57 3e 91 18 7b d1 c6 f1 ec 5a 20 22 31 65 0b 50 5b a3 57 06 45 5c 5a 6c a3 25 7b ee 8b 88 e0 4b c0 df 6c 3c 48 2e 8a 22 71 d0 97 3d df 45 44 f6 60 8b 53 15 b3 f3 b6 a4 88 64 d6 d3 36 2a b0 e7 b8 88 48 a1 6c a1 ba c8 c6 3c 72 c1 14 89 82 d9 36 ce 61 cf 69 11 91 94 d8 c2 d5 ce c6 72 72 01 15 09 11 0e e6 6a cd 9e c3 22 22 45 62 0b 59 4f 1b 5b c8 05 55 24 04 d8 75 b3 0b 7b ce 8a 88 64 8c 2d 6a 07 db 18 68 e3 3f dc fa 2a e2 25 7c 41 ee 65 e3 7f d9 73 55 44 24 2b 6c 81 2b 6d 63 10 b7 d6 8a
                                                                          Data Ascii: Gm%"([@.EkD-&l<I.j"oCmfH"r=!"gj'"zk-:5ldW>{Z "1eP[WE\Zl%{Kl<H."q=ED`Sd6*Hl<r6airrj""EbYO[U$u{d-jh?*%|AesUD$+l+mc


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          22192.168.2.549790185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:10 UTC1669OUTGET /cvd-crn-app/img/hamburger.svg HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:10 UTC1712INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 221
                                                                          Server: GitHub.com
                                                                          Content-Type: image/svg+xml
                                                                          permissions-policy: interest-cohort=()
                                                                          x-origin-cache: HIT
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-dd"
                                                                          expires: Mon, 23 May 2022 16:43:10 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: MISS
                                                                          X-GitHub-Request-Id: 67BC:05BB:80D94C:885400:628BB746
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:10 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 360
                                                                          X-Served-By: cache-mxp6938-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323951.582688,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: 58b4c0484033ff4c321089c9ea967da63d0af336
                                                                          2022-05-23 16:39:10 UTC1713INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 36 22 20 68 65 69 67 68 74 3d 22 31 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 36 20 31 36 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 3c 70 61 74 68 20 64 3d 22 4d 32 20 31 32 68 31 31 61 31 20 31 20 30 20 30 20 31 20 30 20 32 48 32 61 31 20 31 20 30 20 30 20 31 20 30 2d 32 7a 6d 30 2d 35 68 39 61 31 20 31 20 30 20 30 20 31 20 30 20 32 48 32 61 31 20 31 20 30 20 31 20 31 20 30 2d 32 7a 6d 30 2d 35 68 31 32 61 31 20 31 20 30 20 30 20 31 20 30 20 32 48 32 61 31 20 31 20 30 20 31 20 31 20 30 2d 32 7a 22 3e 3c 2f 70 61 74 68 3e 3c 2f 73 76 67 3e
                                                                          Data Ascii: <svg width="16" height="16" viewBox="0 0 16 16" xmlns="http://www.w3.org/2000/svg"><path d="M2 12h11a1 1 0 0 1 0 2H2a1 1 0 0 1 0-2zm0-5h9a1 1 0 0 1 0 2H2a1 1 0 1 1 0-2zm0-5h12a1 1 0 0 1 0 2H2a1 1 0 1 1 0-2z"></path></svg>


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          23192.168.2.549792185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:10 UTC1669OUTGET /cvd-crn-app/flags/FR.svg HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:10 UTC1729INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 883
                                                                          Server: GitHub.com
                                                                          Content-Type: image/svg+xml
                                                                          permissions-policy: interest-cohort=()
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-373"
                                                                          expires: Mon, 23 May 2022 16:43:10 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: MISS
                                                                          X-GitHub-Request-Id: 53AA:A158:69EE6E:712F31:628BB746
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:10 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 360
                                                                          X-Served-By: cache-mxp6974-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323951.583828,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: 02f5518c5b575990499ff0e87f0df11c595271b3
                                                                          2022-05-23 16:39:10 UTC1729INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 3d 22 30 70 78
                                                                          Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?>... Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          24192.168.2.537090185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:10 UTC1826OUTGET /cvd-crn-app/css/feather/fonts/feather.ttf?cuxgzj HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          Origin: https://coronavirus.app
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: font
                                                                          Referer: https://kbstt.github.io/cvd-crn-app/css/feather/feather.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:10 UTC1828INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 55288
                                                                          Server: GitHub.com
                                                                          Content-Type: font/ttf
                                                                          permissions-policy: interest-cohort=()
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-d7f8"
                                                                          expires: Mon, 23 May 2022 16:43:11 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: MISS
                                                                          X-GitHub-Request-Id: E41A:A159:DD9E57:E6E783:628BB747
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:10 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 359
                                                                          X-Served-By: cache-mxp6949-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323951.982334,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: ad0707f022eafefcd649f3a23f0f933e3a9f53ba
                                                                          2022-05-23 16:39:10 UTC1828INData Raw: 00 01 00 00 00 0b 00 80 00 03 00 30 4f 53 2f 32 0f 12 07 17 00 00 00 bc 00 00 00 60 63 6d 61 70 17 56 d3 76 00 00 01 1c 00 00 00 54 67 61 73 70 00 00 00 10 00 00 01 70 00 00 00 08 67 6c 79 66 2c c0 50 8e 00 00 01 78 00 00 ce a0 68 65 61 64 0f 1c fd 78 00 00 d0 18 00 00 00 36 68 68 65 61 07 cc 04 ac 00 00 d0 50 00 00 00 24 68 6d 74 78 c6 00 4c 64 00 00 d0 74 00 00 03 d0 6c 6f 63 61 33 8d 00 90 00 00 d4 44 00 00 01 ea 6d 61 78 70 01 00 01 11 00 00 d6 30 00 00 00 20 6e 61 6d 65 6f 1f df d1 00 00 d6 50 00 00 01 86 70 6f 73 74 00 03 00 00 00 00 d7 d8 00 00 00 20 00 03 03 fe 01 90 00 05 00 00 02 99 02 cc 00 00 00 8f 02 99 02 cc 00 00 01 eb 00 33 01 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e9
                                                                          Data Ascii: 0OS/2`cmapVvTgasppglyf,Pxheadx6hheaP$hmtxLdtloca3Dmaxp0 nameoPpost 3@
                                                                          2022-05-23 16:39:10 UTC1830INData Raw: 06 01 6b 03 06 03 10 23 09 01 6b 03 01 03 08 03 fe 77 13 18 18 13 13 18 18 31 06 07 07 06 07 0d 0a 0a 0d 07 06 07 07 06 0d 22 0d c0 02 5e 16 1f 07 06 06 0d 07 17 0d fd 9e 2d 68 1a 0a 07 13 13 14 2c 1a 10 23 0d 5e 06 07 01 04 09 22 10 02 5a 03 0a 09 09 0d fd a6 03 0c 06 0a 0d 07 01 f3 17 13 ab 13 18 18 13 ab 13 17 fe 9e 06 0e 0a 09 0e 07 06 06 06 06 07 11 06 07 11 06 0d 0d 00 00 04 00 55 00 80 03 ab 02 d5 00 0d 00 1b 00 29 00 37 00 00 01 22 06 15 14 16 33 21 32 36 35 34 26 23 25 21 32 36 35 34 26 23 21 22 06 15 14 16 01 21 22 06 15 14 16 33 21 32 36 35 34 26 07 21 22 06 15 14 16 33 21 32 36 35 34 26 01 00 13 18 18 13 02 00 13 18 18 13 fd 80 03 00 13 18 18 13 fd 00 13 18 18 03 13 fd 00 13 18 18 13 03 00 13 18 18 93 fe 00 13 18 18 13 02 00 13 18 18 02 2b 18
                                                                          Data Ascii: k#kw1"^-h,#^"ZU)7"3!2654&#%!2654&#!"!"3!2654&!"3!2654&+
                                                                          2022-05-23 16:39:10 UTC1831INData Raw: 18 13 fd bc b7 0d 0d 0d 22 0d ff 00 03 05 03 01 01 03 03 02 03 01 00 0d 22 00 00 00 00 01 00 d5 00 80 03 1e 02 c9 00 20 00 00 01 26 22 07 01 11 34 26 23 22 06 15 11 14 16 17 1e 01 17 1e 01 33 21 32 36 35 34 26 23 21 01 36 34 03 1e 0d 22 0d fe 49 18 13 13 18 01 04 03 0c 06 03 0b 03 01 80 13 18 18 13 fe e6 01 b8 0d 02 c9 0c 0c fe 48 01 1a 13 17 17 13 fe 80 04 0a 03 07 0c 03 03 01 17 14 13 17 01 b8 0d 22 00 00 01 00 e2 00 80 03 2b 02 c9 00 21 00 00 01 34 26 23 22 06 15 11 01 26 22 07 06 14 17 01 21 22 06 15 14 16 33 21 32 36 37 3e 01 37 3e 01 35 11 03 2b 18 13 13 18 fe 49 0d 22 0d 0d 0d 01 b8 fe e6 13 18 18 13 01 80 03 0b 03 06 0c 03 04 01 02 2b 13 17 17 13 fe e6 01 b8 0c 0c 0d 22 0d fe 48 17 13 14 17 01 03 03 0c 07 03 0a 04 01 80 00 00 00 01 00 84 00 80 03
                                                                          Data Ascii: "" &"4&#"3!2654&#!64"IH"+!4&#"&"!"3!267>7>5+I"+"H
                                                                          2022-05-23 16:39:10 UTC1832INData Raw: 23 22 06 15 11 14 16 3b 01 32 36 35 11 34 26 23 03 23 11 33 03 ab ab 13 18 18 13 ab 13 17 17 3e 55 55 fe d5 aa 14 17 17 14 aa 14 17 17 14 2a 56 56 fe d5 ab 13 17 17 13 ab 13 18 18 13 2b 55 55 03 55 17 13 fd 00 14 17 17 14 03 00 13 17 fd 00 02 ab 80 17 14 fd d6 14 17 17 14 02 2a 14 17 fd d5 01 d6 80 18 13 fe ab 14 17 17 14 01 55 13 18 fe aa 01 00 00 00 00 06 00 2b 00 00 03 d5 03 55 00 0f 00 13 00 24 00 28 00 39 00 3d 00 00 01 23 22 06 15 11 14 16 3b 01 32 36 35 11 34 26 03 23 11 33 05 23 22 06 15 11 14 16 3b 01 32 36 35 11 34 26 23 03 23 11 33 05 23 22 06 15 11 14 16 3b 01 32 36 35 11 34 26 23 03 23 11 33 02 55 aa 14 17 17 14 aa 14 17 17 3e 56 56 01 80 ab 13 18 18 13 ab 13 17 17 13 2b 55 55 fd 80 ab 13 17 17 13 ab 13 18 18 13 2b 55 55 03 55 17 13 fd 00 14
                                                                          Data Ascii: #";2654&##3>UU*VV+UUU*U+U$(9=#";2654&#3#";2654&##3#";2654&##3U>VV+UU+UUU
                                                                          2022-05-23 16:39:10 UTC1834INData Raw: 0d 0c 0c cd cd 0c 0c 0d 22 0d a2 0d 0d 03 0b 03 0a 0d 07 eb 0c 0c cd 11 84 84 84 84 01 ab cc 0d 22 0d eb 09 06 07 03 16 0d fe 91 a2 0d 0d 0d 22 0d cc cd 0d 22 0d 0d 0d a2 fe 91 0c 17 03 03 01 06 06 eb 0d 22 0d cd 01 6f 85 84 01 09 fd 22 01 08 84 84 00 00 03 00 d5 00 2b 03 55 03 2b 00 19 00 22 00 2b 00 00 01 3e 01 35 34 2e 02 23 21 22 06 15 11 14 16 33 21 32 3e 02 35 34 26 27 01 21 32 16 15 14 06 23 21 01 21 11 21 32 16 15 14 06 02 e6 20 25 21 3a 4e 2d fe ab 13 18 18 13 01 80 2d 4e 39 21 3f 30 fe 45 01 2a 37 49 49 37 fe d6 01 55 fe ab 01 55 36 4a 4a 01 bc 1d 50 2c 2d 4e 3a 21 18 13 fd 55 13 17 21 39 4e 2d 3d 62 1d 01 19 49 37 36 4a fe ab 01 00 4a 36 36 4a 00 00 00 00 03 00 80 ff d5 03 80 03 80 00 10 00 1b 00 25 00 00 01 21 22 06 15 11 14 16 33 21 32 36 35
                                                                          Data Ascii: """""o"+U+"+>54.#!"3!2>54&'!2#!!!2 %!:N--N9!?0E*7II7UU6JJP,-N:!U!9N-=bI76JJ66J%!"3!265
                                                                          2022-05-23 16:39:10 UTC1835INData Raw: 22 26 35 11 34 36 3b 01 17 0e 01 07 0e 01 17 1e 01 17 1e 01 33 32 36 37 3e 01 37 17 21 01 23 27 2e 01 23 21 22 06 15 14 16 3b 01 17 1e 01 3b 01 32 16 15 11 14 16 33 32 36 35 11 34 26 23 03 9e fd 80 d5 0d 22 0d 0d 0d 8d 1a 36 4a 4a 36 02 ef 48 07 11 06 07 11 06 0d 0d 55 fd f7 04 02 03 b3 0d 1f 10 19 31 14 16 1b 06 03 0c 0c fe eb 13 18 18 13 6f 73 06 08 03 1a 0e 06 06 30 24 19 3e 20 0a 13 09 1d 33 17 8d fd 66 03 00 95 49 06 12 0a ff 00 13 18 18 13 eb 48 07 12 09 ab 13 18 17 13 14 17 4a 36 49 02 80 d5 0d 0d 0d 22 0d 8d 49 37 fe 2b 36 4a 49 06 06 06 06 0d 22 0d 56 01 80 03 02 03 b3 0a 11 03 03 08 10 10 28 19 1a 32 17 fe 8c 18 13 01 d5 14 17 73 07 08 07 23 51 29 2a 49 16 13 13 01 03 06 1a 13 8d 02 80 6f 07 0a 17 13 14 17 6f 06 0b 17 14 fe 74 14 17 17 14 01 8c
                                                                          Data Ascii: "&546;3267>7!#'.#!";;232654&#"6JJ6HU1os0$> 3fIHJ6I"I7+6JI"V(2s#Q)*Ioot
                                                                          2022-05-23 16:39:10 UTC1836INData Raw: 0c ff 00 0d 22 0d 0d 0d e2 e2 07 06 06 07 0d 22 00 02 01 0d 00 80 02 f3 02 c9 00 15 00 2c 00 00 01 07 27 26 22 07 06 14 1f 01 1e 01 33 32 36 3f 01 36 34 27 26 22 27 1e 01 33 32 36 3f 01 36 34 27 26 22 0f 01 27 26 22 07 06 14 1f 01 02 b7 b7 b7 0d 22 0d 0d 0d d5 07 11 06 06 11 07 d5 0d 0d 0d 22 e2 07 11 06 06 11 07 d5 0d 0d 0d 22 0d b7 b7 0d 22 0d 0d 0d d5 01 9e b8 b8 0d 0d 0d 22 0d d5 07 06 06 07 d5 0d 22 0d 0d 0c 06 06 06 06 d6 0d 22 0d 0c 0c b8 b8 0c 0c 0d 22 0d d6 00 00 00 00 02 00 e2 00 ab 03 1e 02 9e 00 16 00 2d 00 00 01 37 36 34 27 26 22 0f 01 06 14 1f 01 1e 01 33 32 36 37 36 34 2f 01 21 37 36 34 27 26 22 0f 01 06 14 1f 01 1e 01 33 32 36 37 36 34 2f 01 01 3c b7 0d 0d 0d 22 0d d5 0d 0d d5 07 11 06 07 11 06 0d 0d b7 01 2a b8 0d 0d 0d 22 0d d5 0d 0d d5
                                                                          Data Ascii: "",'&"326?64'&"'326?64'&"'&"""""""""-764'&"326764/!764'&"326764/<"*"
                                                                          2022-05-23 16:39:10 UTC1838INData Raw: 1e 03 33 38 01 31 21 32 3e 02 35 34 2e 02 23 11 21 38 01 31 22 2e 02 27 26 36 37 3e 01 37 3e 01 33 32 1e 02 17 1e 01 3b 01 32 16 15 14 06 23 03 00 15 17 56 3a 43 95 4a 4d 78 2a 26 18 14 10 46 63 78 42 01 80 35 5d 45 29 27 44 5c 35 fe 80 33 5e 4d 37 0d 10 12 20 20 5e 39 10 26 13 32 5d 4e 38 0d 03 18 10 33 46 65 65 46 02 2b 40 69 23 27 17 13 16 5d 40 43 96 49 40 6b 4d 2a 28 46 5d 35 34 5e 45 29 fe 55 21 3c 51 30 3d 73 36 37 45 0d 03 05 20 3b 54 33 0d 15 64 47 43 63 00 00 00 07 00 0d ff ab 03 f3 03 9e 00 0e 00 1d 00 2b 00 39 00 47 00 55 00 96 00 00 25 22 06 1d 01 14 16 33 32 36 3d 01 34 26 23 11 22 06 1d 01 14 16 33 32 36 3d 01 34 26 23 01 22 06 1d 01 14 16 33 32 36 3d 01 34 26 03 22 06 1d 01 14 16 33 32 36 3d 01 34 26 03 22 06 1d 01 14 16 33 32 36 3d 01 34
                                                                          Data Ascii: 381!2>54.#!81".'&67>7>32;2#V:CJMx*&FcxB5]E)'D\53^M7 ^9&2]N83FeeF+@i#']@CI@kM*(F]54^E)U!<Q0=s67E ;T3dGCc+9GU%"326=4&#"326=4&#"326=4&"326=4&"326=4
                                                                          2022-05-23 16:39:10 UTC1839INData Raw: 03 0a 04 30 45 13 10 05 13 01 ab 18 13 fe ab 14 17 17 14 01 55 13 18 18 13 fe ab 14 17 17 14 01 55 13 18 56 17 13 fe aa 13 17 17 13 01 56 13 17 bc 46 54 46 6c 42 12 13 13 5d 7f 98 4e 3d 6a 26 0a 02 10 0d 25 0a 1d 54 2d 3b 75 64 48 0f 10 13 3a 5e 3b 0d 15 36 30 20 45 20 20 31 0c 07 21 10 0d 0d 02 03 13 4a 30 33 65 30 00 00 00 07 00 0d ff d5 03 f3 03 73 00 40 00 56 00 6c 00 82 00 98 00 ae 00 c4 00 00 01 2e 01 2b 01 2e 03 07 0e 03 17 1e 01 17 16 36 37 36 26 27 2e 01 27 26 3e 02 37 36 1e 02 17 1e 01 3b 01 32 16 17 1e 01 07 0e 01 07 0e 01 17 1e 01 33 32 36 37 3e 01 37 36 26 27 05 0e 01 15 14 16 17 1e 01 33 32 36 37 3e 01 35 34 26 27 26 22 07 15 0e 01 15 14 16 17 1e 01 33 32 36 37 3e 01 35 34 26 27 26 22 07 37 0e 01 15 14 16 17 1e 01 33 32 36 37 3e 01 35 34 26
                                                                          Data Ascii: 0EUUVVFTFlB]N=j&%T-;udH:^;60 E 1!J03e0s@Vl.+.676&'.'&>76;23267>76&'3267>54&'&"3267>54&'&"73267>54&
                                                                          2022-05-23 16:39:10 UTC1841INData Raw: ab 62 50 8c 68 3c 3c 68 8c 50 50 8c 68 3c 3c 68 8c 56 fe f4 0a 11 03 5a 03 05 07 06 0e 0a 03 06 03 01 11 0a 0d 03 5a 03 06 06 06 18 0d 6f aa 37 ab 03 80 49 80 ab 61 62 ab 7f 4a 4a 7f ab 62 61 ab 80 49 fc ab 3c 68 8c 50 50 8c 68 3c 3c 68 8c 50 50 8c 68 3c 02 5e 5a 03 11 0a fe ef 0d 17 07 06 06 01 03 59 04 0c 0a 01 11 0d 17 07 09 07 03 fe ea 37 aa 38 00 00 03 00 2b ff d5 03 d5 03 80 00 0f 00 1f 00 46 00 00 01 21 22 06 15 11 14 16 33 21 32 36 35 11 34 26 03 14 06 23 21 22 26 35 11 34 36 33 21 32 16 15 05 23 22 26 35 11 34 36 33 21 32 16 1d 01 14 16 33 32 36 3d 01 34 26 23 21 22 06 15 11 14 16 3b 01 32 36 35 34 26 23 03 55 fe 80 36 4a 4a 36 01 80 37 49 49 0c 17 14 fe 80 13 17 17 13 01 80 14 17 fd 55 2a 14 17 17 14 01 80 13 17 18 13 13 18 4a 36 fe 80 37 49 49
                                                                          Data Ascii: bPh<<hPPh<<hVZZo7IabJJbaI<hPPh<<hPPh<^ZY78+F!"3!2654&#!"&5463!2#"&5463!2326=4&#!";2654&#U6JJ67IIU*J67II
                                                                          2022-05-23 16:39:10 UTC1842INData Raw: 03 7c 03 03 03 03 03 d5 0d 22 0d 0d 0d 8d fe 66 2c 4e 3a 21 17 14 13 17 4a 36 01 9a 8d 0d 0d 07 11 06 06 11 07 d5 03 06 02 1a 06 12 0a 03 06 04 d5 0d 0d 0d 22 0d 8d 21 39 4e 2d fe d5 13 17 17 13 01 2b 36 4a 8d 0d 22 0d 06 06 06 06 d6 03 06 04 00 00 00 00 04 00 00 ff ab 04 00 03 ab 00 0f 00 13 00 6c 00 7c 00 00 01 21 22 06 15 11 14 16 33 21 32 36 35 11 34 26 03 23 35 33 05 23 35 33 32 36 35 34 26 2b 01 35 34 26 2b 01 35 34 26 23 22 06 1d 01 23 35 34 26 23 22 06 1d 01 23 22 06 1d 01 23 22 06 15 14 16 3b 01 15 23 22 06 15 14 16 3b 01 15 14 16 3b 01 15 14 16 33 32 36 3d 01 33 15 14 16 33 32 36 3d 01 33 32 36 3d 01 33 32 36 35 34 26 23 07 14 06 23 21 22 26 35 11 34 36 33 21 32 16 15 02 80 ff 00 13 18 18 13 01 00 13 18 18 3e aa aa 01 80 55 55 14 17 17 14 55 4a
                                                                          Data Ascii: |"f,N:!J6"!9N-+6J"l|!"3!2654&#53#532654&+54&+54&#"#54&#"#"#";#";;326=3326=326=32654&##!"&5463!2>UUUJ
                                                                          2022-05-23 16:39:10 UTC1843INData Raw: 4a 36 02 56 36 4a 18 13 fe 62 03 07 03 03 0b 03 03 0b 03 03 07 03 ab 0c 0c 0d 22 0d 62 18 13 13 18 62 0d 22 0d 0c 0c ab 01 00 17 14 80 13 17 17 13 80 14 17 17 14 80 36 4a 4a 36 80 14 17 1e 03 05 04 01 01 04 03 02 03 ab 0d 22 0d 0c 0c 63 01 ef 14 17 17 14 fe 11 63 0c 0c 0d 22 0d ab 00 02 00 09 00 00 04 04 03 49 00 24 00 6d 00 00 25 07 11 34 26 23 22 06 15 11 27 26 22 07 06 14 1f 01 1e 01 33 1e 01 33 32 36 37 3e 01 3f 01 36 34 27 26 22 07 25 2e 01 23 38 01 31 23 2e 03 07 0e 01 07 0e 01 17 1e 01 17 1e 01 37 3e 01 27 2e 01 27 26 36 37 3e 01 37 36 1e 02 17 1e 01 3b 01 38 01 31 32 16 17 1e 01 07 0e 01 07 0e 01 17 1e 01 33 32 36 37 3e 01 37 36 26 27 02 8d 62 18 13 13 18 62 0d 22 0d 0c 0c ab 03 07 03 03 0b 03 03 0b 03 03 07 03 ab 0c 0c 0d 22 0d 01 44 23 6e 40 15
                                                                          Data Ascii: J6V6Jb"bb"6JJ6"cc"I$m%4&#"'&"33267>?64'&"%.#81#.7>'.'&67>76;8123267>76&'bb""D#n@
                                                                          2022-05-23 16:39:10 UTC1844INData Raw: 6a 2a 2d 2d 2c 2a d1 d5 2d 2d 01 2b 2c 02 66 ef 07 06 06 07 ef 36 8e 4d 4c 8e 37 36 39 39 36 38 8e 94 8f 39 fe 1a 2a 2b 2b 2a 2d 6c 3c 3d 6b 29 d6 d6 2b 6d 72 6f 2d 00 00 00 03 00 2b ff d5 03 c9 03 73 00 26 00 3b 00 40 00 00 01 22 06 1d 01 14 06 23 21 22 26 35 11 34 36 3b 01 32 36 35 34 26 2b 01 22 06 15 11 14 16 33 21 32 36 3d 01 34 26 23 13 27 26 22 07 01 0e 01 1d 01 14 16 3b 01 32 36 37 01 36 34 27 01 23 35 01 17 03 55 13 17 18 13 fd ab 14 17 17 14 e2 13 17 17 13 e2 37 49 49 37 02 55 36 4a 17 14 74 ab 0d 22 0d fe 55 06 06 17 13 ab 0a 0d 07 01 ab 0c 0c fe 26 6f 01 80 6f 01 62 17 14 e2 13 17 17 13 02 56 13 17 18 13 13 18 4a 36 fd aa 36 4a 4a 36 e2 14 17 01 67 aa 0d 0d fe 56 07 0e 09 ab 13 18 07 06 01 ab 0d 22 0d fe 62 6f 01 80 6f 00 00 00 02 00 55 00 00
                                                                          Data Ascii: j*--,*--+,f6ML7699689*++*-l<=k)+mro-+s&;@"#!"&546;2654&+"3!26=4&#'&";26764'#5U7II7U6Jt"U&oobVJ66JJ6gV"booU
                                                                          2022-05-23 16:39:10 UTC1845INData Raw: 06 12 0a 80 80 ab 74 16 5e 13 17 56 17 13 56 56 13 17 65 46 55 55 23 32 17 13 02 80 17 14 aa 14 17 28 46 5d 35 55 18 13 ab 13 17 fe d5 13 18 18 13 01 2b 12 10 aa 0a 13 0a 09 04 55 ab 55 17 14 fe d6 01 2a 14 17 55 18 13 80 46 65 56 32 23 80 13 18 00 00 04 00 2b 00 55 03 d5 02 fc 00 18 00 1c 00 35 00 39 00 00 09 01 2e 01 07 0e 01 15 11 14 16 17 1e 01 33 32 36 37 01 3e 01 35 34 26 27 05 11 0d 01 01 2e 01 07 0e 01 15 11 14 16 17 1e 01 33 32 36 37 01 3e 01 35 34 26 27 01 13 11 0d 01 03 c4 fe 80 09 19 0d 09 0c 0d 0d 03 0a 04 06 0d 06 01 80 07 0a 07 0a fe 91 01 11 fe ef fe 1a 0a 17 0a 0d 0c 0c 0d 03 0b 03 07 0d 06 01 80 06 0b 07 0a fe 80 11 01 11 fe ef 01 cd 01 2a 07 04 06 07 13 0d fd ab 0d 13 06 04 01 06 03 01 2b 06 12 0a 09 12 07 f8 01 ab d5 d6 02 22 07 04 06
                                                                          Data Ascii: t^VVVeFUU#2(F]5U+UU*UFeV2#+U59.3267>54&'.3267>54&'*+"
                                                                          2022-05-23 16:39:10 UTC1846INData Raw: 33 15 23 23 21 11 21 01 23 35 33 07 33 15 23 37 21 11 21 11 21 33 15 23 13 15 23 35 33 32 16 25 33 15 23 35 34 36 03 35 33 15 23 22 26 35 05 23 35 33 15 14 06 03 4d fd 66 39 4f 4f 39 02 9a 39 4f 4f 86 80 80 55 fe aa 01 56 fe 55 80 80 80 80 80 d5 01 56 fe aa 01 ab 80 80 80 80 4d 16 1d fd 33 4d 80 1d 1d 80 4d 16 1d 02 cd 4d 80 1d 03 80 4f 3a fd 67 3a 4f 4f 3a 02 99 3a 4f fe d5 80 01 56 fe aa 80 d5 80 80 fe ab 01 55 80 01 f7 4c 80 1d 1d 80 4c 17 1d fd 33 4d 80 1c 17 33 80 4d 17 1c 00 02 00 2f 00 00 03 d1 03 55 00 1e 00 2b 00 00 01 2e 01 23 21 22 06 07 06 16 17 01 11 14 16 1f 01 1e 01 33 32 36 37 3e 01 35 11 01 3e 01 27 01 0e 01 15 11 27 35 34 26 27 01 21 01 03 d1 06 14 0c fc aa 0c 14 06 06 04 06 01 4d 0d 0d aa 03 08 06 07 0b 04 09 0c 01 4d 06 04 06 fe 62 03
                                                                          Data Ascii: 3##!!#533#7!!!3##532%3#54653#"&5#53Mf9OO99OOUVUVM3MMMO:g:OO::OVULL3M3M/U+.#!"3267>5>''54&'!MMb
                                                                          2022-05-23 16:39:10 UTC1848INData Raw: fe 0f fc 05 14 20 29 1a 1d 2c 20 14 03 05 15 1f 29 1a 1b 2b 1f 14 03 f8 1a 18 26 1c 12 03 ab 07 2f 4b 61 38 fe e6 ab 03 12 1d 28 19 39 63 4c 2f 07 01 de 18 27 1c 14 04 ab 08 31 4c 61 03 80 49 80 ab 61 62 ab 7f 4a 4a 7f ab 62 61 ab 80 49 fe 55 2d 56 53 4e 25 0f 3d 57 6a 91 2b 54 50 4b 22 22 4b 50 54 2b 55 2c 54 50 4a 22 23 4c 50 53 2a 01 49 25 4e 53 56 2d 3c 6a 57 3d 0f fe 62 2d 56 52 4f 25 0f 3e 56 6b 3b fe b7 25 4f 52 56 2d 3b 6b 56 3e 00 08 00 55 00 00 03 ab 03 55 00 10 00 14 00 25 00 29 00 39 00 3d 00 4e 00 52 00 00 01 21 22 06 15 11 14 16 33 21 32 36 35 11 34 26 23 03 23 35 33 25 21 22 06 15 11 14 16 33 21 32 36 35 11 34 26 23 03 23 35 33 13 21 22 06 15 11 14 16 33 21 32 36 35 11 34 26 03 23 35 33 25 21 22 06 15 11 14 16 33 21 32 36 35 11 34 26 23 03
                                                                          Data Ascii: ), )+&/Ka8(9cL/'1LaIabJJbaIU-VSN%=Wj+TPK""KPT+U,TPJ"#LPS*I%NSV-<jW=b-VRO%>Vk;%ORV-;kV>UU%)9=NR!"3!2654&##53%!"3!2654&##53!"3!2654&#53%!"3!2654&#
                                                                          2022-05-23 16:39:10 UTC1849INData Raw: fe 80 0d 1d 0a fe 80 09 08 4a 36 02 56 36 4a 08 09 fe bb aa aa 01 00 17 13 80 18 13 ff 00 13 18 80 13 17 01 55 01 55 02 4d 01 2a 0a 0a fe d6 07 12 09 fe 2a 36 4a 4a 36 01 d6 09 12 07 fd de 01 55 fe d5 13 17 01 80 13 17 17 13 fe 80 17 13 01 c0 01 09 fe f7 fe 40 00 00 00 05 00 55 00 00 03 ab 03 55 00 0f 00 21 00 29 00 36 00 43 00 00 01 21 22 06 15 11 14 16 33 21 32 36 35 11 34 26 05 34 36 33 21 32 16 15 11 27 26 22 07 01 2e 01 35 11 01 21 01 17 15 14 06 23 01 32 36 35 34 26 23 22 06 15 14 16 33 35 32 16 15 14 06 23 22 26 35 34 36 33 03 2b fd aa 36 4a 4a 36 02 56 36 4a 4a fd 4a 17 13 02 56 13 17 8c 0d 22 0d fe 3c 0d 11 02 80 fe 11 01 6f aa 17 13 fe 40 2c 3e 3e 2c 2d 3e 3e 2d 09 0c 0c 09 0a 0c 0c 0a 03 55 49 37 fd ab 36 4a 4a 36 02 55 37 49 80 14 17 17 14 fe
                                                                          Data Ascii: J6V6JUUM**6JJ6U@UU!)6C!"3!2654&463!2'&".5!#2654&#"352#"&5463+6JJ6V6JJJV"<o@,>>,->>-UI76JJ6U7I
                                                                          2022-05-23 16:39:10 UTC1850INData Raw: 01 04 d5 06 21 10 10 0c 06 d5 cd cd 06 0a 0d 10 21 06 d6 06 02 01 03 d5 07 21 10 10 0b 06 00 00 04 00 55 00 00 03 ab 03 55 00 0f 00 1a 00 21 00 28 00 00 01 21 22 06 15 11 14 16 33 21 32 36 35 11 34 26 05 21 32 16 1d 01 21 35 34 36 33 03 11 33 11 23 22 26 05 21 11 21 11 14 06 03 2b fd aa 36 4a 4a 36 02 56 36 4a 4a fd 74 02 56 13 17 fd 56 17 13 2a aa 80 13 17 02 80 fe 80 01 aa 17 03 55 49 37 fd ab 36 4a 4a 36 02 55 37 49 55 17 14 80 80 14 17 fd 80 01 80 fe 55 18 18 01 ab fe 80 13 18 00 00 06 00 2b ff d5 03 d5 03 80 00 3f 00 4e 00 5a 00 69 00 78 00 87 00 00 25 3e 03 35 34 2e 02 27 38 01 31 38 01 31 2e 03 23 22 0e 02 07 38 01 31 38 01 31 0e 03 15 14 1e 02 17 38 01 31 38 01 31 1e 03 33 32 3e 02 37 38 01 31 38 01 2f 01 3e 01 35 34 26 27 37 1e 01 15 14 06 07 25
                                                                          Data Ascii: !!!UU!(!"3!2654&!2!54633#"&!!+6JJ6V6JJtVV*UI76JJ6U7IUU+?NZix%>54.'8181.#"8181818132>7818/>54&'7%
                                                                          2022-05-23 16:39:10 UTC1852INData Raw: 4d 00 5c 00 6e 00 80 00 00 01 22 06 1d 01 14 16 33 32 36 3d 01 34 26 03 22 06 1d 01 14 16 33 32 36 3d 01 34 26 01 26 22 07 06 14 1f 01 1e 01 33 32 36 37 36 34 2f 01 01 26 22 07 06 14 1f 01 1e 01 33 32 36 37 36 34 2f 01 25 34 26 2b 01 22 06 15 14 16 3b 01 32 36 25 23 22 06 15 14 16 3b 01 32 36 35 34 26 23 05 07 06 14 17 1e 01 33 32 36 3f 01 36 34 27 26 22 07 01 32 36 3f 01 36 34 27 26 22 0f 01 06 14 17 1e 01 33 02 00 13 18 18 13 13 18 18 13 13 18 18 13 13 18 18 fe dc 0d 22 0d 0d 0d 78 06 11 07 06 11 06 0d 0d 77 01 e2 0d 22 0d 0c 0c 78 06 11 07 06 11 07 0c 0c 78 fe 5a 18 13 ab 13 17 17 13 ab 13 18 02 80 ab 13 18 18 13 ab 13 17 17 13 fd 84 78 0c 0c 07 11 06 07 11 06 78 0c 0c 0d 25 0a 01 84 0a 0e 06 78 0c 0c 0d 22 0d 78 0c 0c 07 11 06 03 80 17 14 aa 14 17 17
                                                                          Data Ascii: M\n"326=4&"326=4&&"326764/&"326764/%4&+";26%#";2654&#326?64'&"26?64'&"3"xw"xxZxx%x"x
                                                                          2022-05-23 16:39:10 UTC1853INData Raw: 46 7d 5c 36 54 70 73 1e 46 65 65 46 46 65 65 46 23 32 32 23 23 32 32 03 ab 44 74 9b 58 76 d4 a0 60 03 03 05 05 03 03 60 a0 d4 76 58 9b 74 44 fc 5e 16 62 86 a3 56 46 7d 5c 36 36 5c 7d 46 56 a3 86 62 02 8c 65 46 46 65 65 46 46 65 ff 00 32 23 23 32 32 23 23 32 00 00 04 00 55 00 00 03 ab 03 55 00 16 00 2d 00 44 00 5b 00 00 25 23 22 26 3d 01 34 26 23 22 06 1d 01 14 16 3b 01 32 36 35 34 26 23 11 23 22 06 1d 01 14 16 33 32 36 3d 01 34 36 3b 01 32 36 35 34 26 23 21 23 22 06 15 14 16 3b 01 32 16 1d 01 14 16 33 32 36 3d 01 34 26 23 13 22 06 1d 01 14 06 2b 01 22 06 15 14 16 3b 01 32 36 3d 01 34 26 23 01 55 80 13 17 18 13 13 18 4a 36 80 14 17 17 14 80 36 4a 18 13 13 18 17 13 80 14 17 17 14 01 d6 80 14 17 17 14 80 13 17 18 13 13 18 4a 36 55 13 18 17 13 80 14 17 17 14
                                                                          Data Ascii: F}\6TpsFeeFFeeF#22##22DtXv``vXtD^bVF}\66\}FVbeFFeeFFe2##22##2UU-D[%#"&=4&#";2654&##"326=46;2654&#!#";2326=4&#"+";26=4&#UJ66JJ6U
                                                                          2022-05-23 16:39:10 UTC1854INData Raw: 37 3e 01 33 38 01 31 32 16 17 1e 01 1d 01 14 16 33 32 36 3d 01 34 26 27 2e 01 23 38 01 31 22 06 07 06 16 17 01 3a 01 33 32 36 37 3e 01 3d 01 34 26 23 22 06 1d 01 14 06 07 06 16 17 03 f3 fc 04 04 fe af fe ab 0d 22 0d 0d 0d 01 48 1a 1a 16 3e 23 16 2c 13 40 20 46 26 04 02 03 03 02 04 30 57 23 27 26 17 14 13 17 36 30 2a 64 36 80 13 17 17 13 01 56 13 17 17 13 80 2c 57 23 e6 07 11 06 07 11 06 0d 0d fe 0d 10 1f 0d 0d 0c 6a 06 09 06 84 10 1b 04 06 2f 20 10 1f 0d 0d 0c 18 13 13 18 1a 1a 16 3e 23 3d 5d 0c 04 13 13 01 a2 03 02 03 10 18 03 03 01 17 13 14 17 01 03 03 15 10 0d fc 03 02 03 05 01 4d 01 55 0d 0d 0d 22 0d fe b8 6f 24 3d 17 19 1a 0d 0d 40 17 18 25 23 23 61 34 55 13 18 18 13 55 47 81 30 29 2e 07 55 17 14 13 17 17 13 14 17 55 07 21 1d e7 06 07 07 06 10 23 0d
                                                                          Data Ascii: 7>3812326=4&'.#81":3267>=4&#""H>#,@ F&0W#'&60*d6V,W#j/ >#=]MU"o$=@%##a4UUG0).UU!#
                                                                          2022-05-23 16:39:10 UTC1856INData Raw: 81 44 46 76 54 29 06 05 25 3a 4d 2d 13 02 1f 3f 2f 23 4f 52 54 28 14 34 01 af 06 01 09 1a 1a 1a 1a 20 57 61 63 2b 0a 18 0d 0a 0b 06 40 66 87 4d 58 a1 7e 52 08 32 30 1c 41 49 51 2c 09 17 06 fe f7 2c 27 07 06 41 65 80 47 31 5b 4c 3a 10 33 6d 68 5d 24 19 20 0c 08 0e 29 4b 00 00 06 00 2b 01 2b 03 d5 02 2b 00 0b 00 17 00 23 00 2f 00 3c 00 48 00 00 01 22 06 15 14 16 33 32 36 35 34 26 07 22 26 35 34 36 33 32 16 15 14 06 25 22 06 15 14 16 33 32 36 35 34 26 07 22 26 35 34 36 33 32 16 15 14 06 25 22 06 15 14 16 33 32 36 35 34 26 23 15 22 26 35 34 36 33 32 16 15 14 06 02 00 36 4a 4a 36 36 4a 4a 36 13 18 18 13 13 18 18 01 42 36 4a 4a 36 37 49 49 37 13 17 17 13 14 17 17 fd 42 37 49 49 37 36 4a 4a 36 14 17 17 14 13 17 17 02 2b 4a 36 37 49 49 37 36 4a ab 17 14 13 17 17
                                                                          Data Ascii: DFvT)%:M-?/#ORT(4 Wac+@fMX~R20AIQ,,'AeG1[L:3mh]$ )K+++#/<H"32654&"&54632%"32654&"&54632%"32654&#"&546326JJ66JJ6B6JJ67II7B7II76JJ6+J67II76J
                                                                          2022-05-23 16:39:10 UTC1857INData Raw: 01 40 de 02 77 fc 07 06 06 07 fc 03 11 09 fe 9d 09 0e 06 fc 03 06 07 06 fc 06 0e 0a 01 5e 09 11 03 fe 96 e2 e2 01 3c e2 e2 fe c4 00 00 00 05 00 2b ff b7 03 d5 03 91 00 1d 00 27 00 2b 00 33 00 3a 00 00 01 25 38 01 31 26 22 07 05 0e 01 15 11 14 16 17 05 1e 01 33 32 36 37 25 3e 01 35 11 34 26 25 3e 01 33 32 16 17 05 07 25 13 25 37 05 01 2e 01 35 11 05 11 25 21 05 11 25 11 14 06 03 8d fe aa 19 3d 1d fe ab 20 24 25 23 01 56 0c 1e 0d 10 1b 0c 01 56 20 28 25 fe 3f 03 0b 03 06 08 03 01 3c 78 fe b4 77 fe b3 78 01 4c fe 1e 09 0c 01 55 fe c0 02 d1 fe c5 01 55 0d 02 e6 ab 0d 0d ab 10 3b 24 fe 6b 23 40 10 ab 06 07 07 06 ab 10 3d 26 01 95 24 3b 73 03 01 01 03 9e 3c a6 fe ef a7 3b a6 fe 77 07 16 0a 01 88 aa fe 5e 9d 9d 01 a2 aa fe 78 0d 13 00 01 00 84 ff da 03 b7 03 9e
                                                                          Data Ascii: @w^<+'+3:%81&"3267%>54&%>32%%7.5%!%= $%#VV (%?<xwxLUU;$k#@=&$;s<;w^x
                                                                          2022-05-23 16:39:10 UTC1859INData Raw: ab 00 40 00 83 00 98 00 b2 00 00 01 2e 01 27 26 06 0f 01 2e 01 27 37 3e 01 27 2e 01 27 2e 01 23 38 01 31 23 2a 01 23 0e 01 07 0e 01 15 1e 03 17 1e 03 17 1e 03 17 3a 01 33 38 01 31 32 36 37 3e 01 3d 01 34 26 27 17 15 14 06 07 0e 01 23 2e 03 27 2e 03 27 2e 03 27 34 36 37 3e 01 3b 01 38 01 31 32 16 17 1e 01 17 16 06 0f 01 0e 01 17 1e 03 17 16 36 3f 01 3e 01 17 1e 01 17 1e 01 15 38 01 31 03 1e 01 33 3a 01 33 3e 01 27 2e 01 27 26 06 07 06 16 17 1e 01 03 26 06 07 06 16 17 1e 03 17 1e 01 33 30 32 31 3e 01 35 2e 03 27 03 66 1c 39 1a 23 48 1d 1e 3a 64 26 1e 19 11 0c 0a 0d 03 06 4a 30 80 03 07 03 19 2c 10 10 0e 05 17 23 2e 1b 1a 3c 44 4b 28 2b 5e 63 65 34 03 06 03 1a 30 10 10 16 3f 30 1a 06 07 06 0f 0d 2e 5b 58 55 28 25 43 3d 36 18 1a 29 1f 15 05 06 03 06 12 0a 80
                                                                          Data Ascii: @.'&.'7>'.'.#81#*#:381267>=4&'#.'.'.'467>;8126?>813:3>'.'&&3021>5.'f9#H:d&J0,#.<DK(+^ce40?0.[XU(%C=6)
                                                                          2022-05-23 16:39:10 UTC1860INData Raw: 18 3b 45 4e 2b 0d 1d 09 38 0a 18 0d 20 40 20 0d 15 03 9e 0d 0d e2 99 14 17 17 14 ff 00 03 0b 03 06 0c 03 03 01 17 13 14 17 e2 0d 22 fd c9 03 0d 09 0d 11 1a 1e 27 61 3d 1e 19 4c 23 1a 38 1d 30 3f 03 19 13 13 31 1a 33 66 62 5e 2b 28 4b 44 3c 1a 1d 2e 22 17 04 13 13 13 2d 1a 80 30 49 07 80 80 0a 0e 06 07 06 05 14 20 29 1a 16 36 3e 44 25 28 54 58 5b 2f 09 0e 07 06 0b 17 10 20 43 1d 0d 18 0a 33 09 1d 0d 2b 4e 45 3b 18 07 03 0c 38 09 06 07 0c 0f 07 03 17 10 00 00 03 00 2f ff da 03 f3 03 9e 00 26 00 67 00 aa 00 00 01 37 36 34 27 26 22 0f 01 27 26 22 07 06 14 1f 01 07 06 14 17 1e 01 33 32 36 3f 01 17 1e 01 33 32 36 37 36 34 2f 01 03 2e 01 27 26 06 0f 01 2e 01 27 37 3e 01 27 2e 01 27 2e 01 23 38 01 31 23 2a 01 23 0e 01 07 0e 01 15 1e 03 17 1e 03 17 1e 03 17 3a 01
                                                                          Data Ascii: ;EN+8 @ "'a=L#80?13fb^+(KD<."-0I )6>D%(TX[/ C3+NE;8/&g764'&"'&"326?326764/.'&.'7>'.'.#81#*#:
                                                                          2022-05-23 16:39:11 UTC1861INData Raw: 20 0d 15 03 91 06 0c 03 04 01 18 13 13 18 e2 0d 22 0d 06 06 06 06 e3 9a 13 18 18 13 01 00 03 0b 03 fd c9 03 0d 09 0d 11 1a 1e 27 61 3d 1e 19 4c 23 1a 38 1d 30 3f 03 19 13 13 31 1a 33 66 62 5e 2b 28 4b 44 3c 1a 1d 2e 22 17 04 13 13 13 2d 1a 80 30 49 07 80 80 0a 0e 06 07 06 05 14 20 29 1a 16 36 3e 44 25 28 54 58 5b 2f 09 0e 07 06 0b 17 10 20 43 1d 0d 18 0a 33 09 1d 0d 2b 4e 45 3b 18 07 03 0c 38 09 06 07 0c 0f 07 03 17 10 00 00 00 03 00 51 ff d5 03 d5 03 80 00 2b 00 3c 00 43 00 00 01 26 06 07 0e 03 27 2e 03 37 3e 01 37 3e 01 27 2e 01 07 0e 03 07 06 1e 02 17 1e 01 33 32 3e 02 37 36 26 27 01 22 06 15 11 14 16 33 21 32 36 35 34 2e 02 23 13 11 1e 03 17 03 9a 10 21 07 1e 6e 89 99 49 4a 69 37 02 1f 1d 68 43 10 0c 06 07 21 10 29 4a 3d 31 12 26 01 44 81 58 2c 5e 2d
                                                                          Data Ascii: "'a=L#80?13fb^+(KD<."-0I )6>D%(TX[/ C3+NE;8Q+<C&'.7>7>'.32>76&'"3!2654.#!nIJi7hC!)J=1&DX,^-
                                                                          2022-05-23 16:39:11 UTC1862INData Raw: 3e 01 34 26 27 01 32 36 35 11 34 26 23 22 06 15 11 14 16 03 2f 0d 22 0d 0d 0d 32 31 31 32 31 7e 83 7e 32 32 31 31 32 0d 0d 0d 22 0d 40 40 01 3f 3e 20 48 4c 51 2a 2a 51 4c 48 20 3e 3f 3f 3e fe d1 13 18 18 13 13 18 18 02 af 0d 0d 0d 22 0d 31 7e 83 7e 32 32 31 31 32 32 7e 83 7e 31 0d 22 0d 0d 0d 3e 9f a4 9f 3e 1e 2f 1f 10 10 1f 2f 1e 3e 9f a4 9f 3e fe d1 17 14 01 aa 14 17 17 14 fe 56 14 17 00 00 00 00 04 00 2b ff d5 03 d5 03 80 00 23 00 27 00 2b 00 46 00 00 01 23 11 34 26 23 21 22 06 15 11 23 22 06 1d 01 14 16 3b 01 15 14 16 33 21 32 36 3d 01 33 32 36 3d 01 34 26 25 21 15 21 01 21 11 21 17 14 06 2b 01 35 34 26 23 21 22 06 1d 01 23 22 26 3d 01 34 36 33 21 32 16 1d 01 03 55 2a 18 13 fe 00 13 18 2a 37 49 49 37 2a 18 13 02 00 13 18 2a 37 49 49 fd 9f 01 aa fe 56
                                                                          Data Ascii: >4&'2654&#"/"21121~~22112"@@?> HLQ**QLH >??>"1~~221122~~1">>//>>V+#'+F#4&#!"#";3!26=326=4&%!!!!+54&#!"#"&=463!2U**7II7**7IIV
                                                                          2022-05-23 16:39:11 UTC1864INData Raw: 14 17 01 03 01 04 05 03 04 04 02 03 03 02 03 05 ff 00 13 17 17 13 9e 77 1f 2e 1f 10 10 1f 2e 1f 20 51 2d 13 21 03 ab 04 01 00 13 18 18 13 9e 78 20 36 10 0d 0b 05 15 13 12 31 3e 49 2a 10 20 03 06 10 10 40 64 20 1d 06 16 0d 27 1d 73 18 13 13 18 01 04 03 02 03 04 04 02 03 03 07 03 00 00 00 02 00 55 ff ab 03 ab 03 9e 00 2e 00 5d 00 00 13 32 36 3d 01 34 36 33 21 07 06 14 17 1e 01 33 32 36 3f 01 3e 01 35 36 34 27 2e 01 2f 01 26 22 07 06 14 1f 01 21 22 0e 02 1d 01 14 16 33 21 22 06 1d 01 14 06 23 21 37 36 34 27 26 22 0f 01 0e 01 15 06 14 17 1e 01 1f 01 1e 01 33 32 36 37 36 34 2f 01 21 32 3e 02 3d 01 34 26 23 80 13 18 49 37 01 ef 63 0c 0c 07 0e 09 0a 0e 06 ab 03 05 04 04 03 02 03 ab 0d 22 0d 0c 0c 63 fe 11 2d 4e 3a 21 18 13 03 00 13 18 49 37 fe 11 63 0c 0c 0d 22
                                                                          Data Ascii: w.. Q-!x 61>I* @d 'sU.]26=463!326?>564'./&"!"3!"#!764'&"326764/!2>=4&#I7c"c-N:!I7c"
                                                                          2022-05-23 16:39:11 UTC1866INData Raw: 65 46 16 2c 13 6f 6f 13 2c 16 46 65 65 46 46 65 0d 0d 01 e2 fd 38 32 23 23 32 0c 0d 0d 1c 13 23 32 55 23 32 32 23 13 1c 0d 0d 0c 32 01 66 0d 22 0d 0d 0d ea 07 11 06 07 11 06 0d 0d ea 02 e2 0d 22 0d 0d 0d fe c8 6f 14 2b 17 46 64 64 46 47 64 0d 0d 6f 6f 0d 0c 64 46 47 64 64 47 16 2c 13 01 e2 37 23 32 32 23 14 1b 0d 0d 0d 32 24 fd aa 32 24 23 32 0d 0d 0c 1c 13 24 32 01 09 0d 0d 0d 22 0d eb 06 06 06 06 0d 22 0d eb 00 00 00 00 02 00 55 00 00 03 9e 03 55 00 20 00 3c 00 00 25 27 3e 01 35 34 2e 02 23 22 0e 02 15 14 1e 02 33 32 36 37 17 1e 01 33 32 36 37 36 34 27 01 34 3e 02 33 32 1e 02 15 14 06 07 38 01 31 38 01 31 0e 01 23 22 2e 02 35 03 9e c0 23 2a 39 63 84 4b 4b 84 63 39 39 63 84 4b 40 72 30 c0 07 11 06 06 11 07 0d 0d fd 0d 2b 4b 65 3a 3a 65 4b 2b 2a 27 26 64
                                                                          Data Ascii: eF,oo,FeeFFe82##2#2U#22#2f""o+FddFGdoodFGddG,7#22#2$2$#2$2""UU <%'>54.#"3267326764'4>328181#".5#*9cKKc99cK@r0+Ke::eK+*'&d
                                                                          2022-05-23 16:39:11 UTC1868INData Raw: 16 33 21 32 36 35 11 34 26 23 25 37 11 14 16 33 32 36 35 11 17 1e 01 33 32 36 37 36 34 2f 01 2e 01 23 26 22 07 0e 01 0f 01 06 14 17 16 32 37 03 55 13 17 18 13 fe 00 13 18 17 13 14 17 4a 36 02 00 36 4a 17 14 fe 1e 62 18 13 13 18 62 06 0e 0a 09 0e 07 0c 0c ab 03 07 03 06 12 0a 03 07 03 ab 0c 0c 0d 22 0d 01 d5 17 13 fe aa 13 17 17 13 01 56 13 17 17 13 fe aa 36 4a 4a 36 01 56 13 17 b8 62 fe 3c 14 17 17 14 01 c4 62 07 06 06 07 0d 22 0d aa 03 06 03 03 03 03 03 aa 0d 22 0d 0d 0d 00 04 00 55 ff d5 03 ab 03 80 00 34 00 40 00 4d 00 63 00 00 01 22 06 07 27 34 36 35 34 26 27 37 1e 01 33 32 36 35 34 26 23 22 06 15 14 16 17 07 2e 01 23 22 06 15 14 16 33 32 36 37 17 14 06 15 14 16 33 32 36 35 34 26 23 11 32 16 15 14 06 23 22 26 35 34 36 01 22 26 35 34 36 33 32 16 15 14
                                                                          Data Ascii: 3!2654&#%73265326764/.#&"27UJ66Jbb"V6JJ6Vb<b""U4@Mc"'4654&'732654&#".#"326732654&#2#"&546"&54632
                                                                          2022-05-23 16:39:11 UTC1869INData Raw: 2b 00 00 13 2e 01 07 0e 01 15 11 14 16 17 1e 01 33 32 36 37 01 3e 01 35 34 26 27 01 13 11 0d 01 01 22 06 15 11 14 16 33 32 36 35 11 34 26 23 ef 0a 17 0a 0d 0c 0c 0d 03 0b 03 07 0d 06 01 ab 06 0b 08 09 fe 55 11 01 3c fe c4 02 2b 14 17 17 14 13 17 17 13 03 22 07 04 07 06 13 0d fd 55 0c 14 06 03 01 05 03 01 56 06 12 0a 09 12 07 01 55 fd 8d 01 f7 fb fc 02 51 17 14 fd ab 13 18 18 13 02 55 14 17 00 00 00 04 00 2b ff ab 03 d5 03 84 00 1b 00 37 00 88 00 8c 00 00 01 2e 03 27 2e 01 0e 01 07 0e 02 16 17 1e 03 33 32 36 37 3e 02 26 01 0e 01 2e 01 27 2e 01 3e 01 37 3e 01 33 32 16 17 1e 03 17 31 1e 01 0e 01 07 13 07 27 37 3e 01 27 2e 01 0f 01 27 2e 01 07 0e 01 1f 01 07 27 2e 01 07 0e 01 1f 01 07 0e 01 17 1e 01 33 32 36 3f 01 17 07 0e 01 17 1e 01 33 32 36 3f 01 17 1e 01
                                                                          Data Ascii: +.3267>54&'"32654&#U<+"UVUQU+7.'.3267>&.'.>7>321'7>'.'.'.326?326?
                                                                          2022-05-23 16:39:11 UTC1870INData Raw: 06 07 07 06 0d 25 0a 06 07 07 06 07 0d 0a 03 80 4a 36 fd 55 36 4a 4a 36 02 ab 36 4a fc d5 13 17 17 13 02 ab 13 18 18 13 d5 21 3a 4e 2d 2c 4e 3a 21 21 3a 4e 2c 2d 4e 3a 21 fe aa 4a 36 37 49 49 37 36 4a 01 ab 06 07 06 0e 0a 09 0e 07 0c 0c 07 0e 09 0a 0e 06 07 06 00 02 00 55 00 00 03 ab 03 55 00 0f 00 1f 00 00 01 21 22 06 15 11 14 16 33 21 32 36 35 11 34 26 03 14 06 23 21 22 26 35 11 34 36 33 21 32 16 15 03 2b fd aa 36 4a 4a 36 02 56 36 4a 4a 0c 17 13 fd aa 13 17 17 13 02 56 13 17 03 55 49 37 fd ab 36 4a 4a 36 02 55 37 49 fd 2b 13 18 18 13 02 55 14 17 17 14 00 02 00 2b 00 00 03 d5 03 66 00 28 00 42 00 00 01 2e 01 27 25 27 26 22 0f 01 05 22 06 07 06 16 1f 01 03 06 16 17 1e 01 3f 01 17 3a 01 33 32 36 37 3e 01 27 03 37 3e 01 27 05 0e 01 15 17 27 26 22 0f 01 37
                                                                          Data Ascii: %J6U6JJ66J!:N-,N:!!:N,-N:!J67II76JUU!"3!2654&#!"&5463!2+6JJ6V6JJVUI76JJ6U7I+U+f(B.'%'&""?:3267>'7>''&"7
                                                                          2022-05-23 16:39:11 UTC1872INData Raw: 17 d3 06 07 3c 0c 23 0c 0d 0d 3b 0d 22 0d 07 06 fe 9a 18 13 13 18 18 13 13 18 02 62 62 c4 14 17 17 14 c4 62 07 06 06 07 0d 22 0d aa 03 06 03 03 03 03 03 aa 0d 22 0d 0d 0d 00 07 00 00 ff d5 04 00 03 80 00 1c 00 2e 00 3c 00 4a 00 5c 00 6a 00 8f 00 00 01 22 0e 02 15 14 16 33 32 36 35 34 36 33 32 16 15 14 16 33 32 36 35 34 2e 02 23 05 1e 01 33 32 36 37 36 34 2f 01 26 22 07 06 14 1f 01 03 33 32 36 35 34 26 2b 01 22 06 15 14 16 25 14 16 3b 01 32 36 35 34 26 2b 01 22 06 27 32 36 3f 01 36 34 27 26 22 0f 01 06 14 17 1e 01 33 13 21 22 06 15 14 16 33 21 32 36 35 34 26 01 1e 01 33 1e 01 33 32 36 37 3e 01 3f 01 36 34 27 26 22 0f 01 35 34 26 23 22 06 1d 01 27 26 22 07 06 14 1f 01 02 00 35 5d 46 28 17 14 13 17 65 46 46 65 17 13 14 17 28 46 5d 35 fe d1 06 12 06 06 11 07
                                                                          Data Ascii: <#;"bbb"".<J\j"3265463232654.#326764/&"32654&+"%;2654&+"'26?64'&"3!"3!2654&33267>?64'&"54&#"'&"5]F(eFFe(F]5
                                                                          2022-05-23 16:39:11 UTC1873INData Raw: 2b 01 11 33 36 16 17 11 03 d5 06 50 36 02 03 fd af 30 46 0a 3c 06 3e 33 07 08 06 c9 64 47 0c 17 03 9e 55 37 50 06 03 01 fe d6 9a 1a 22 17 13 f4 05 03 10 15 03 3c 03 17 10 01 b8 d5 03 21 13 49 49 13 21 03 03 04 37 45 3e 2d fe 80 33 57 07 80 46 64 0c 0d 01 67 45 36 05 01 26 04 fe 85 fe a6 0a 2a 1d ab 13 17 04 1b 10 01 80 10 17 fe 5e 51 14 1b 01 80 03 1c 16 fe de 00 00 00 03 00 2b ff d5 03 c9 03 80 00 22 00 2d 00 49 00 00 01 2e 01 27 2a 01 2b 01 35 34 26 23 22 06 07 03 23 22 06 15 11 14 16 33 21 38 01 31 32 36 37 13 36 26 27 01 23 22 26 35 11 34 36 3b 01 11 25 0e 01 23 38 01 31 21 11 13 1e 01 1d 01 14 16 3b 01 3a 01 33 32 16 17 1e 01 15 03 03 af 10 2c 19 07 08 07 c4 64 47 0c 17 03 9e 66 37 49 49 37 02 62 30 46 0a 3c 03 0d 10 fd 51 55 14 17 17 14 55 02 37 03
                                                                          Data Ascii: +36P60F<>3dGU7P"<!II!7E>-3WFdgE6&*^Q+"-I.'*+54&#"#"3!812676&'#"&546;%#81!;:32,dGf7II7b0F<QUU7
                                                                          2022-05-23 16:39:11 UTC1875INData Raw: 03 01 17 13 14 17 fe d1 b8 0c 0c fe c0 0d 22 0d 07 06 06 07 01 22 b8 0c 0c 01 4d 99 14 17 17 14 01 00 03 0b 03 00 02 00 2b 00 00 03 eb 03 5a 00 1e 00 37 00 00 25 01 2e 01 27 26 06 07 0e 01 07 38 01 31 01 06 16 17 1e 01 33 21 32 36 37 3e 01 35 2e 01 27 07 0e 01 23 21 22 26 27 2e 01 37 01 3e 01 33 36 16 17 01 1e 01 15 16 06 07 03 d5 fe 9a 0d 2b 19 1a 32 16 0d 18 06 fe 9a 1a 1c 2d 0c 1f 10 02 d6 19 30 10 13 14 04 08 0a 4c 07 11 06 fd 2a 06 09 06 10 07 06 01 6b 03 06 03 10 23 09 01 6b 03 01 03 08 03 c0 02 5e 16 1f 07 06 06 0d 07 17 0d fd 9e 2d 68 1a 0a 07 13 13 14 2c 1a 10 23 0d 5e 06 07 01 04 09 22 10 02 5a 03 0a 09 09 0d fd a6 03 0c 06 0a 0d 07 00 02 00 2b ff d5 03 d5 03 73 00 21 00 32 00 00 01 23 37 36 34 27 26 22 0f 01 27 26 22 07 06 14 1f 01 23 22 06 15
                                                                          Data Ascii: ""M+Z7%.'&813!267>5.'#!"&'.7>36+2-0L*k#k^-h,#^"Z+s!2#764'&"'&"#"
                                                                          2022-05-23 16:39:11 UTC1876INData Raw: 36 3d 01 34 26 23 01 37 11 14 16 33 32 36 35 11 17 1e 01 33 32 36 37 36 34 2f 01 2e 01 23 26 22 07 0e 01 0f 01 06 14 17 16 32 03 80 13 18 17 13 fd aa 13 17 18 13 13 18 4a 36 02 56 36 4a 18 13 fd f3 62 18 13 13 18 62 06 0e 0a 09 0e 07 0c 0c ab 03 07 03 06 12 0a 03 07 03 ab 0c 0c 0d 22 01 00 17 14 80 13 17 17 13 80 14 17 17 14 80 36 4a 4a 36 80 14 17 01 8d 62 fe 11 13 18 18 13 01 ef 62 07 06 06 07 0d 22 0d aa 03 06 03 03 03 03 03 aa 0d 22 0d 0d 00 00 00 02 00 09 00 00 03 f7 03 49 00 42 00 67 00 00 01 2e 01 2b 01 2e 03 07 0e 01 07 0e 01 17 1e 01 17 1e 01 37 3e 01 27 2e 01 27 26 36 37 3e 01 37 36 1e 02 17 1e 01 3b 01 32 16 17 1e 01 07 0e 01 07 0e 01 17 1e 01 33 32 36 37 3e 01 37 36 26 27 05 2e 01 23 26 22 07 0e 01 0f 01 06 14 17 16 32 3f 01 11 14 16 33 32 36
                                                                          Data Ascii: 6=4&#73265326764/.#&"2J6V6Jbb"6JJ6bb""IBg.+.7>'.'&67>76;23267>76&'.#&"2?326
                                                                          2022-05-23 16:39:11 UTC1877INData Raw: 33 32 36 3d 01 33 32 36 35 34 26 23 02 00 fe d5 2c 4e 3a 21 17 14 13 17 4a 36 01 2b 36 4a 17 14 13 17 21 39 4e 2d 95 2c 4e 3a 21 21 3a 4e 2c 2d 4e 3a 21 21 3a 4e 2d 36 4a 4a 36 37 49 49 02 a1 55 17 14 13 17 56 13 17 17 13 56 17 13 14 17 55 14 17 17 14 01 55 21 39 4e 2d 55 14 17 17 14 55 36 4a 4a 36 55 14 17 17 14 55 2d 4e 39 21 56 21 39 4e 2d 2d 4e 39 21 21 39 4e 2d 2d 4e 39 21 01 55 4a 36 36 4a 4a 36 36 4a ff 00 55 14 17 17 14 55 17 14 13 17 56 13 17 17 13 56 17 13 14 17 00 00 00 04 00 00 00 00 03 f3 03 55 00 22 00 37 00 43 00 6a 00 00 01 21 22 0e 02 1d 01 14 16 33 32 36 3d 01 34 36 33 21 32 16 1d 01 14 16 33 32 36 3d 01 34 2e 02 23 27 32 3e 02 35 34 2e 02 23 22 0e 02 15 14 1e 02 33 11 32 16 15 14 06 23 22 26 35 34 36 01 37 36 34 27 26 22 0f 01 27 26 22
                                                                          Data Ascii: 326=32654&#,N:!J6+6J!9N-,N:!!:N,-N:!!:N-6JJ67IIUVVUU!9N-UU6JJ6UU-N9!V!9N--N9!!9N--N9!UJ66JJ66JUUVVU"7Cj!"326=463!2326=4.#'2>54.#"32#"&546764'&"'&"
                                                                          2022-05-23 16:39:11 UTC1878INData Raw: 30 30 55 40 26 eb 3d 58 58 3d 3d 58 58 3d 95 58 3d 3d 58 58 3d 3d 58 00 02 00 2b 00 55 01 fc 02 fc 00 1b 00 28 00 00 01 26 06 0f 01 23 22 06 15 11 14 16 3b 01 17 1e 01 33 32 36 37 3e 01 35 11 36 26 27 03 27 2e 01 2b 01 35 33 32 36 3f 01 11 01 e6 09 1c 0a c8 9a 13 17 17 13 9a c8 07 0d 06 03 0b 03 0a 10 03 0c 0d 3b 91 07 0d 06 80 80 06 0d 07 91 02 fc 06 04 07 a2 17 13 ff 00 14 17 a2 03 06 01 04 06 13 0d 02 55 0d 13 07 fd de 73 03 05 ab 05 04 73 fe 5e 00 03 00 2b 00 55 02 b3 02 fc 00 1b 00 28 00 40 00 00 01 26 06 0f 01 23 22 06 15 11 14 16 3b 01 17 1e 01 33 32 36 37 3e 01 35 11 36 26 27 03 27 2e 01 2b 01 35 33 32 36 3f 01 11 01 26 22 07 06 14 17 16 14 07 06 14 17 1e 01 33 32 36 37 3e 01 34 26 27 01 e6 09 1c 0a c8 9a 13 17 17 13 9a c8 07 0d 06 03 0b 03 0a 10
                                                                          Data Ascii: 00U@&=XX==XX=X==XX==X+U(&#";3267>56&''.+5326?;Uss^+U(@&#";3267>56&''.+5326?&"3267>4&'
                                                                          2022-05-23 16:39:11 UTC1880INData Raw: 0d 0a 0a 0d 07 06 07 07 06 0d 22 0d 01 b3 0d 22 0d 06 0b 06 03 32 31 31 32 0d 04 0d 0d 25 0a 3d 3d 3b 3b 9a 59 5a 5a 59 0d 22 0d 0a 07 05 04 50 50 50 50 0d 04 0d 10 23 0d fe d1 0a 22 10 0d 08 0d 26 26 04 05 08 09 10 22 0a 1b 1b 1b 1b ab 06 0e 0a 09 0e 07 06 06 06 06 07 11 06 07 11 06 0d 0d 00 04 00 0d ff ab 03 f7 03 9e 00 48 00 5e 00 78 00 8e 00 00 05 01 38 01 31 27 26 22 07 06 14 1f 01 0e 01 07 0e 01 17 1e 01 33 32 36 37 3e 01 37 17 0e 01 07 0e 01 17 1e 01 33 32 36 37 3e 01 37 17 26 06 07 0e 01 17 1e 01 37 36 32 17 1e 01 33 3a 01 33 01 1e 01 33 32 36 37 36 26 27 01 06 16 17 1e 01 17 1e 01 33 32 36 37 36 26 27 2e 01 27 26 06 07 27 36 1e 02 17 1e 01 33 32 36 37 36 26 27 2e 03 07 22 06 17 14 16 37 13 0e 01 15 14 16 17 1e 01 33 32 36 37 3e 01 35 34 26 27 26
                                                                          Data Ascii: ""2112%==;;YZZY"PPPP#"&&"H^x81'&"3267>73267>7&7623:332676&'32676&'.'&'632676&'."73267>54&'&
                                                                          2022-05-23 16:39:11 UTC1881INData Raw: 0d 03 55 49 37 fd ab 36 4a 4a 36 02 55 37 49 fd 2b 13 18 18 13 02 55 14 17 17 14 8c 0c 0c 63 63 0c 0c 0d 22 0d 62 62 0d 22 0d 07 06 06 07 62 62 07 06 06 07 0d 22 0d 62 62 0d 22 0d 00 00 00 00 02 00 5a ff d5 03 a6 03 7c 00 21 00 34 00 00 01 2e 01 23 21 13 36 26 27 26 06 07 01 0e 01 17 1e 01 33 21 03 06 16 17 1e 01 33 32 36 37 01 3e 01 27 01 37 34 26 27 2e 01 23 21 01 07 14 16 17 1e 01 33 21 01 03 a6 06 13 0d fe af 26 04 10 0d 0d 1d 09 fe 55 07 04 07 06 13 0d 01 51 26 04 10 0d 03 0b 03 0a 12 06 01 ab 07 04 07 fe 6b 1a 06 03 06 12 0a fe da 01 11 16 06 03 06 11 07 01 26 fe ef 02 11 0d 0d 01 26 0d 1b 03 06 06 0d fe 00 0a 18 0d 0a 0b fe d9 0d 1a 03 04 01 08 09 02 00 0a 17 0a fe 7c c4 0a 12 06 07 06 01 49 c5 09 12 07 06 07 fe b8 00 00 00 00 03 00 55 00 00 03 9e
                                                                          Data Ascii: UI76JJ6U7I+Ucc"bb"bb"bb"Z|!4.#!6&'&3!3267>'74&'.#!3!&UQ&k&&|IU
                                                                          2022-05-23 16:39:11 UTC1882INData Raw: af 04 00 00 2b 04 00 00 2b 04 00 00 84 04 00 00 d5 04 00 00 2b 04 00 00 80 04 00 00 2f 04 00 00 2f 04 00 00 2f 04 00 00 2f 04 00 00 2f 04 00 00 0d 04 00 00 2f 04 00 00 51 04 00 00 ab 04 00 00 2b 04 00 00 ab 04 00 00 2b 04 00 00 55 04 00 00 2b 04 00 00 d1 04 00 00 2b 04 00 00 b3 04 00 00 00 04 00 00 09 04 00 00 55 04 00 00 2b 04 00 00 00 04 00 00 6f 04 00 00 55 04 00 00 55 04 00 00 55 04 00 00 2b 04 00 00 00 04 00 00 80 04 00 00 55 04 00 00 80 04 00 00 00 04 00 00 8d 04 00 00 55 04 00 00 ab 04 00 00 ab 04 00 00 2b 04 00 00 2b 04 00 00 00 04 00 00 ab 04 00 00 80 04 00 00 55 04 00 00 2b 04 00 00 2b 04 00 00 00 04 00 00 00 04 00 00 00 04 00 00 80 04 00 00 2b 04 00 00 2b 04 00 01 26 04 00 00 37 04 00 00 2b 04 00 00 00 04 00 00 00 04 00 00 55 04 00 00 55 04 00
                                                                          Data Ascii: +++//////Q++U++U+oUUU+UU++U++++&7+UU


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          25192.168.2.549808104.17.24.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:10 UTC1827OUTGET /ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0 HTTP/1.1
                                                                          Host: cdnjs.cloudflare.com
                                                                          Connection: keep-alive
                                                                          Origin: https://coronavirus.app
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: font
                                                                          Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:11 UTC1884INHTTP/1.1 200 OK
                                                                          Date: Mon, 23 May 2022 16:39:11 GMT
                                                                          Content-Type: application/octet-stream; charset=utf-8
                                                                          Content-Length: 77160
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: public, max-age=30672000
                                                                          ETag: "5eb03e5f-12d68"
                                                                          Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                          cf-cdnjs-via: cfworker/kv
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Timing-Allow-Origin: *
                                                                          X-Content-Type-Options: nosniff
                                                                          Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                          CF-Cache-Status: HIT
                                                                          Age: 414628
                                                                          Expires: Sat, 13 May 2023 16:39:11 GMT
                                                                          Accept-Ranges: bytes
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=poVL2VmC8fllE2AFUnGcCK5bciwozgrObF0qET%2FZ4wwUZPApEzgaAmrYbM7mnvFYtYsSs7%2FFoMMOPYZ%2B3W7GCDC4uTdRO8deMvDA8um5ZAcqdFcJGTvCXjgR8L3W8Ckccb5QLqw0"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                          Strict-Transport-Security: max-age=15780000
                                                                          Server: cloudflare
                                                                          CF-RAY: 70ff39e5bceb9016-FRA
                                                                          alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                          2022-05-23 16:39:11 UTC1885INData Raw: 77 4f 46 32 00 01 00 00 00 01 2d 68 00 0d 00 00 00 02 86 98 00 01 2d 0e 00 04 01 cb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 89 99 28 87 b6 58 01 36 02 24 03 95 70 0b 96 10 00 04 20 05 89 06 07 b4 75 5b 52 09 72 47 61 f7 91 84 2a ba 0d 81 27 ed 3d eb 3a b5 1a 26 d3 cd 3d 72 b7 2a 0a 02 19 e5 1a f1 f6 5d 04 74 07 dc 45 aa 6e a3 b2 ff ff ff ff e4 a4 31 46 db 0e dc 40 e0 d5 f4 fb 7c ad 8a 14 08 66 93 6d 92 60 9b 24 d8 91 a1 40 64 5b 42 51 11 24 28 5b 55 3c 2b 28 ad b8 40 50 d0 35 1e e4 60 81 b0 0e da 3e f6 50 10 1a 3b e1 28 91 d1 31 b3 fd 6c db fe 68 d4 a8 a2 c2 29 9f dc 59 79 94 f2 4a 69 e9 eb 17 ad 85 ce 7c 25 db 81 b7 5e ac 14 47 82 a2 33 b8 12 6e 9e 95 e8 ba da 95 dc 0a c4 cd 90 44 8a 9e
                                                                          Data Ascii: wOF2-h-?FFTM `r(X6$p u[RrGa*'=:&=r*]tEn1F@|fm`$@d[BQ$([U<+(@P5`>P;(1lh)YyJi|%^G3nD
                                                                          2022-05-23 16:39:11 UTC1885INData Raw: 74 a5 29 cb 11 98 ef 13 a7 36 52 c2 5e 22 53 0b 4c 7e f1 59 52 d7 43 58 52 15 09 8a 34 81 8e e6 46 fa 79 5c 5b bf e8 37 6e a1 e2 ae 7c 1d 73 e0 bb 8c 71 1e a3 4d bb 8e 25 4b c9 ff 17 2e db ba 0e 2c 0b fa 84 f7 f8 4c d0 74 ff 27 f6 10 90 c9 4d 1d 2c 11 15 63 f7 88 2b 62 fa c4 d7 87 e7 4f fd 73 f9 5e d8 24 85 86 d7 7a 2e 07 f5 6d c5 a0 0c fc 68 26 67 62 de f0 e1 76 ed 87 f3 01 0e c9 27 8a 0f 36 a3 3a b0 bb c3 f3 73 eb 6d a3 62 8c 31 d8 a8 6d 30 22 c7 82 1a b0 bf 2a 56 8c a8 8d 1e a3 63 a3 24 2c 30 41 54 50 54 b4 31 12 03 fb f4 ac 3c 0b ed 3b ed f3 d2 60 10 e6 b6 27 f1 48 0e 3f f1 73 ce a9 3a 91 0f 4e 44 9f a8 fc a9 10 49 11 a4 24 8c 04 54 14 8b 5b 81 82 62 34 8a 11 cd fc 7f ea ec ef 2c af ce bc d7 ef bd a3 62 6c 36 91 ba 0b 49 4c e9 69 7d db 8c 26 e0 34 e3
                                                                          Data Ascii: t)6R^"SL~YRCXR4Fy\[7n|sqM%K.,Lt'M,c+bOs^$z.mh&gbv'6:smb1m0"*Vc$,0ATPT1<;`'H?s:NDI$T[b4,bl6ILi}&4
                                                                          2022-05-23 16:39:11 UTC1886INData Raw: 2e f3 34 0e ce 68 25 05 67 94 60 04 a7 26 d7 e7 20 b8 cb 12 29 a9 ac 52 35 18 e5 48 8c 7d b1 a7 ff cb a4 b0 6b dc a9 db 1c 90 27 4a 99 de 4f bf 00 49 88 db 13 b6 9d 5f ef b3 7f 05 91 71 4f 62 27 d6 48 c7 9f 00 42 59 45 4d a3 03 1c 36 c8 76 84 81 35 aa 10 4e 4a 0d e5 15 01 4f 88 4e 07 1a 46 0b 4e 78 28 31 92 3a 01 5c ba df ab 43 e0 6b 8e 63 a0 62 38 05 51 f4 09 13 64 e1 18 5b 4c 14 28 65 6c 1c 2b 32 75 2d ee d0 61 d6 98 64 a2 8e 35 3b a2 4e 24 d4 f6 22 a2 48 aa 8f 10 ab 53 46 ba 6f eb 32 69 a8 22 8a d9 5c b3 68 04 37 49 8c f6 a0 3c 53 43 4f 02 ad 19 b8 96 c8 90 48 a0 1e e2 45 77 21 01 2e 1f d7 e9 fd 21 42 53 12 43 aa 67 1e c4 9d 89 63 e3 0e b9 e4 73 2a d5 a7 73 89 28 35 6d 94 3d 71 c6 ca 8a 65 a2 fb f1 59 91 0b 24 eb 5c 3e 10 66 4e 38 80 71 97 8c 78 ea 23
                                                                          Data Ascii: .4h%g`& )R5H}k'JOI_qOb'HBYEM6v5NJONFNx(1:\Ckcb8Qd[L(el+2u-ad5;N$"HSFo2i"\h7I<SCOHEw!.!BSCgcs*s(5m=qeY$\>fN8qx#
                                                                          2022-05-23 16:39:11 UTC1888INData Raw: bf f9 9e e4 74 ba 21 a2 7e 32 ed 53 5d 72 59 6c ba 5a 36 d0 33 d1 9e 4a de 6f b4 98 4f a3 56 f5 3b b9 68 26 67 4f 35 92 52 54 88 2f 7d f9 c1 d2 c6 7b ae a5 f2 17 17 41 5a d2 26 87 19 53 f3 e2 d9 74 d8 ca f9 9c cf 03 0b cd af 01 e9 a2 50 ea eb 43 a1 a4 14 a2 30 13 08 b4 b6 44 2c fb 70 62 70 d0 b7 d4 7a 29 a7 20 5d 80 49 f7 3e 1a 00 0e 51 5c 42 6c c1 22 ba 97 5e 33 52 3e 72 fd 2a fb bb 04 43 3e c0 1e 1e 83 a7 e1 17 78 50 55 ba 7a 1e ad 7d 59 11 3d 02 0f f5 cc 95 16 bc 7d f5 d0 b6 c7 10 9a 19 0a e7 0d 1c 36 2d 60 2f 22 48 0b 0a 6f 85 26 92 44 97 49 30 ff 45 32 58 61 89 95 2d 1f a9 7b 0e 35 c0 81 99 3c 0d 2c 7d 94 d1 13 60 60 36 fa c7 ed 18 90 6a 69 a2 e9 d8 69 6d 3c 55 75 6a 59 a9 5a fa 6a 0e 42 5c 40 8c 67 cb 33 45 6a 66 70 96 f8 98 9f 3a ba da ed ea 10 57
                                                                          Data Ascii: t!~2S]rYlZ63JoOV;h&gO5RT/}{AZ&StPC0D,pbpz) ]I>Q\Bl"^3R>r*C>xPUz}Y=}6-`/"Ho&DI0E2Xa-{5<,}``6jiim<UujYZjB\@g3Ejfp:W
                                                                          2022-05-23 16:39:11 UTC1889INData Raw: c1 70 a6 8f 14 ba 56 09 bc df 33 87 cb ab b8 c5 d7 f3 0f 2e 3d c6 f1 cc ee 81 2d 7d a7 dc 5b ce 67 e5 52 e1 35 ab f3 9d f3 6e ec a3 42 38 e1 91 f7 83 99 33 2e bb 08 d2 38 14 09 59 67 a1 23 30 df 26 b8 bd af 53 84 2f 2e 66 67 5c 0a 1a 45 e2 66 e7 7d 0e 90 c8 2c 6b 87 a2 94 e9 93 67 fc 06 14 fb 24 03 b9 3f 58 59 93 07 2a 8f fa 94 a9 ba 11 bc 31 af 90 70 ad 97 45 28 bf d7 eb f2 52 53 92 a4 51 ba 98 74 9e ee 03 36 2c a0 51 e3 6a 5c 08 f0 e3 3c 08 2f 5d 4e ae 73 fb cd 1d a5 3b cd 27 0c 18 48 58 5d 8e 45 98 32 1e 39 90 87 64 a6 6b 59 fd 0d d9 6a 90 8e c2 52 36 d1 d4 ed f7 03 51 12 21 98 ca 00 ea ee f7 20 56 86 bb 99 0a 25 22 08 15 5e d0 60 97 4e 33 4f f2 8c a2 0f fa 86 83 ac 5b f1 1d 76 3a e0 ca 84 3a d9 e8 5e da 9c 72 d7 bf e7 11 40 ea d2 ec 0a 8d 46 c5 5f ae
                                                                          Data Ascii: pV3.=-}[gR5nB83.8Yg#0&S/.fg\Ef},kg$?XY*1pE(RSQt6,Qj\</]Ns;'HX]E29dkYjR6Q! V%"^`N3O[v::^r@F_
                                                                          2022-05-23 16:39:11 UTC1890INData Raw: 2b a3 44 4e 07 d4 84 2d 48 ed 56 3e 98 d7 48 a6 8e 98 da f9 4f 73 5c 08 b7 05 ff 95 2d d1 3b c0 57 36 00 4e f8 95 4d 89 dd 38 b2 9d 46 69 95 91 d4 3b be 8d a5 37 19 6b f3 32 b1 36 25 02 d6 92 cc 0f 1c 61 5d 2c 3a 21 8d ca b2 da bd 45 2c 1d 9f de 7b 55 84 fe 01 0b 6e 61 77 bb b1 f9 85 4e 67 a1 86 2e ad f2 49 07 39 72 3a 6a a0 84 15 ff 92 8c 1a b0 3c 49 13 45 b5 31 f0 60 24 60 4c 62 72 c7 92 84 81 d7 9d ea ce 5d 11 e5 78 e2 1d 39 3d 52 19 76 26 2a 51 35 e8 80 04 30 7a 7f 1e f3 cb f8 79 3c 88 e0 01 ea 83 60 4d 7c f6 d4 99 9a 64 4f 86 d9 a5 69 5a ae e3 19 c5 24 ae ee 19 bb 2b 23 1e 4b 48 c8 46 0a 8d c3 e9 c4 ea ed be 83 00 a7 8e 09 ee c8 18 f8 89 1f a7 8f 29 2d 09 be 06 3a 4d 24 cb 79 63 a0 ae 45 c0 25 41 69 95 92 05 32 5d 96 98 08 cc 6c e5 b6 a8 90 89 1c 9a
                                                                          Data Ascii: +DN-HV>HOs\-;W6NM8Fi;7k26%a],:!E,{UnawNg.I9r:j<IE1`$`Lbr]x9=Rv&*Q50zy<`M|dOiZ$+#KHF)-:M$ycE%Ai2]l
                                                                          2022-05-23 16:39:11 UTC1892INData Raw: b8 6f b6 85 1f 28 d1 40 ff b0 6b a9 f1 1e df d6 4d 35 9b f3 1f 8d a1 5d b1 4d 85 b8 55 32 0c 3d 10 76 70 42 36 44 58 6a 60 a9 72 aa f2 3c f5 77 95 c6 31 e6 99 59 d0 3a d5 20 e7 6f 91 3c bf 00 39 a2 3b 8c 01 9d f8 8e 46 c0 d5 fa 93 24 1c 3b 32 d6 9c d7 6a b4 b1 10 fa de ba ec 78 2c 16 12 cb 1a ca 81 9d 43 04 c5 52 c4 89 74 18 16 b8 b0 12 24 83 1c 56 4a 66 1e c1 66 88 c5 39 c7 29 00 af 61 99 39 50 89 ab 26 e0 f8 d1 c5 36 4f 6f be d6 03 17 6c a9 3c 9d d4 f3 e2 02 19 f2 19 ef 64 73 3d 23 01 33 c5 73 16 8f b5 50 2d d0 62 44 a0 d4 fc 22 8d 0f ec 5b 3a b0 77 c9 ba 5e 6a f9 89 d3 81 bb d0 51 65 6a 60 8c 8b 97 54 71 92 05 3d a2 fa b1 94 48 26 a3 6f 8f 1b a1 1b 6b c4 89 4c 44 de 57 a1 4f fb 86 c2 f9 94 eb ca 2a 4a 33 73 5b 19 ce 36 9d 6a 31 f0 40 d9 d8 6e 72 3c ae
                                                                          Data Ascii: o(@kM5]MU2=vpB6DXj`r<w1Y: o<9;F$;2jx,CRt$VJff9)a9P&6Ool<ds=#3sP-bD"[:w^jQej`Tq=H&okLDWO*J3s[6j1@nr<
                                                                          2022-05-23 16:39:11 UTC1893INData Raw: 65 fe b4 c5 eb 65 46 cb fc 70 5a ea 27 31 35 b1 0b d3 5e 36 1a 42 83 cd 05 c8 33 b8 6e 63 99 6f 23 14 7e ba 88 c2 c2 b2 71 98 af 52 db 40 21 d5 a1 f7 d0 20 7a c3 5e dd 4b 73 5d 54 de 40 83 54 4e b3 54 20 85 2c 53 2a 40 01 37 d0 13 d9 17 43 be af 89 c4 ab db c9 85 98 0f f6 93 92 4c 0e 9d a8 69 51 86 4e 95 1c 2c 84 c4 09 23 3a e5 ce 52 d1 aa bb 88 a5 6a f8 92 17 17 39 97 05 15 e2 31 80 2d 82 59 99 97 50 c7 4e c2 bf 00 8a 5c 26 b9 79 4c 38 af d3 b9 cd f7 89 26 30 cb 63 92 c1 76 08 14 f0 c6 89 5c 8e c0 8a a1 f2 4a b5 41 ca cd 3b a4 f2 51 3b 1c 95 5d 85 89 fd 49 b4 4d 38 09 d9 73 af 02 aa d8 14 4d 66 f4 3f d4 b0 07 1c a1 49 12 18 9a b2 72 1b bb 72 21 d2 4b 86 39 d1 8f 38 70 d9 7d 51 bf ec bd 8d 8b e7 67 fb 2d 84 2a 0f 73 6d b5 7e c5 58 06 d7 50 1a 30 64 f8 4d
                                                                          Data Ascii: eeFpZ'15^6B3nco#~qR@! z^Ks]T@TNT ,S*@7CLiQN,#:Rj91-YPN\&yL8&0cv\JA;Q;]IM8sMf?Irr!K98p}Qg-*sm~XP0dM
                                                                          2022-05-23 16:39:11 UTC1894INData Raw: ed a3 25 9a 0b c7 fb 83 00 07 19 75 52 29 b1 45 9e e0 92 49 2d a8 da 96 38 9c c6 7c 0e 31 07 d6 12 cb 47 12 80 ce 9e e0 e6 66 36 eb c8 80 ee 3d 21 16 4b c0 46 36 92 51 66 1e 5b 58 b1 15 d2 da 7e c0 10 f4 97 5f 8f e0 6a a2 5c 5e ea cd 8b 5e 14 6b 85 94 9a 9d 60 93 88 fe f9 44 f8 b5 73 f5 05 05 06 47 5d 7e 96 e3 a4 9b 79 13 07 6f 10 02 01 8a 7d 8e 7f d1 3b 2b 69 25 8b 08 1a 4e 7d 87 51 bc 9c 30 bf e5 fe d4 a5 ed 55 bf c9 75 29 4d b6 dd 5b c6 5a 60 22 9f 37 0d b9 e2 1a 0e 3f 2f 5b 43 e4 7b cc 6c f1 82 29 f2 24 18 4d 72 89 f5 c0 9a 7c 5e ba 04 91 09 61 99 bb e2 b7 10 03 fe a7 3a 88 a0 cd 22 e9 d6 8a 9d db 61 09 c2 6c 02 f2 3e 1b de 68 00 c7 e1 79 a2 7f 80 14 61 d1 ce 7b 9e 32 3e af fe 43 50 ae 89 90 b0 4c c5 0f 10 20 9a 6a 3f d1 6e 08 74 67 e5 9e d8 d3 5d 03
                                                                          Data Ascii: %uR)EI-8|1Gf6=!KF6Qf[X~_j\^^k`DsG]~yo};+i%N}Q0Uu)M[Z`"7?/[C{l)$Mr|^a:"al>hya{2>CPL j?ntg]
                                                                          2022-05-23 16:39:11 UTC1896INData Raw: d4 49 cd a3 2b be cc 61 fe 98 f9 21 bf b7 ed 2a 8f c8 3f 23 92 27 47 d0 07 e3 3d 9f ed c4 51 36 15 9b 2c 1a e3 67 cb 6d 26 3b b6 87 88 d4 f3 d7 ce eb b9 d9 58 e6 95 85 30 f2 f5 e1 0a f9 c0 1f 80 93 0e 9d ec 0b 8f 3b 71 57 a9 71 cd 27 ab 34 8c ae 49 0b f0 0c 43 b5 67 ed dc f1 ce 83 59 ad 60 c6 13 7e 1d 60 36 69 78 11 30 0e 4f 47 ba 19 67 60 ce ee de 5b 7e 93 e0 3f 4e 43 e0 51 40 ea f8 c8 84 36 e6 90 4e ce 81 84 aa 9e 41 7d 6a c0 8e 42 61 f3 c1 1c 33 ed c5 a5 29 ea 15 c3 cf cb b4 3a 71 ba 49 ab 00 ed af 9e c1 1d 67 5a be 08 32 cf 76 1a 6c 66 2c df 10 d0 a3 a2 ce 7f 59 bf f3 87 d1 ae ec dd 62 d4 a9 ea 1c f9 9e 19 d9 58 6f c3 49 12 c4 97 cb 9c dd 58 a8 81 a2 0e 5f 27 01 c4 12 f2 c3 35 f5 c7 15 5d 1a 4a 84 b8 fc 32 50 d2 08 39 32 b0 a8 43 cd 89 fa d4 ff 0c fd
                                                                          Data Ascii: I+a!*?#'G=Q6,gm&;X0;qWq'4ICgY`~`6ix0OGg`[~?NCQ@6NA}jBa3):qIgZ2vlf,YbXoIX_'5]J2P92C
                                                                          2022-05-23 16:39:11 UTC1897INData Raw: 6a 28 1f 71 e0 ab 52 ab 89 7a 4c 3e d1 cd 36 ff 8e ba 99 bf 88 09 f8 1c 3b 08 73 32 83 14 c5 8b 60 f8 b1 85 57 8b 60 fd 54 79 50 f7 67 a8 01 65 65 30 16 87 f7 0c 11 ed f4 30 30 ea 7d 2f c7 94 bc 8d 3b 68 5b 74 47 f9 44 bb 35 d6 5e 45 bf c6 23 e3 68 f7 c8 8d 3a 66 3f 09 fb 05 75 33 7a 30 ef da 8e ef 24 ea 54 a8 a8 9e 5e 54 cf 41 68 7a 05 12 97 09 97 78 0a e8 49 7b 0f 81 dd 35 1b a6 e8 ce dd c0 8c 8b f8 27 e4 72 c2 fc 19 a5 4b 0a 80 9b 7a 8e 6f 20 6c d6 a2 3c ba 9e d5 4e 6c b2 8c 9d 10 66 a8 a7 4d 7f 2a cc 7e d0 55 ca 8f 87 57 f3 da 5f 9f 04 3f 07 96 76 1e 3b 28 41 80 19 85 a8 cd ba da 52 c3 5e ff 20 33 b7 3d 36 d2 36 3d 32 e6 6e eb 7e 7d 63 af bd 15 07 90 4f 37 93 58 0c 86 95 e0 64 ba ac 01 4a 19 d6 7c 8f de 4c 50 9c de 9d 7e 0f cd 85 a9 fa f1 38 9a 2b 51
                                                                          Data Ascii: j(qRzL>6;s2`W`TyPgee000}/;h[tGD5^E#h:f?u3z0$T^TAhzxI{5'rKzo l<NlfM*~UW_?v;(AR^ 3=66=2n~}cO7XdJ|LP~8+Q
                                                                          2022-05-23 16:39:11 UTC1898INData Raw: 14 6a 52 14 1e 2a 5a e8 fc 19 b0 e5 61 91 88 cc b3 e8 1c 53 6c 01 d1 96 a2 52 8c 5b cb dc 9c 64 bc 2a 29 9d c9 a9 bb 9c c0 0c 50 e4 c2 a2 c4 bd 48 74 18 a3 6f fd bc 35 9c f4 38 89 c9 2e 84 c2 5d c0 68 cb 5c 73 e0 d0 86 d8 8b e1 0b da 03 10 e6 d7 3f 18 f5 56 73 f1 d8 e8 68 2d 55 83 27 89 23 45 f6 67 f2 89 ba 6d 5d f4 c4 32 4e 6a 57 6c 19 f6 72 6d a9 5a cd e3 12 97 a3 c3 c3 23 32 e7 f6 42 45 18 37 35 5e 5e 87 a4 03 61 34 07 da 04 c5 77 55 a9 ed 4b cb 27 67 3f 67 65 93 7f c8 df 13 32 31 33 ce e6 e7 b8 cc c7 b8 9b 6f 60 d4 d7 6c 4b 7a 50 36 5e 97 20 88 24 f7 24 39 4e 8a 90 14 8b 57 76 67 32 f9 48 02 cf 8f 93 af e6 43 52 ef df 9c 61 37 46 0e a1 2f e3 b9 f1 33 f1 5c 38 ad fb ad 46 84 5c b9 2f 7a 0c 50 cc ef 2f 3f fd bd ec 1e e8 07 ee a7 e9 f5 7b 78 d6 e3 d3 bc
                                                                          Data Ascii: jR*ZaSlR[d*)PHto58.]h\s?Vsh-U'#Egm]2NjWlrmZ#2BE75^^a4wUK'g?ge213o`lKzP6^ $$9NWvg2HCRa7F/3\8F\/zP/?{x
                                                                          2022-05-23 16:39:11 UTC1900INData Raw: 02 b7 10 6f c6 28 24 e2 f5 e3 c8 89 db 95 4c 9f 8d d4 fc 76 59 4f 31 6f 1d bc 9c f3 5f 3c ec 2f c7 90 b8 01 4d ca 28 b9 80 b4 14 57 7f e8 af e8 97 91 51 91 27 5e ea 1b 23 30 fa 4d 7c 97 33 7d 78 37 74 91 c9 3c 88 ce 61 fe d6 40 be cc bb 00 cb 48 9d 6c 8f 31 c7 3e 81 c0 1e 9f 26 20 2e 13 d4 6d f3 76 a2 9a 21 2a e0 f4 29 24 f3 7a 9f dc 6d 72 c7 d8 74 bd 85 b4 15 28 88 3a 1e b0 b7 83 47 88 1c 47 87 62 65 56 a6 77 a2 69 24 43 be 4f 31 f4 f8 10 20 90 d0 db 63 e7 5a dc 5a ec 3c 47 63 3c 7a ac fe 40 b1 3a 03 ab 4a 2d c0 d5 c4 df 5f 60 e8 a9 03 38 80 a1 99 7e 0e 80 da 86 88 0c e4 4d 16 8a 09 a7 a9 03 e8 29 0d 75 45 8d b4 b3 91 02 73 59 31 f2 8d 8c 42 b5 a3 37 16 d7 34 77 df 30 eb 47 97 d3 35 89 c1 7a 8d c2 05 41 30 1f ef 7c d0 a0 96 9f 5b a7 e4 40 9c c4 56 f7 cf
                                                                          Data Ascii: o($LvYO1o_</M(WQ'^#0M|3}x7t<a@Hl1>& .mv!*)$zmrt(:GGbeVwi$CO1 cZZ<Gc<z@:J-_`8~M)uEsY1B74w0G5zA0|[@V
                                                                          2022-05-23 16:39:11 UTC1901INData Raw: 64 34 2c 71 1f 3e e4 60 16 80 04 6c 6c b5 55 4d 42 52 93 b9 50 65 02 86 32 e6 41 8d 31 52 84 b9 e2 48 fc 71 bc e1 6c 08 42 90 51 bf a6 a6 24 d2 57 a3 25 89 c7 62 e2 b7 68 42 89 b2 f9 0e c3 9a 56 1c 40 28 3f fc 1d 1d b6 7f 46 f7 08 9e 41 98 51 7d 3c 47 44 f4 32 1c c2 1a 3a ac 0f 65 40 90 66 d4 24 22 03 8d 17 38 e2 bd f7 c8 8d 46 fa 97 a6 99 66 f3 eb b7 35 60 bc ea 7b a9 15 c0 82 0c 4b f4 f5 75 76 dc 5c a6 cf 58 e7 b5 2b 98 9f f2 0c 76 08 6a 13 85 e0 b6 02 5e 34 3d de cf 30 33 4f 93 83 28 e0 e9 fa be da 30 2d 49 87 8d 66 4b d1 f5 52 a0 11 c8 c7 6f b0 9b 82 4f a8 bc cd 69 e3 32 13 06 c2 29 d8 86 07 14 b3 47 f2 c7 9e 0a 58 3c d1 12 c7 98 65 c7 6c e7 ea 1a 6d a3 c5 53 cd 5c a0 e7 f6 87 50 cc dc 21 21 fa 6f 78 ee 24 c3 2b 0c 17 89 08 83 04 3e 64 6c ed c5 e0 2b
                                                                          Data Ascii: d4,q>`llUMBRPe2A1RHqlBQ$W%bhBV@(?FAQ}<GD2:e@f$"8Ff5`{Kuv\X+vj^4=03O(0-IfKRoOi2)GX<elmS\P!!ox$+>dl+
                                                                          2022-05-23 16:39:11 UTC1902INData Raw: b1 7d 9b 64 69 9f 21 90 3a 60 c8 be 05 e5 85 d1 c1 1b a1 f8 f5 5b 04 ed 5c 2c 59 a9 c4 5d 4a b3 ba fe 19 e9 cf b9 df 90 88 ac c4 c3 ac 7e bb b6 97 4f 10 11 93 9e 1c de 41 25 3e 9d 0b b6 f1 99 04 5d d5 e4 13 32 50 99 6c 35 70 b8 e0 4f 93 c3 d1 90 08 f6 81 5b ca 80 34 4f 40 9f c2 a1 11 2c 00 c7 00 d2 ac 8a 87 83 2d 83 2c 19 99 34 bd 1d ec 58 37 9f 2d 23 3f 90 33 92 b8 04 7f 7b 1e 1f 8b fd a9 16 4d ce 87 df 43 bf 8d 31 ce 38 a3 15 61 bd af 1e 59 29 b3 4d bf 22 6b ea 13 ad 61 e6 5f 3d 34 a7 4a 71 4d 85 e5 3f a2 cc 6e 68 36 8e 6b 8a 1d c9 9c 98 10 9d 50 ff 1a 20 10 09 9a 32 a0 3b 89 33 0c b3 67 82 34 01 1e d5 8d 5a d0 a6 d3 a9 a7 47 5a ec 6b 28 6d 8d 0c 70 b6 76 ab eb a6 0c 72 69 5a 11 46 cd 7d 8a b8 8b 69 3a c9 2f eb fb 9a 10 1d 8c 63 7a 50 9f c5 75 56 c5 51
                                                                          Data Ascii: }di!:`[\,Y]J~OA%>]2Pl5pO[4O@,-,4X7-#?3{MC18aY)M"ka_=4JqM?nh6kP 2;3g4ZGZk(mpvriZF}i:/czPuVQ
                                                                          2022-05-23 16:39:11 UTC1904INData Raw: a7 9d af a1 ab 28 e7 cd 5b cd e1 43 7b e8 25 62 5b 66 03 85 2e e1 cc 3c 4e 63 30 47 32 b8 da bc 6a ab f7 7e 48 92 e5 69 44 50 9c c2 63 65 de 7f 7c 3a 50 dc 37 69 c5 2f 71 18 97 d5 d7 2d da 8f a7 1b cd 7f fa 5c ec 62 d1 37 52 f4 3e af 5c 6c 24 7d ed 56 11 b5 f8 82 cb f7 da 86 1f 55 f6 9f c8 1d 2a 42 33 fd 6c 94 0e 14 52 50 66 eb 09 d1 64 03 af 27 0e be fa cd 3c 6a c6 c1 0e 14 45 ad ec c2 cb 1f 78 fc 0b f7 b3 7d c4 36 66 ad 73 d0 17 28 c4 b0 53 c8 cb 1b ee 65 7e 01 34 9e 04 55 d8 e0 e8 29 11 d3 43 31 e5 69 8b 73 25 43 f5 ac 72 a3 1a 48 22 f7 33 d8 e6 0e da d8 83 1e 29 09 94 8b 4c 5b d8 e8 d3 a9 29 cc 6d 6a 0c 14 a5 01 e6 03 55 ed 86 1b 03 db d9 9c 22 fc fe c5 d9 49 89 a7 52 0b f0 b7 c6 36 cd 57 33 ae 96 6e 50 a5 d7 d1 48 8d 87 b5 d5 df 9b 35 51 37 73 5c ea
                                                                          Data Ascii: ([C{%b[f.<Nc0G2j~HiDPce|:P7i/q-\b7R>\l$}VU*B3lRPfd'<jEx}6fs(Se~4U)C1is%CrH"3)L[)mjU"IR6W3nPH5Q7s\
                                                                          2022-05-23 16:39:11 UTC1905INData Raw: 01 38 6c a4 51 5a f5 a5 31 f5 f3 82 ab d0 43 94 ae 9f e8 5c ab 34 6f 4a dc a8 8c e8 ed 9e 8a 0f 95 a6 a0 85 1d 93 fd 64 44 36 e7 68 5b a6 bc 7c 1a 99 d7 4c d1 1c 5d d5 56 f8 7e 81 2e 86 d7 3a b6 e9 0e 8c c6 12 cc d4 30 7a 2a 05 18 1c fa 19 15 9a 48 58 d7 2c 80 cf bf cf 37 9f 91 7a ae f6 55 f4 51 4e bc 65 2e 37 24 3a ba 86 c5 2e cd ca 30 d6 a3 4d bd e5 6a b9 13 eb 39 ff 17 67 aa 0b 7b 32 da ac 43 8d 1b fe 1b ab 4f 19 bd a2 e5 a2 b8 d3 fb ff 90 4e d9 98 7f c3 40 2e 8b d4 57 d4 31 05 44 b1 07 7a 1c 5b 10 c1 b0 e2 5b b0 4d 25 56 e6 35 ec 72 21 34 26 55 99 72 ab 0d 73 e2 a0 37 25 79 7f 00 e7 4e d9 4a 28 3f a5 6e 59 6d 89 1e 22 54 13 fa 43 8d 4d 6d 72 fb 2e 04 ee 98 dd b4 7b 62 53 4e 54 8c 1d ec 5d 2a 19 7d e8 92 1b 76 60 aa a4 98 fb a2 95 31 ea 5e 48 9d e5 ee
                                                                          Data Ascii: 8lQZ1C\4oJdD6h[|L]V~.:0z*HX,7zUQNe.7$:.0Mj9g{2CON@.W1Dz[[M%V5r!4&Urs7%yNJ(?nYm"TCMmr.{bSNT]*}v`1^H
                                                                          2022-05-23 16:39:11 UTC1906INData Raw: 28 a8 ac fd f1 6b d5 cd b7 5f dc 75 e1 58 54 05 81 b0 34 83 4a dd 14 6f ad 81 dd 74 c7 a0 80 f5 1d 60 12 58 b3 7f e8 0b ec f3 88 6c 04 da 2f 84 de 2d dd d4 a9 aa ac ae c1 19 0a 14 54 42 49 6a a2 d4 9b 2f 03 9d 0a 82 f8 4a c0 6e 30 2c a6 c4 a7 58 42 c4 f7 dd 55 ba 9e 48 d5 68 1d d7 17 46 65 a8 02 25 0c d6 36 8e 25 0c d4 2f 12 c6 c1 b5 c6 02 14 3a 26 7a 4c 6c b1 19 64 4b 54 b5 f4 0a b1 5e bc 47 76 cd 8a a2 ca 0f 53 41 34 8a 3a e4 44 c1 04 49 81 06 f9 de 03 af ca af 91 f0 e8 3c b8 0b 96 21 2e 94 31 3f 1e 6e 54 e5 9e e0 19 c8 7a 1d 07 68 d4 93 e5 b0 b5 0c 9f 5a 88 42 e4 18 aa f2 a9 17 96 ce ef 87 af 43 6e 16 d2 ee 97 b5 1f f9 ee 49 9d 9e 00 f8 8f b3 89 7e 03 2b db ef 73 02 6d a6 38 b9 54 7f b0 c5 3d 66 21 63 b7 28 9a 4b 1b 48 f7 8a ea 83 53 ad cb e8 48 37 21
                                                                          Data Ascii: (k_uXT4Jot`Xl/-TBIj/Jn0,XBUHhFe%6%/:&zLldKT^GvSA4:DI<!.1?nTzhZBCnI~+sm8T=f!c(KHSH7!
                                                                          2022-05-23 16:39:11 UTC1908INData Raw: df 70 1a 9d 42 80 28 79 fb 95 66 cc b7 13 c5 48 f0 f1 cf c8 59 84 c4 2f 48 49 fe 8d 00 3b 2c ff a7 94 08 71 c2 ab 3d 95 a7 fc 04 64 d6 c6 7f 3c 7a 6c b0 68 69 20 66 7c 41 97 d1 66 c0 67 5d 79 5c c5 e8 0f 3a 65 d4 e4 fd ce 7d 8f 1f 8b c7 d5 af 13 e7 46 ae d9 4d b1 2e 4d 17 a5 2d 4c da 43 a3 e4 45 88 66 e9 ba ac bf ac 75 ed e2 5c 51 28 14 4b 8d db 84 a0 52 6a ad ab b9 52 fb 12 c7 8f d1 ef 2f b5 f0 5b cd 04 b7 75 0e 54 4f 62 0e a4 8b 44 3b 13 43 d8 b7 63 02 8d 45 bb 96 bd 45 c6 54 53 71 c3 dd fc 68 33 64 94 db 2d 7b 05 fc 66 58 70 16 c4 c3 f0 36 a7 ad 68 0f 5d a2 b9 db 56 a3 48 61 33 3c ad d5 dc 00 76 99 d4 4a 40 58 a6 e2 e9 be e7 f6 cd 4d c4 7a 64 52 ca 4c 62 05 a3 33 a2 91 2f 98 02 f4 08 98 87 b8 64 7a a8 22 97 f8 f3 3f d4 80 03 1f 67 da 3a 44 5f a5 1d d1
                                                                          Data Ascii: pB(yfHY/HI;,q=d<zlhi f|Afg]y\:e}FM.M-LCEfu\Q(KRjR/[uTObD;CcEETSqh3d-{fXp6h]VHa3<vJ@XMzdRLb3/dz"?g:D_
                                                                          2022-05-23 16:39:11 UTC1909INData Raw: ac 1a ca 5a 1e 36 52 63 47 bd c5 a2 3a ba 29 11 1f 65 8c 09 09 fd 9a c2 65 49 17 bd 16 1b dd 72 0f 36 2e ea 10 f4 5a 3b 97 cd 50 b0 2b 4f d3 29 88 d3 24 16 5c c1 77 49 a2 56 ec c2 28 68 ef f6 60 7a b4 7b 25 cf 66 70 ba fb 78 6c 09 7d e8 a5 1a 6f 9f d1 6e 1b 72 0d b1 95 37 9a 25 d3 a7 ff 1c b8 7b 9e 1f af 0d 9b 13 e1 78 03 aa 6d a1 1d a7 06 bd 31 6f d0 92 b3 f4 69 83 f1 71 13 b0 e4 20 12 4a d6 ca dc 4f 9a af 27 56 21 89 99 22 b7 12 b0 3d 89 24 15 0a 0d d1 97 34 84 c2 f8 4b 53 ba 2b ea 91 c2 ca 26 5a da db 99 83 91 27 a4 e6 86 a5 59 8e 0e e0 d0 5e db 16 b7 05 65 be 05 02 cc e6 7e ff ff f7 7d e2 96 2c 85 c2 78 27 22 73 a3 6f df ae 64 b1 c7 fd b1 1f a3 df bd 7d 7b 2e 08 e7 6b e8 c8 c8 54 4a 59 3b 66 66 ea 96 ef 85 8e d7 6a a7 4b 56 92 b8 1c bc 42 ef 2b d1 f6
                                                                          Data Ascii: Z6RcG:)eeIr6.Z;P+O)$\wIV(h`z{%fpxl}onr7%{xm1oiq JO'V!"=$4KS+&Z'Y^e~},x'"sod}{.kTJY;ffjKVB+
                                                                          2022-05-23 16:39:11 UTC1910INData Raw: db 96 ca 35 c6 b4 ca 08 72 65 19 13 76 76 16 9f 19 76 a5 fc fa 05 c8 ac 32 4d fa ea 43 5b cc 29 cf 18 7c c8 df 01 65 47 79 62 10 18 a7 7b f8 29 da bb 03 8e bd 90 2e 15 49 7b 6c da 31 a7 a6 fc a0 43 c0 06 97 65 85 73 5a e8 74 11 8d c3 68 d1 c6 c9 bb 91 52 c3 a6 01 47 70 c6 c3 15 37 3f bd b8 28 a7 64 b1 c6 57 84 5e 3d b7 0d 08 0a a0 c4 d9 26 f5 66 f0 56 03 bb f1 cd 9e 07 b7 69 cf 9f 12 5c 1b b4 87 91 47 17 ce f5 9a 36 24 de 05 b0 24 92 b8 75 50 3d 07 6f e7 75 38 37 bf d4 1e bd ec 9d 5b 9e 25 3e 60 3c 15 0e 9e 2e f7 cb 24 c7 4d 74 d3 97 b6 42 29 47 aa 6a 53 ae 51 e3 e6 c6 55 64 fc 60 8e e8 53 b6 22 b8 a7 1f 33 b7 99 1d c9 bd 85 7d 4d d7 b1 b3 54 0b 74 68 3f f4 17 37 9f b1 06 ed 5d 9b e1 d0 f7 84 f2 97 69 a2 45 48 e5 15 89 9f 7a c5 9f fd e5 7c 15 a7 2d 9f c1
                                                                          Data Ascii: 5revvv2MC[)|eGyb{).I{l1CesZthRGp7?(dW^=&fVi\G6$$uP=ou87[%>`<.$MtB)GjSQUd`S"3}MTth?7]iEHz|-
                                                                          2022-05-23 16:39:11 UTC1912INData Raw: fe ec a4 7d 17 48 a4 4b 32 a0 34 05 e9 b5 96 72 29 08 a9 db a1 c8 23 7c 74 69 08 eb 40 40 a3 1d 86 4a e6 52 18 5b c5 19 c4 6b 0d 78 a6 93 c9 0f d8 63 02 03 45 5e f1 e0 ec 0e f2 49 32 df b8 b0 64 56 6f 95 71 50 cd 1f 87 b9 6b 5a 61 32 db d7 48 82 2f 8e 1b 3d 28 b8 63 5b 6c 57 25 69 d6 1b b8 1f a3 b7 63 58 00 82 63 88 0f c1 a3 68 50 c6 71 b7 d3 e9 36 89 12 19 63 fc 4d f2 3f be 0b 7d 1f 69 53 68 87 52 6d d0 e8 5d 1e f9 d0 15 36 3b f4 a8 9f 96 8d da 3f 27 af ac f2 04 83 42 7d 67 c5 d9 4d ab 6d f4 ee c7 9e eb ec cb 43 6a 2c 76 b4 9c cf d4 b1 af a0 3e 89 fa a7 0f 97 47 f0 c0 16 7f 92 2b 7a 59 6c 3f 47 e8 dc a6 2a 7b 82 b1 12 2e ec 6d 37 e4 41 c7 54 aa 5e 31 44 e5 22 a5 3b 52 8e 55 72 f0 a0 10 84 22 62 68 f8 a6 0e 6c 71 77 24 92 b1 d4 2f 67 79 be 52 bf 6d 5a 70
                                                                          Data Ascii: }HK24r)#|ti@@JR[kxcE^I2dVoqPkZa2H/=(c[lW%icXchPq6cM?}iShRm]6;?'B}gMmCj,v>G+zYl?G*{.m7AT^1D";RUr"bhlqw$/gyRmZp
                                                                          2022-05-23 16:39:11 UTC1913INData Raw: d5 2c 29 91 cf 0d 41 6b 30 94 c6 82 5e 1b 8c 87 81 f9 46 1c 94 df 9b cd 05 c0 dc dc 6e b1 02 8b f7 fb ba 94 3c 25 a2 11 9c 4a ad c0 9c f7 8c 76 71 00 24 9c 9b ea 1e 9f c9 e8 af 64 09 40 e4 77 77 f5 b8 3f 9d 04 e5 52 c0 fd 18 73 90 0a 44 31 ab 46 13 2d a0 5f f1 45 31 7d fd 7a 63 e3 91 16 c6 9d 5a 8c 19 68 d0 f4 5b dc 11 1e 07 94 c6 cf 24 c3 fd 9d 26 05 00 44 57 78 18 26 66 65 c5 25 e9 ed 20 7e 29 09 7e 8e 12 83 58 4c b7 74 cb 9b dd d2 85 96 8e 4a 06 4b dd 2f 2f 28 97 46 5b 0c 98 4b 59 3d 3b ca 1f ca d8 95 62 ff fa 97 83 7e 24 56 64 b8 5d 9a a2 38 da dc 7c d4 f7 1a 02 81 62 4a d3 16 29 3a 76 20 ff fa a3 18 33 52 86 52 97 51 b4 8f 04 7d cb ba e4 7f 4f ed 0c d6 09 6b 06 c5 55 50 c4 c1 8b 7d b3 9f 53 56 95 af fd 0c cc 7f 78 7f 73 00 51 ca 72 6f af b1 9f 33 1e
                                                                          Data Ascii: ,)Ak0^Fn<%Jvq$d@ww?RsD1F-_E1}zcZh[$&DWx&fe% ~)~XLtJK//(F[KY=;b~$Vd]8|bJ):v 3RRQ}OkUP}SVxsQro3
                                                                          2022-05-23 16:39:11 UTC1914INData Raw: 0d a1 39 8d 7f 55 82 7e 87 e8 b3 78 7e 7b 16 ae 24 36 ba 08 9c a8 03 46 d5 c9 ac 51 af 45 69 ee 32 57 76 86 59 14 46 a6 0c 41 db e7 9e 56 10 6c a8 0b 14 b8 06 ed d6 e4 04 56 44 58 65 72 e2 28 b4 c0 b0 5a ba 65 9e 92 eb cd b0 90 16 33 29 db ca 5c 74 00 1a 8a f9 35 5c 5e e1 22 72 f2 19 d0 a8 e7 73 b3 0a dc 77 ee 1d 50 e4 35 8e aa 66 37 a1 4e df 4b 24 66 b3 c8 5e 71 7b b0 22 4c 8d 9d dc 5d af 88 19 7a 60 40 f8 95 44 51 68 97 cc 04 e6 36 66 b2 9d 16 95 1c 7e 68 ab 47 a9 35 c6 75 55 04 37 47 e4 f0 ed eb b8 c4 15 7e f7 0a c1 b8 e3 f5 2e 88 23 33 f1 50 13 0b 8e fa 54 56 ca 21 bc 1f 6e 7f ac af ef da 98 05 50 66 36 a0 d5 89 3e 6c db 36 09 39 40 dd d2 96 f7 a6 99 1e 8f a5 02 e0 35 cf 9a 36 32 f2 f9 74 40 37 0a 9e e1 4c 8e ce 32 09 1d f6 d7 17 20 74 fc f5 ed 27 d4
                                                                          Data Ascii: 9U~x~{$6FQEi2WvYFAVlVDXer(Ze3)\t5\^"rswP5f7NK$f^q{"L]z`@DQh6f~hG5uU7G~.#3PTV!nPf6>l69@562t@7L2 t'
                                                                          2022-05-23 16:39:11 UTC1916INData Raw: d4 b1 ba b3 a8 4f 5f ee 67 a8 32 c3 0f 0e f9 45 17 06 6a 89 5d 56 11 16 01 e4 d7 34 f2 58 95 0c 2a 8f e9 67 ef 53 30 8c 4b f7 bc 88 63 fe eb 8e 41 a4 81 54 1a ed 50 f9 dd 8f b8 60 7e 8f 65 3f a1 16 46 fa 5b be ba 6e ba 6a 58 cc 6e d8 b1 db 55 94 95 35 5a 20 1b 1a bc 22 a0 92 0e 70 88 73 73 99 b4 d6 34 31 d8 40 b7 84 cf 01 06 94 d6 10 47 69 c0 3c 4a db c4 3c 7b a6 c9 7a d3 e5 01 9f 0e 0b de a2 4d d6 7d a0 0c 61 9b cf 21 42 65 3a e1 dc 8d 6f b9 60 2d 93 43 5c d8 2e 79 6b ac 1a fe 24 03 f6 ec 82 65 78 c7 b3 80 4e f0 48 95 01 1e d2 e8 90 28 81 cb c8 5f 8c a3 bd 9d 01 21 cb 4b 46 b3 ab d7 08 6f 74 76 57 d5 d8 77 2d e5 c4 73 b4 4c 00 d2 3e 89 cc 5d 39 62 f3 b0 09 88 4a 6e 12 99 29 73 6e 9c 74 5f f2 f2 19 eb 5f 0f 78 45 4b ad 94 44 94 06 20 a5 bc 42 09 99 24 67
                                                                          Data Ascii: O_g2Ej]V4X*gS0KcATP`~e?F[njXnU5Z "pss41@Gi<J<{zM}a!Be:o`-C\.yk$exNH(_!KFotvWw-sL>]9bJn)snt__xEKD B$g
                                                                          2022-05-23 16:39:11 UTC1917INData Raw: c1 a2 89 c7 e3 b5 de 10 1e d2 32 f1 d0 e3 08 26 04 e1 e9 0b 33 03 09 a7 f1 84 f3 91 cd c0 c6 66 8c f7 78 e3 0f 29 e7 fa 0c 11 01 57 50 27 68 82 37 66 f2 3e 91 da 20 96 02 73 21 a8 3b 15 fc 70 81 d5 26 51 fd b1 b7 ce 63 0e 4e 1f 04 3e 4f 67 64 48 f7 45 de 31 75 09 10 7b 84 cc 5e cb da af fc 56 e4 7d f1 e8 e3 32 db 40 e7 4a ca 48 05 95 53 e1 16 1e f6 14 3e 21 7e f5 16 9b 4c e9 5e 64 1b 10 09 98 e6 72 c0 d2 35 2f e7 1d 90 47 79 4e 0f 57 fe 08 2d f5 60 05 a4 b1 1b e2 e4 c9 9a 4c 4a 03 9e 8b 3d a9 d4 28 52 a5 56 32 c3 c8 8f ec 4d 3b be 3a 8b 2d cf ec 41 08 30 3c 19 c8 a4 09 4c c3 07 31 4c 3c 46 28 d2 4a ee ad f4 14 4c 0e 86 ee 43 6c a8 59 f7 f6 c3 4e 8f fc 03 5f 37 ed 00 3a 2a 95 5c 38 cd 8f de 77 08 a0 ea 0b 0d 64 35 27 4c b2 df cf e5 a6 ee f5 48 f7 73 35 4d
                                                                          Data Ascii: 2&3fx)WP'h7f> s!;p&QcN>OgdHE1u{^V}2@JHS>!~L^dr5/GyNW-`LJ=(RV2M;:-A0<L1L<F(JLClYN_7:*\8wd5'LHs5M
                                                                          2022-05-23 16:39:11 UTC1918INData Raw: f6 be 04 7a f0 33 b7 21 71 86 31 93 98 f7 8f e0 5d d3 8b d9 17 df 6e 23 78 8e b5 42 0e 8d ca e7 c6 c0 6c 5d b8 be 4b c3 5e b7 0f 74 0e 95 f4 b9 d6 c2 13 5f 40 59 d0 fc 17 75 ec 9c 67 53 fa b5 6b ae e7 5d d0 02 4f c6 a4 97 26 76 3a f5 98 1f 4e 83 db 61 fa 4c 19 d8 11 65 77 c9 8b 9e f5 2d 68 59 7d 3a 1e a8 c1 78 69 20 4f b9 05 20 95 8a 78 7c 2b 5e 8b c3 b1 b2 43 71 01 25 84 7f 03 e6 b8 5d 7b 5b 5b 1b 1e d8 71 22 9a 09 dc 78 40 4c 07 d6 75 70 d5 94 1d d5 c3 6a bb ea 83 0b 0b dc d6 2d 01 dd e8 a3 5b 3d c9 7f 8b c0 f5 93 d8 a6 b2 5c 0c f1 65 89 8b 6a 71 5b fe 25 ef 1c b3 5e 57 a5 87 94 1a 19 27 e2 48 6a d3 79 c2 63 ea f4 25 4a 38 8a 18 49 6d 78 95 c2 e5 3d e8 43 2f fa 5d 2e 26 c1 77 34 cd 44 de c3 2c c6 98 17 ce 13 ca 1c 33 f9 b9 ea 94 22 b6 7a 96 14 9f 83 60
                                                                          Data Ascii: z3!q1]n#xBl]K^t_@YugSk]O&v:NaLew-hY}:xi O x|+^Cq%]{[[q"x@Lupj-[=\ejq[%^W'Hjyc%J8Imx=C/].&w4D,3"z`
                                                                          2022-05-23 16:39:11 UTC1920INData Raw: b9 e1 5e ff a1 d2 69 23 da e1 43 6f af b4 ce 71 c2 a7 fb 5a a7 65 e8 e6 f3 9a bd 74 ac bf 65 e3 19 57 69 fe 95 b7 87 ee 70 5f d7 74 a8 ff 5e 2a 3e b2 b8 b1 f9 56 6c 68 f1 f9 17 5a 9a 51 a3 6a 58 07 a7 cf 1c 42 df e3 a8 aa 82 39 a9 71 02 37 d6 40 f9 19 b1 8b 82 af b8 27 b4 12 d0 ed 16 1e e3 9e e1 fa 1d ab 5b 3d 65 1e 1c 89 c4 48 2b 5e d1 97 ba c5 de ea 61 2f f5 47 85 13 36 8c 7a d5 3c f0 36 29 79 d0 b6 87 e5 44 48 e4 77 46 cb cf f3 e3 13 76 e5 fa fa 32 6e 46 bd 29 25 c3 64 f8 f3 ef 03 b9 ee 2e 9d 29 e1 08 14 c6 db 95 50 36 5e c3 b7 72 09 8d e3 04 7b aa 68 f7 c8 3c 8a 4c ca 3f b3 49 68 2e a7 b7 98 8e b4 64 68 74 5b 24 9d e5 1e e3 16 5d 09 ec e2 b2 66 c5 98 b0 39 26 34 2e da 3b 00 e6 73 3b 8f 42 8c af 95 fd f6 0a 12 9a 6b f6 f5 19 dc e6 f5 f5 95 7e cf 3e a8
                                                                          Data Ascii: ^i#CoqZeteWip_t^*>VlhZQjXB9q7@'[=eH+^a/G6z<6)yDHwFv2nF)%d.)P6^r{h<L?Ih.dht[$]f9&4.;s;Bk~>
                                                                          2022-05-23 16:39:11 UTC1921INData Raw: d5 ab 47 b4 83 9e 30 ff ef d4 d1 3b 6a 17 07 38 36 74 1d fe c0 c4 ea aa c5 16 ae ec d0 09 38 dc d5 79 e4 f8 0b df 51 47 b4 fd 2f 5a b5 90 61 33 06 3d 06 0a cb cf f4 4f 81 aa 87 c2 5f d5 d8 a4 4a 9a 99 50 d7 92 a2 49 b1 52 73 a3 5a 3d 8e 90 7c da bc 41 23 91 8c ac ac 8c f0 0e 23 91 73 75 eb ee e6 9b bb 3b 2e eb e9 dd 1a 06 bb fa 2e 74 8a d7 a9 3a ea 4b 16 49 54 27 17 81 36 98 1a 95 ca 6d 37 98 d2 22 f2 3a ef 1a ec e2 be 73 07 03 c5 62 12 c7 71 d7 79 4c e2 40 5a 2c 59 af 09 62 67 98 8e dd c5 2c c1 fe bf 6e 9f 06 fb 89 98 7b 0e 4f b8 3b 5d 93 c9 aa 21 5f e3 22 3d 63 17 f8 d3 ba 02 86 9a 82 64 69 6a 9b 32 a4 47 ec 42 bf 58 b5 24 80 e3 b5 e0 7c a9 ab 17 7f 69 db 21 b1 a1 82 2a 6e 54 ee 01 25 9b 02 13 fb 3b cf 15 2a ea c5 f6 e4 5e 33 ce 2f 63 ed ae b9 45 c0 9f
                                                                          Data Ascii: G0;j86t8yQG/Za3=O_JPIRsZ=|A##su;..t:KIT'6m7":sbqyL@Z,Ybg,n{O;]!_"=cdij2GBX$|i!*nT%;*^3/cE
                                                                          2022-05-23 16:39:11 UTC1922INData Raw: 18 a4 71 d9 29 5e 32 d5 f8 df fd c7 2d c8 cc 1b 4b 4b a0 14 30 67 34 89 4c d2 bc ee 26 4f f9 b2 53 50 bc 64 ed e0 02 9d c5 9e 2d 6d b2 15 80 05 c7 3e f7 b8 dd f3 80 87 6e ec 78 1b ca 51 79 59 e5 b4 8e 00 62 e1 1c e2 89 79 a6 43 12 51 9a 08 9b ce c7 fa 41 00 cf 19 93 29 08 98 8f 42 cb eb 44 60 3c 60 92 88 ec 99 c1 d7 18 b3 b1 b2 f0 05 e9 bf fe 37 9e c9 07 91 bb 25 66 22 a5 59 89 16 93 15 8d fb 3e b6 92 d9 d0 a8 47 5d dc 54 7d ea 5f f3 e2 fa 9d c3 ea c8 54 18 c4 2c 61 7f d2 ec df 5e 26 78 d4 a0 ab 91 e7 2c 76 a5 34 98 45 70 57 f0 c2 b6 9f f2 53 84 41 14 fd 4e ef e2 85 ad 08 67 6a de 29 de c9 ec e2 26 aa 8a 64 99 00 0c ba 35 0b b8 34 ad 7f e4 fe 28 da 04 08 e7 e4 24 c1 fd e3 73 44 e2 42 dd a6 78 9d f0 4f 9f 68 11 aa 58 51 9f cc 4c e2 b2 77 98 05 8a 60 ed 1f
                                                                          Data Ascii: q)^2-KK0g4L&OSPd-m>nxQyYbyCQA)BD`<`7%f"Y>G]T}_T,a^&x,v4EpWSANgj)&d54($sDBxOhXQLw`
                                                                          2022-05-23 16:39:11 UTC1924INData Raw: 23 4f f7 31 51 ae 64 6a ca 32 be b9 7e 12 26 c7 42 27 d9 a9 70 be d9 63 f0 51 de 1c 34 cc 1b 31 23 b0 96 9a 71 1d ca b8 4c 8f c9 cc ae ae 4c 9b e2 9e 92 16 08 9b 86 19 0e 47 5a 74 2a 6a 18 96 1e 49 b6 60 e8 16 db 51 b5 a2 8d 2f d0 02 48 4a 65 7f d6 6c b9 e8 87 d2 1f e8 b1 8e 95 9b 94 78 5b 30 94 44 a3 d6 8c 31 c2 c0 53 54 4b 89 61 66 d4 3b a2 0c f8 d9 33 60 17 4c 98 b0 7d e4 8d 7b d8 a7 4a 11 26 35 b3 80 b1 c4 d9 ea 4a 84 5e b7 fc f5 b4 47 bd 8f 86 a1 86 eb 26 f5 f6 9e 78 ad ee b2 25 6e 86 71 23 23 e9 47 b3 a1 37 96 a4 ff 70 28 2f 38 f9 84 9d d7 ca b6 4a 1b 47 79 d1 1b be f6 38 d1 3f 96 a4 ff b0 c8 2b 3e 49 08 b4 a5 ae f8 8f 10 e5 85 8b 57 e2 bb 54 dc 6d 0a 41 6a 98 f7 2f 62 88 07 a6 88 b3 59 46 4e 47 ff 75 17 63 fe 04 f7 b5 8e 5c ae c1 8b 88 cf 3a eb 69
                                                                          Data Ascii: #O1Qdj2~&B'pcQ41#qLLGZt*jI`Q/HJelx[0D1STKaf;3`L}{J&5J^G&x%nq##G7p(/8JGy8?+>IWTmAj/bYFNGuc\:i
                                                                          2022-05-23 16:39:11 UTC1925INData Raw: ed 1f 41 8a fa a5 d3 17 a6 90 4e c7 ac 95 9a 69 c5 44 95 f6 0e 4e 24 7f c2 37 20 ed f7 2e 86 20 d2 2b cb c0 67 1c 49 9c 67 a1 c6 3a b5 23 3f e1 b8 a4 50 75 47 97 17 71 2b 35 3c 28 93 19 cf da ae 2d 48 bb 4a 44 9f 1b af b8 e0 55 31 26 67 ec bb ce be 23 59 b9 02 18 23 7d c4 83 90 89 07 2d 94 73 a3 15 3c 49 9a ca b9 8d 60 ce 7b 36 c2 81 70 d8 53 a4 fb 9a 75 41 eb 9c 6d 6d 16 8b 47 83 70 3c 10 ed 99 dc fa 73 f8 4f 69 63 30 02 ca b6 82 75 bf 18 f8 05 9d 94 9c 66 1e c2 35 6f 23 0f ac 92 9c 92 1f da d5 2e ef 6f 5d 85 6c ae 3c 28 7f 49 eb d5 96 2b d0 20 5b 14 44 2d 96 b1 d3 12 64 a1 f1 04 bf 71 1d ea 9d bb e1 29 19 cb 3c 55 50 71 79 6f 51 5e 34 39 4b 1c 9b 12 23 09 2a c1 bf f1 25 5e fe e6 f6 8f 22 56 1f 76 84 1c 2a 2d c2 e6 ea 73 d9 79 31 22 4e a4 21 c3 34 c6 08
                                                                          Data Ascii: ANiDN$7 . +gIg:#?PuGq+5<(-HJDU1&g#Y#}-s<I`{6pSuAmmGp<sOic0uf5o#.o]l<(I+ [D-dq)<UPqyoQ^49K#*%^"Vv*-sy1"N!4
                                                                          2022-05-23 16:39:11 UTC1926INData Raw: 26 d1 10 d4 45 a1 ca 99 27 74 d9 41 ee f6 cd 42 c1 b5 25 da 2b 87 44 cb 8e 47 1c 7f 7e 41 ed 78 d6 1e f0 bc 43 50 4b 5a aa 00 97 6e 16 ac 9f e7 be 52 67 bc bc 78 c2 2b ce f4 1b 69 7c 1b b8 6f f1 ca 9c e2 f1 92 38 ac b7 6f 9c 17 71 4a b3 60 03 9c 14 eb fc 47 14 dc e1 7e 0c 86 89 c9 95 6f 20 50 0a e7 38 10 b0 79 0f 75 71 82 eb a2 b5 d9 c2 08 cc fa d6 f0 90 a0 b5 fa 99 a7 8d 8d 9f 99 d5 8c 3d c6 b6 9f 13 9b 54 dc c2 b7 6e 32 70 ad 12 b9 bf 61 41 1d 2f e1 46 5b 0d 5d 2b 70 5e b6 b5 46 b5 17 9b c4 28 ca f3 fd c2 3f c9 ac 33 67 67 01 f3 b3 f5 d9 0e 04 ec 51 29 b4 01 c3 c4 c4 8a b5 0e 44 4c 6d 34 f7 98 47 3b bf 3f 38 31 d7 5b d1 ab d4 54 d8 3e 20 3d b1 51 38 1a e3 13 aa 29 ca 92 de 35 c1 a8 63 6b 2b 67 64 52 be f6 00 86 88 1d c3 12 41 7c 86 76 e4 ec fd 61 ea ae
                                                                          Data Ascii: &E'tAB%+DG~AxCPKZnRgx+i|o8oqJ`G~o P8yuq=Tn2paA/F[]+p^F(?3ggQ)DLm4G;?81[T> =Q8)5ck+gdRA|va
                                                                          2022-05-23 16:39:11 UTC1928INData Raw: 56 ab cd 20 ea 6a 0e 84 fe 3e 4d 54 8d f2 63 37 34 62 c9 a4 5e ec 7e 5e ec 28 29 79 c7 14 49 bd 8a c7 d8 d0 84 65 37 61 27 78 8c 55 24 75 38 95 91 e6 2f a1 9c e2 9c f4 4e f2 ce a8 27 16 6e ba e0 ce 68 e8 b4 91 9e 35 31 db e8 19 3b be 5e 6e 34 8b 38 eb be df 96 53 cd 71 cf 46 3b e2 20 4a 78 0e 89 a4 dc ca f0 5d f0 5d e6 e6 fe 59 20 ee 1d d6 4d 47 2d 57 4d a8 c6 d5 5f c9 09 4b 0f e3 a6 c7 e9 56 a4 67 47 67 17 c7 e4 e3 d3 3e 84 95 dd 57 26 fa c2 19 19 69 bd 26 0d fb 0c c9 99 db a3 ce ba 35 cb 58 98 6e bc 13 d6 17 46 3e 67 6c 61 d1 e2 a7 b2 8f 30 c3 e6 11 c2 78 29 7b 93 e5 1b e2 38 dc dc 7d 3e 3b 7c ce c4 39 09 69 b8 20 37 3f c4 c9 6b 4e c1 bc 1b ce c1 57 b6 bd a6 e6 ff 16 e2 b3 fc 20 f9 d5 41 f2 f2 50 f9 45 6a f6 87 70 e5 a6 59 d2 72 d2 8a d2 13 f2 1d 92 4a
                                                                          Data Ascii: V j>MTc74b^~^()yIe7a'xU$u8/N'nh51;^n48SqF; Jx]]Y MG-WM_KVgGg>W&i&5XnF>gla0x){8}>;|9i 7?kNW APEjpYrJ
                                                                          2022-05-23 16:39:11 UTC1929INData Raw: b5 80 36 4e 3f 3b 9b b1 3c 6d 27 2a 8c 78 44 d7 fd 3f 24 41 e0 ca 82 f1 1a 38 0f 89 66 22 22 30 c6 ef bb ca 5a 49 f9 3b 8c a3 20 5f df a2 55 12 63 47 6b a8 22 c9 0c 06 23 98 2b 0b 51 45 09 fa a0 70 0f 9b 58 64 0b 7c c4 ad cc a7 c6 21 78 33 a3 66 32 f6 f9 5b d0 f4 46 83 87 d7 c9 4b e0 11 c1 6f 61 00 9d e6 0c ad 4b 7e b6 db b7 52 a9 36 09 dc 59 c3 63 6a fc d3 3c 84 97 4c 5d e8 17 83 25 a1 d2 11 d2 54 53 cb b6 52 e7 4f 8d 9e 57 c3 b6 62 63 bb c2 a3 c7 65 d0 50 84 7d 8e 53 0c 02 16 bd ae bc 10 5c 16 f5 dc 0a 1e de e1 fb 54 84 1f dd f6 d1 75 e1 a4 20 68 c1 8c b9 d0 ab 6b a6 bb 2e 78 08 06 fb 7f 7b 07 c8 e8 08 df 13 7a 5a 09 4a 0e 54 6f 8c 3b c7 38 e6 cd 48 cb 10 af 89 0e 80 cb 50 1f 5e 45 73 54 0a 12 27 4b 9c 40 c1 e4 06 ee cf 04 f7 0c 0a 84 74 f6 81 42 f3 25
                                                                          Data Ascii: 6N?;<m'*xD?$A8f""0ZI; _UcGk"#+QEpXd|!x3f2[FKoaK~R6Ycj<L]%TSROWbceP}S\Tu hk.x{zZJTo;8HP^EsT'K@tB%
                                                                          2022-05-23 16:39:11 UTC1930INData Raw: 58 c3 47 f4 6a 57 42 99 ec 86 de 7e ad 92 85 c9 63 6d 08 db b6 18 8c 2f fd 99 2e 01 36 1d ca 61 ff 5f 1b 41 35 bc fd fb 2b 3d 64 bc dc e3 0c 3e c4 b9 5f 2e 19 ee aa 68 cf cf c8 e8 38 74 42 e1 73 b8 e8 30 c4 0f 48 4a c6 1f 8a 6c 9c e1 a1 6c 5b 55 48 34 f6 76 2e 09 bb ca 3e 5d c6 28 0a 6b 8c 39 2e a0 20 55 94 41 3a 2c 41 2d 15 ac bf c6 77 e6 85 79 ca b0 90 d2 89 cb f1 56 e0 6a 56 55 0c 9c 5e be 98 81 7d b0 7c 77 7f 54 48 c1 d3 98 2c 1f 03 41 71 c8 30 3b 2c f3 5a 44 2a ae dc 23 7b 9f bc ad 6c cc 48 37 e0 d5 62 1e 52 58 ef 30 43 81 c7 64 cd 75 42 d1 a2 f5 35 d2 64 a8 3d cd 56 b0 5c 54 3d 9b 51 33 00 13 8b 37 6f 0b ed 71 13 41 cc 90 41 fb 8c eb 4f fc fc 06 6c ee dc bf a2 9f e7 21 fb ad 7b 5f 75 44 0c 47 5f 93 ad ce 72 6b f6 af df 98 54 94 5e 98 90 a2 7d 57 d0
                                                                          Data Ascii: XGjWB~cm/.6a_A5+=d>_.h8tBs0HJll[UH4v.>](k9. UA:,A-wyVjVU^}|wTH,Aq0;,ZD*#{lH7bRX0CduB5d=V\T=Q37oqAAOl!{_uDG_rkT^}W
                                                                          2022-05-23 16:39:11 UTC1932INData Raw: 5c a0 f8 7d c1 b4 64 1e 1c 6f 98 c2 87 89 8c ed 8c 5b 17 36 5b ae 42 24 ac ba 39 2d b7 9e 52 5d d5 82 93 e2 06 06 54 cd 7d ed 75 12 41 24 9b 2b c1 65 d2 a2 14 34 c6 6b 00 fa bb 8e 76 27 ef ea e9 fc 9f 96 5e 4b 08 ce ec d2 ca 1c 18 36 0d 61 3b 38 64 2d 78 2b b5 d5 e1 4a 07 5f 86 75 15 5f 32 0c ce a2 47 af 01 07 ca 72 03 65 3d 1d 9d 3f c0 dc fb db 28 b6 fd fd 03 81 8a 13 77 87 94 1b 2f 2f 94 28 c7 02 5f 60 bd 35 fa 77 ce 2f 9e 2f 2b 3a 58 7d b7 5a fc 58 d6 c2 2e 72 75 c8 90 51 96 80 97 81 57 26 ed 03 dc 65 55 73 3f 7f 81 7a f0 7f 4e 83 d2 7c 6a 6a 04 1a 5f c8 4d 77 33 31 87 e4 c7 11 1f 0f 23 71 16 4a 5b 75 ff 57 46 f0 78 f9 d4 8e b0 7d 08 07 da 79 7d 4d 85 72 bd 2e 29 72 e8 be 31 2b 89 1b b5 17 29 09 f3 a5 51 6e b5 22 7c 44 1f c2 55 17 29 5e 38 73 36 dc fe
                                                                          Data Ascii: \}do[6[B$9-R]T}uA$+e4kv'^K6a;8d-x+J_u_2Gre=?(w//(_`5w//+:X}ZX.ruQW&eUs?zN|jj_Mw31#qJ[uWFx}y}Mr.)r1+)Qn"|DU)^8s6
                                                                          2022-05-23 16:39:11 UTC1933INData Raw: 94 dd e0 a9 fa 30 e2 0e 56 20 0b 3e 0e a1 cd 47 b4 58 1d fe 43 4a a3 ea 49 f2 4f b2 f7 45 72 b2 03 b2 f0 e3 10 13 57 df ed c6 02 ed 62 95 24 9f 57 2b c2 5e 6a 92 c9 92 ac fb fb f6 f5 cf 96 f6 9e 10 88 85 36 e0 1d 48 d3 58 23 31 38 0b 8d cb 8c 35 98 91 15 d6 03 14 97 d4 8b a2 f4 96 d9 60 a2 d6 a9 8e 77 47 ae 55 17 ca 03 2c f0 b7 9f fe 30 33 09 8f a0 ab ec ab f4 da e7 cc b5 31 0b c1 d0 51 99 26 c8 1e a2 9c 67 3b 21 8f d0 5d 76 9a 58 e6 eb 7e 30 9c 61 f6 b9 0b b9 9b c1 d5 09 8f f8 5c bd 4d 81 b8 fc a1 86 46 34 43 26 68 e2 99 20 8d 56 d4 d3 be d3 97 7c 8e ac ae e6 80 99 77 39 ea a3 7d c1 9c 39 8d 2f b5 ed 48 86 14 59 bc b4 a5 9a 31 ea e6 95 cb 9a b5 57 05 85 28 d4 75 32 69 67 16 6f d4 7d 39 a8 7e 21 56 37 1b d6 3b 9d 3a 48 a9 09 f3 78 c7 97 d7 13 7e 08 e3 b2
                                                                          Data Ascii: 0V >GXCJIOErWb$W+^j6HX#185`wGU,031Q&g;!]vX~0a\MF4C&h V|w9}9/HY1W(u2igo}9~!V7;:Hx~
                                                                          2022-05-23 16:39:11 UTC1934INData Raw: 5b 5e 73 4d ee 1c e4 75 e7 8b 3b d7 9b ce a7 bf 3a 7d e1 bd d2 9c f5 09 f1 09 71 67 fb e1 b9 06 b6 fb ce 17 e2 63 4e 68 9b fb 94 fd 54 c2 7f 76 d7 29 57 9b e3 64 c2 c9 19 ed 5d c7 5d c7 1d 2a 49 d9 1d c7 1d c6 12 9c 6e be a4 0f c1 e5 4d f3 3a c5 32 b1 d2 b1 81 75 78 e4 76 87 3e eb 0f a7 aa 19 8b 46 a1 ac 6e e3 44 21 ea 24 01 53 ab 78 38 90 a0 3b ad 8a c4 cf 3b c5 28 ba 93 00 a5 7e 1b 0d aa 57 6f 75 ba 5c 18 cb 1d 07 48 74 da 2a 47 c4 9e 0e 76 ca 3a aa d3 5b e3 be 4c d7 72 98 de 2d a0 ab a9 79 fc 47 d0 6d 0a 6b 83 2d 36 4b 17 bf 3d 82 39 01 d8 44 3e b9 47 6b f6 be e2 0e 9b 61 44 18 ee 6c 39 e0 3c 6a dd 1b 55 98 14 72 af 9d 00 37 0b 8c ac e0 f4 6a b4 b9 2a ed 06 4e 6c a5 bb c0 14 8f 93 17 29 38 c1 11 6a 90 32 94 d0 62 e2 e9 53 cb c0 1e 2d 61 8a 9b 73 f3 ef
                                                                          Data Ascii: [^sMu;:}qgcNhTv)Wd]]*InM:2uxv>FnD!$Sx8;;(~Wou\Ht*Gv:[Lr-yGmk-6K=9D>GkaDl9<jUr7j*Nl)8j2bS-as
                                                                          2022-05-23 16:39:11 UTC1936INData Raw: 84 09 e5 16 fa 2c 0b 12 cb 92 d2 65 be aa 8d ac 36 99 47 8c 47 5c 72 5d 55 32 25 b6 e8 38 cc 57 48 ef 85 e5 b0 0a 43 fd d9 1c a2 c4 51 6f e5 a8 a3 96 29 b3 9f c0 2a e9 5b 7a 62 c3 32 e5 6e a3 ae fc b5 cd b4 a8 2e 43 4c 3f 9b dc 67 fa 9f 6c d3 32 db 5c f5 94 23 a7 2e 57 98 aa f2 59 60 e9 1d 1e 57 47 81 c1 3e 72 38 f4 8e a6 13 ee 65 31 1b 8a ba cf fa ee 6a ae c9 42 f3 cd e3 fd f3 0d ff d5 55 95 98 bf 71 38 a5 60 7b 1f 6c 5f 64 3c 43 c9 68 1d 6a ac 68 b0 bb 7c d1 76 fb 6f 1d e3 d0 4c 39 a6 a1 c0 df fb 17 67 8a 06 ad f1 e4 87 84 a8 62 c8 25 bc 26 b7 b2 68 c8 20 de 78 c0 d6 4c a0 ad 29 7b 0b 17 28 66 6f f6 9b 7f ec 50 9b 48 19 96 eb 9e c7 7e 6c 17 96 93 1d f1 d8 38 a2 20 2d 73 ea b4 33 bb 28 21 cd df dd 43 6b 19 62 ab 85 c3 65 72 91 0a 41 c7 45 d2 48 d5 f3 d0
                                                                          Data Ascii: ,e6GG\r]U2%8WHCQo)*[zb2n.CL?gl2\#.WY`WG>r8e1jBUq8`{l_d<Chjh|voL9gb%&h xL){(foPH~l8 -s3(!CkberAEH
                                                                          2022-05-23 16:39:11 UTC1937INData Raw: bd 6f cb 2b e6 0d ae ef ed 1d 19 19 1b 3b 6d 78 a8 bc b8 78 ff 81 20 b5 1c 32 3c 73 c6 15 35 d5 fa 8e 40 83 48 54 c2 7d 89 af 5e 8d e0 50 81 c8 3a 15 75 7b fd 1e ac 50 27 b5 d7 ed d9 f8 2f b5 ba ad 3e 3d 0d 7d 08 4a 4b 6f ab 9b 95 19 0d 61 0a e5 a9 ea 58 4e e6 ba 2d e1 04 be 4b ba 03 3b 14 78 4c 40 40 1d c1 b6 89 94 61 1d 8b f0 2c 04 e2 89 c8 11 a8 aa cc 75 5d 1d cf ba a9 9d 55 2c 59 f6 3b 49 ed 61 d8 cb af ac 25 16 79 cb c2 5c 09 88 1c c0 23 b9 32 22 a0 64 b9 c1 11 89 61 45 de b5 3e 50 95 7e af 3f 6e c5 a0 76 5d 77 5a c4 ef cc 59 d7 ac 02 ce ef 8e b1 b0 f0 80 b7 61 29 88 e6 de 33 9d 33 74 32 d0 f1 e3 ef 0f f7 ad 54 fe fd db b7 4d 4e ef f8 36 3d ed 9c 3f 43 dd b9 d3 de 90 81 07 64 ff 7d 31 f0 19 79 22 39 f5 67 56 e0 15 0e ca cb 9a 21 5a 31 03 b1 71 7a 26
                                                                          Data Ascii: o+;mxx 2<s5@HT}^P:u{P'/>=}JKoaXN-K;xL@@a,u]U,Y;Ia%y\#2"daE>P~?nv]wZYa)33t2TMN6=?Cd}1y"9gV!Z1qz&
                                                                          2022-05-23 16:39:11 UTC1938INData Raw: 42 1f b9 ac 0b ba 2a 7b c8 aa 21 bd 26 ba 46 dc 10 73 a8 c1 53 a1 9f ef e1 e8 6d 74 d3 2a 56 c6 ea 91 63 68 7c b5 92 ca a2 8c 26 10 45 3d a3 ad 45 04 96 2b 82 d3 42 4a a0 26 51 22 2f 71 c2 64 91 e5 22 8b 38 59 6e d9 fd a3 b6 84 80 24 9e 3a 10 ef ef 19 a4 8a 57 06 bb 7c 0e a6 38 9d 8b 9a 61 c1 25 09 e3 46 8e 82 e5 a8 eb d6 ee 7e bd 5c d7 da d8 ea 5c e3 20 ca 04 b0 05 81 07 3d 0f f6 e9 a1 77 c0 8e 16 e5 b8 99 e4 22 aa e4 69 aa 34 e0 c8 7d 42 95 a9 57 33 99 df ac ee e3 ee 5b 6f 34 59 66 b9 cc 22 8b 1d fe d2 d2 33 31 03 44 7f 6f da 94 bd c0 72 c1 5d 43 83 aa 84 70 cf bc 41 79 6c b0 a2 6b c9 37 53 20 4c ae cd 6a c1 aa 0d f5 40 d9 3e fd f9 73 fa 25 ff f1 ea 30 db 29 75 11 b5 41 ba 20 dd 39 fd 88 2d 5e 7b 1a 23 78 f8 2f a1 de a6 4c 5b 16 60 e2 30 2f ad 96 28 89
                                                                          Data Ascii: B*{!&FsSmt*Vch|&E=E+BJ&Q"/qd"8Yn$:W|8a%F~\\ =w"i4}BW3[o4Yf"31Dor]CpAylk7S Lj@>s%0)uA 9-^{#x/L[`0/(
                                                                          2022-05-23 16:39:11 UTC1943INData Raw: b9 bd 43 95 4b 90 30 1b 4f af 8a fd 1f 50 ab 24 84 2f bb 7b 71 cb 75 5b c1 12 d6 c0 5f 66 eb 5f 22 2e 90 77 e4 79 24 ec 38 29 22 6f 58 88 3b 33 c0 34 5a 27 e4 f2 93 a2 47 26 9e ac f4 6f d9 ec 35 1b a0 f2 67 c8 ac 09 5b e4 ed 91 82 70 ae 78 a3 24 7e 56 6c 59 79 d2 3f 41 3a a7 4f 30 4f 2e 3f 49 76 c2 7b 05 b1 d7 7e 0c 6c 96 7a 5d 25 f2 be e0 78 81 f9 d5 a4 ae 31 9f 47 32 f5 b2 0d cd af 1e f7 34 60 0b 31 77 f9 a1 b3 b9 0f 5e f8 0e b1 22 42 f6 7e d9 ce 3c d7 8e 6b d5 68 fa 3a a5 fb bf 26 f5 39 44 83 c9 97 1f fc d9 40 09 f1 ba 81 49 b8 c8 e2 34 3c ec 6c 9c 43 22 ed 60 bf c8 36 e7 fc a5 c1 de 37 16 d0 8b 95 ec bd 80 7b ef 95 85 ed a7 3d 56 9f 2b af 95 0d 60 97 e1 54 03 f8 7f 0f 55 10 30 eb 94 8e a0 b1 73 2a 4f ca 8f 1b 12 ed bc b0 74 6a 8d e1 d4 79 e8 32 96 cf
                                                                          Data Ascii: CK0OP$/{qu[_f_".wy$8)"oX;34Z'G&o5g[px$~VlYy?A:O0O.?Iv{~lz]%x1G24`1w^"B~<kh:&9D@I4<lC"`67{=V+`TU0s*Otjy2
                                                                          2022-05-23 16:39:11 UTC1947INData Raw: 87 e9 af 30 18 aa 05 66 df c6 78 21 65 b8 03 c6 b8 2e 9a 39 95 a6 c0 e2 5c 28 0a 07 ff 28 6e 6f 41 69 4f f9 40 75 74 3a 29 93 53 d8 50 d6 55 36 bf 26 2a bd df f6 42 f2 76 f5 dd ed 70 0c 46 7e b3 5b c5 c3 c1 1a ba a3 40 0e 8b 08 87 e1 1c 5d 1c dc cf ed 4a 81 15 18 98 61 30 c8 c8 64 54 a5 78 cd 8a 5a ad d0 a1 0b 8d 98 e4 71 1c 30 2e 8e 57 32 76 e1 cd f7 c2 31 68 64 8d 2d 43 5a f1 a4 bf 56 d5 41 40 b5 47 84 c3 b1 7c 67 3b ee e5 3d 19 45 d6 18 34 ca 27 4b 3c fc 40 ad ba 7c 08 8b 98 34 5e 80 71 09 7c e5 5c e5 7f fb 86 56 15 1f e2 ed 1b 9f 31 70 a0 0f 25 5b c6 23 53 d4 ef e0 23 ec 46 e9 8b fa e2 f7 cf d8 23 b2 a8 2d a6 43 a4 49 f1 da cc ed cc a5 be 2b 5c 16 29 2c ed 57 79 79 f2 3a 23 ec df 73 ed f7 51 a5 bc a8 98 e5 50 5e 3c f1 f2 df 45 fe 2f eb 50 98 9e ac 94
                                                                          Data Ascii: 0fx!e.9\((noAiO@ut:)SPU6&*BvpF~[@]Ja0dTxZq0.W2v1hd-CZVA@G|g;=E4'K<@|4^q|\V1p%[#S#F#-CI+\),Wyy:#sQP^<E/P
                                                                          2022-05-23 16:39:11 UTC1948INData Raw: 15 60 4f ad f1 0c 1b 46 38 bb c2 3b a7 d5 27 20 be 8b 39 12 04 12 c6 80 40 62 52 c3 5d ee 94 a3 ca b7 d1 71 2c 56 da 6f 17 9f 3c 2a f0 92 fa f8 6c bd 11 5e 94 dc ab b5 18 51 63 54 a4 8a 5f 14 91 14 35 3f 24 b3 55 d8 10 30 5f 39 d7 8a 20 66 c9 d1 29 16 fc 03 1c 86 12 43 c2 c5 05 d7 a5 95 b4 29 a7 8c 0b f3 d7 99 e8 84 50 a6 5b 22 71 2c 36 99 17 c6 0a 16 ba a8 dd 3c 73 1e 5a 8d 6d 4e 76 2e 0d 83 b2 81 2e 27 a0 eb ba 0d 1f d4 9c 96 11 b9 df d5 fc 7d 39 89 b5 50 cc 82 bc 24 0d fc b9 c8 68 3f fa f7 ea cb 83 1b 32 3d f7 f3 82 2b 0b 2e c5 23 47 3d 77 4f 93 99 1c 47 3e 84 23 cc 61 c8 00 e6 ea 9b 00 63 64 24 a0 5c 1e c7 d9 80 87 ee 9d f8 b5 ef dd bb fa 8a e1 67 e3 b5 79 b4 5a ba 67 8b eb 76 8c 62 9f bc f7 d4 b7 61 7a 02 38 16 a9 7b c8 9b 7d 0e 42 68 d2 41 b7 7b 6d
                                                                          Data Ascii: `OF8;' 9@bR]q,Vo<*l^QcT_5?$U0_9 f)C)P["q,6<sZmNv..'}9P$h?2=+.#G=wOG>#acd$\gyZgvbaz8{}BhA{m
                                                                          2022-05-23 16:39:11 UTC1952INData Raw: fe a0 2b d3 3c 1d f9 54 34 ea 8e ec 42 e3 e6 2d dc be 5b a5 40 41 a6 d2 64 2f 79 40 65 b6 f3 41 f7 2a 6d c5 68 c9 9b 96 88 30 33 e8 0e 4e 3e e7 39 a1 20 f3 33 f7 e8 44 a0 d6 cb 93 b5 7f 98 1e 1c 86 ca ac 08 ef df ea 06 1e a3 83 d1 e0 79 02 ec 2a 1f 7b 2b 0c ee 49 19 f4 66 44 24 02 35 77 bf 08 18 94 a0 a2 5b 45 06 8b 47 13 a6 65 93 86 4c df 65 be 75 72 80 48 f2 e0 ba 0f c9 e7 02 31 8c 9d 11 b4 1b 95 1f bc 54 ff 7e ce a7 1d 74 57 79 77 b3 24 76 73 6a 18 12 ac 66 32 28 fd 64 e8 db ef 46 d7 67 5d 6b 53 7a 21 7e a0 27 5d 1e 3a 34 05 60 04 89 6c 79 69 31 9f 59 ca b8 80 c0 37 79 f3 08 ad 54 e1 a3 c4 29 12 49 4a d1 f2 9b 75 8b cd 20 96 b2 a5 be 5e c4 c2 03 d5 b3 12 83 c4 b7 98 27 5e 44 a1 1f e7 76 d2 d4 d0 d1 f7 83 d3 49 77 4e 7b 2b 24 3e c7 7c 0c f2 d4 d8 bf f3
                                                                          Data Ascii: +<T4B-[@Ad/y@eA*mh03N>9 3Dy*{+IfD$5w[EGeLeurH1T~tWyw$vsjf2(dFg]kSz!~']:4`lyi1Y7yT)IJu ^'^DvIwN{+$>|
                                                                          2022-05-23 16:39:11 UTC1956INData Raw: 46 4e 55 b1 8a 63 45 0f ec a9 5c 6b 35 45 e1 47 0a d0 bd c8 12 5e 4a 76 d8 3c 84 2b 97 a7 44 6b bd 0b 85 cf 72 ae 4b ec 43 ad 4e 0d 7f bd 77 c2 b9 2a ae 7b 8c f1 c1 7f c2 f6 b8 ab cf 9a f1 a9 3e e8 06 16 8d 6a a1 e3 68 f8 ff c3 89 bd 57 7e 7f 7b af 7c f4 6b 9b c3 bf ab cf 24 06 61 ff 3d b9 b1 fe c8 e3 67 f5 31 d9 69 0f 7a e7 dd c0 83 66 d2 86 4d ac 8b 6d b3 a5 06 20 01 eb 0c f0 d1 1f 7a 60 d2 fb ac 30 1a 58 10 ff 2a b4 cb 2b 47 e3 7f a8 6e 1a d1 d1 20 3f 4a 0f 1d 0c eb 3e 03 c8 06 00 5b 53 74 81 64 b0 3e 29 17 8d 12 03 60 7a 64 4d 1f 91 b8 b4 2b c8 39 82 c1 ae 2c 5a 27 2c 20 c4 af 3e 19 10 63 75 7d 6e c0 aa 6d c4 90 d8 4e e9 90 3d 99 7a 38 01 24 11 52 02 d5 a3 cc 33 f2 63 0c b1 a8 17 31 01 4d 45 10 ac c4 4b a4 59 bd 24 b7 b6 8d 8b a3 d3 f0 86 d8 04 a1 d4
                                                                          Data Ascii: FNUcE\k5EG^Jv<+DkrKCNw*{>jhW~{|k$a=g1izfMm z`0X*+Gn ?J>[Std>)`zdM+9,Z', >cu}nmN=z8$R3c1MEKY$
                                                                          2022-05-23 16:39:11 UTC1960INData Raw: 1d 21 01 15 b1 36 8f 8d f6 f5 16 7e 19 62 95 72 dd b4 c1 9f c8 7a db c9 5d 44 44 44 44 44 44 44 66 66 66 66 66 66 66 56 55 55 55 55 55 55 55 b3 69 ba ba 7b 7a fb a6 93 9c 7f 84 36 bd 4e 64 ad 01 00
                                                                          Data Ascii: !6~brz]DDDDDDDfffffffVUUUUUUUi{z6Nd


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          26192.168.2.549819185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:10 UTC1827OUTGET /cvd-crn-app/img/rolling.svg?v=5 HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://kbstt.github.io/cvd-crn-app/css/styles.css?v=356
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:11 UTC1865INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 639
                                                                          Server: GitHub.com
                                                                          Content-Type: image/svg+xml
                                                                          permissions-policy: interest-cohort=()
                                                                          x-origin-cache: HIT
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-27f"
                                                                          expires: Mon, 23 May 2022 16:43:11 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: MISS
                                                                          X-GitHub-Request-Id: 7C3C:A2E0:10F9B02:119E073:628BB747
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:10 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 360
                                                                          X-Served-By: cache-mxp6965-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323951.997328,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: 47282fcde86c1143bd977934a7f23ee898b0aad6
                                                                          2022-05-23 16:39:11 UTC1866INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 73 68 61 70 65 2d 72 65 6e 64 65 72 69 6e 67 3a 20 61 75 74 6f 3b 22 20 77 69 64 74 68 3d 22 32 30 30 70 78 22 20 68 65 69 67 68 74 3d 22 32 30 30 70 78 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 30 30 20 31 30 30 22 20 70 72 65
                                                                          Data Ascii: <?xml version="1.0" encoding="utf-8"?><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="margin: auto; background: none; display: block; shape-rendering: auto;" width="200px" height="200px" viewBox="0 0 100 100" pre


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          27192.168.2.549785185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:11 UTC1960OUTGET /cvd-crn-app/flags/CH.svg HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: image/avif,image/webp,image/apng,image/*,*/*;q=0.8
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: image
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:11 UTC1961INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 1155
                                                                          Server: GitHub.com
                                                                          Content-Type: image/svg+xml
                                                                          permissions-policy: interest-cohort=()
                                                                          x-origin-cache: HIT
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-483"
                                                                          expires: Mon, 23 May 2022 16:43:11 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: MISS
                                                                          X-GitHub-Request-Id: 9C72:E362:243B8FB:257CA13:628BB746
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:11 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 360
                                                                          X-Served-By: cache-mxp6939-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323951.291635,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: f91f0873933fa8bc3e8ddc5ef6279fe21cf1ae1e
                                                                          2022-05-23 16:39:11 UTC1961INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 39 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 3d 22 30 70 78
                                                                          Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?>... Generator: Adobe Illustrator 19.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" version="1.1" id="Layer_1" x="0px


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          28192.168.2.549822142.250.185.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:11 UTC1962OUTGET /analytics.js HTTP/1.1
                                                                          Host: www.google-analytics.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:11 UTC1963INHTTP/1.1 200 OK
                                                                          Strict-Transport-Security: max-age=10886400; includeSubDomains; preload
                                                                          X-Content-Type-Options: nosniff
                                                                          Vary: Accept-Encoding
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Server: Golfe2
                                                                          Date: Mon, 23 May 2022 15:34:46 GMT
                                                                          Expires: Mon, 23 May 2022 17:34:46 GMT
                                                                          Cache-Control: public, max-age=7200
                                                                          Age: 3865
                                                                          Last-Modified: Wed, 13 Apr 2022 21:02:38 GMT
                                                                          Content-Type: text/javascript
                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                                          Accept-Ranges: none
                                                                          Connection: close
                                                                          Transfer-Encoding: chunked
                                                                          2022-05-23 16:39:11 UTC1964INData Raw: 38 30 30 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 61 61 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 76 61 72 20 63 3d 61 61 3b 61 5b 30 5d 69 6e 20 63 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 2e 65 78 65 63 53 63 72 69 70 74 7c 7c 63 2e 65 78 65 63 53 63 72 69 70 74 28 22 76 61 72 20 22 2b 61 5b 30 5d 29 3b 66 6f 72 28 76 61 72 20 64 3b 61 2e 6c 65 6e 67 74 68 26 26 28 64 3d 61 2e
                                                                          Data Ascii: 8000(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var aa=this||self,l=function(a,b){a=a.split(".");var c=aa;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.
                                                                          2022-05-23 16:39:11 UTC1964INData Raw: 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 76 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 62 2c 21 31 29 3a 76 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 76 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 2b 61 2c 62 29 7d 3b 76 61 72 20 79 3d 7b 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 79 2e 54 41 47 47 49 4e 47 3d 79 2e 54 41 47 47 49 4e 47 7c 7c 5b 5d 3b 79 2e 54 41 47 47 49 4e 47 5b 31 5d 3d 21 30 7d 3b 76 61 72 20 41 3d 2f 3a 5b 30 2d 39 5d 2b 24 2f 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 61 3d 61 2e 73 70 6c 69 74 28 22 26 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 61 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 61 5b 64 5d 2e 73 70 6c 69 74 28 22 3d 22 29 3b 69 66 28 64 65 63 6f
                                                                          Data Ascii: .addEventListener?v.addEventListener(a,b,!1):v.attachEvent&&v.attachEvent("on"+a,b)};var y={},z=function(){y.TAGGING=y.TAGGING||[];y.TAGGING[1]=!0};var A=/:[0-9]+$/,B=function(a,b,c){a=a.split("&");for(var d=0;d<a.length;d++){var e=a[d].split("=");if(deco
                                                                          2022-05-23 16:39:11 UTC1965INData Raw: 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3d 22 22 29 3b 61 3d 61 2e 6a 6f 69 6e 28 22 2f 22 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 71 75 65 72 79 22 3a 61 3d 61 2e 73 65 61 72 63 68 2e 72 65 70 6c 61 63 65 28 22 3f 22 2c 22 22 29 3b 65 26 26 28 61 3d 42 28 61 2c 65 2c 76 6f 69 64 20 30 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 65 78 74 65 6e 73 69 6f 6e 22 3a 61 3d 61 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 31 3c 61 2e 6c 65 6e 67 74 68 3f 61 5b 61 2e 6c 65 6e 67 74 68 2d 31 5d 3a 22 22 3b 61 3d 61 2e 73 70 6c 69 74 28 22 2f 22 29 5b 30 5d 3b 62 72 65 61 6b 3b 63 61 73 65 20 22 66 72 61 67 6d 65 6e 74 22 3a 61 3d 61 2e 68 61 73 68 2e 72 65 70 6c 61 63 65 28 22 23 22 2c 22 22 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a
                                                                          Data Ascii: a[a.length-1]="");a=a.join("/");break;case "query":a=a.search.replace("?","");e&&(a=B(a,e,void 0));break;case "extension":a=a.pathname.split(".");a=1<a.length?a[a.length-1]:"";a=a.split("/")[0];break;case "fragment":a=a.hash.replace("#","");break;default:
                                                                          2022-05-23 16:39:11 UTC1967INData Raw: 74 75 72 6e 20 63 3b 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 65 3c 3c 32 7c 66 3e 3e 34 29 3b 36 34 21 3d 67 26 26 28 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 66 3c 3c 34 26 32 34 30 7c 67 3e 3e 32 29 2c 36 34 21 3d 68 26 26 28 63 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 67 3c 3c 36 26 31 39 32 7c 68 29 29 29 7d 7d 3b 76 61 72 20 4c 3b 76 61 72 20 4d 3d 76 6f 69 64 20 30 2c 4f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 63 61 2c 62 3d 64 61 2c 63 3d 4e 28 29 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 61 28 67 2e 74 61 72 67 65 74 7c 7c 67 2e 73 72 63 45 6c 65 6d 65 6e 74 7c 7c 7b 7d 29 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 62 28 67 2e 74 61 72 67 65 74
                                                                          Data Ascii: turn c;c+=String.fromCharCode(e<<2|f>>4);64!=g&&(c+=String.fromCharCode(f<<4&240|g>>2),64!=h&&(c+=String.fromCharCode(g<<6&192|h)))}};var L;var M=void 0,O=function(){var a=ca,b=da,c=N(),d=function(g){a(g.target||g.srcElement||{})},e=function(g){b(g.target
                                                                          2022-05-23 16:39:11 UTC1968INData Raw: 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 29 7b 76 61 72 20 65 3d 61 5b 64 5d 3b 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 3d 3d 3d 65 26 26 6e 75 6c 6c 21 3d 3d 65 26 26 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 65 2e 74 6f 53 74 72 69 6e 67 28 29 26 26 28 63 2e 70 75 73 68 28 64 29 2c 63 2e 70 75 73 68 28 4b 28 53 74 72 69 6e 67 28 65 29 29 29 29 7d 61 3d 63 2e 6a 6f 69 6e 28 22 2a 22 29 3b 76 6f 69 64 20 30 21 3d 3d 62 26 26 28 63 3d 22 78 70 5f 22 2b 62 2c 62 3d 68 61 5b 62 5d 28 61 29 2c 61 3d 61 2b 22 2a 22 2b 5b 63 2c 4b 28 53 74 72 69 6e 67 28 62 29 29 5d 2e 6a 6f 69 6e 28 22 2a 22 29 29 3b 72 65 74 75 72 6e 5b 22 31 22 2c 53 28 61 29 2c 61 5d 2e 6a 6f 69 6e 28 22 2a 22 29 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 53 28 61 2c
                                                                          Data Ascii: .hasOwnProperty(d)){var e=a[d];void 0!==e&&e===e&&null!==e&&"[object Object]"!==e.toString()&&(c.push(d),c.push(K(String(e))))}a=c.join("*");void 0!==b&&(c="xp_"+b,b=ha[b](a),a=a+"*"+[c,K(String(b))].join("*"));return["1",S(a),a].join("*")};function S(a,
                                                                          2022-05-23 16:39:11 UTC1969INData Raw: 5f 67 6c 22 2c 66 29 3b 66 2e 6c 65 6e 67 74 68 26 26 28 66 3d 67 2b 66 29 3b 72 65 74 75 72 6e 20 66 7d 69 66 28 75 26 26 75 2e 72 65 70 6c 61 63 65 53 74 61 74 65 29 7b 76 61 72 20 65 3d 52 28 22 5f 67 6c 22 29 3b 69 66 28 65 2e 74 65 73 74 28 62 29 7c 7c 65 2e 74 65 73 74 28 63 29 29 61 3d 45 28 61 2c 22 70 61 74 68 22 29 2c 62 3d 64 28 62 2c 22 3f 22 29 2c 63 3d 64 28 63 2c 22 23 22 29 2c 75 2e 72 65 70 6c 61 63 65 53 74 61 74 65 28 7b 7d 2c 76 6f 69 64 20 30 2c 22 22 2b 61 2b 62 2b 63 29 7d 7d 0a 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 76 6f 69 64 20 30 3d 3d 3d 62 3f 33 3a 62 3b 74 72 79 7b 69 66 28 61 29 7b 61 3a 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 33 3e 63 3b 2b 2b 63 29 7b 76 61 72 20 64 3d 65 61 2e 65 78 65 63
                                                                          Data Ascii: _gl",f);f.length&&(f=g+f);return f}if(u&&u.replaceState){var e=R("_gl");if(e.test(b)||e.test(c))a=E(a,"path"),b=d(b,"?"),c=d(c,"#"),u.replaceState({},void 0,""+a+b+c)}}var V=function(a){var b=void 0===b?3:b;try{if(a){a:{for(var c=0;3>c;++c){var d=ea.exec
                                                                          2022-05-23 16:39:11 UTC1971INData Raw: 6f 6e 29 7b 76 61 72 20 64 3d 28 63 2e 6d 65 74 68 6f 64 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 22 67 65 74 22 3d 3d 3d 64 29 7b 64 3d 63 2e 63 68 69 6c 64 4e 6f 64 65 73 7c 7c 5b 5d 3b 66 6f 72 28 76 61 72 20 65 3d 21 31 2c 66 3d 30 3b 66 3c 64 2e 6c 65 6e 67 74 68 3b 66 2b 2b 29 7b 76 61 72 20 67 3d 64 5b 66 5d 3b 69 66 28 67 2e 6e 61 6d 65 3d 3d 3d 61 29 7b 67 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 76 61 6c 75 65 22 2c 62 29 3b 65 3d 21 30 3b 62 72 65 61 6b 7d 7d 65 7c 7c 28 64 3d 76 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 64 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 61
                                                                          Data Ascii: on){var d=(c.method||"").toLowerCase();if("get"===d){d=c.childNodes||[];for(var e=!1,f=0;f<d.length;f++){var g=d[f];if(g.name===a){g.setAttribute("value",b);e=!0;break}}e||(d=v.createElement("input"),d.setAttribute("type","hidden"),d.setAttribute("name",a
                                                                          2022-05-23 16:39:11 UTC1972INData Raw: 6f 64 65 41 74 28 63 29 3b 62 3d 28 62 3c 3c 36 26 32 36 38 34 33 35 34 35 35 29 2b 64 2b 28 64 3c 3c 31 34 29 3b 64 3d 62 26 32 36 36 33 33 38 33 30 34 3b 62 3d 30 21 3d 64 3f 62 5e 64 3e 3e 32 31 3a 62 7d 72 65 74 75 72 6e 20 62 7d 3b 2f 2a 0a 0a 20 43 6f 70 79 72 69 67 68 74 20 54 68 65 20 43 6c 6f 73 75 72 65 20 4c 69 62 72 61 72 79 20 41 75 74 68 6f 72 73 2e 0a 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 24 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 43 3d 61 7c 7c 5b 5d 7d 3b 24 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 43 5b 61 5d 3d 21 30 7d 3b 24 63 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 63
                                                                          Data Ascii: odeAt(c);b=(b<<6&268435455)+d+(d<<14);d=b&266338304;b=0!=d?b^d>>21:b}return b};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0*/var $c=function(a){this.C=a||[]};$c.prototype.set=function(a){this.C[a]=!0};$c.prototype.enc
                                                                          2022-05-23 16:39:11 UTC1973INData Raw: 61 72 20 61 3d 4f 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2b 28 4d 2e 63 6f 6f 6b 69 65 3f 4d 2e 63 6f 6f 6b 69 65 3a 22 22 29 2b 28 4d 2e 72 65 66 65 72 72 65 72 3f 4d 2e 72 65 66 65 72 72 65 72 3a 22 22 29 2c 62 3d 61 2e 6c 65 6e 67 74 68 2c 63 3d 4f 2e 68 69 73 74 6f 72 79 2e 6c 65 6e 67 74 68 3b 30 3c 63 3b 29 61 2b 3d 63 2d 2d 5e 62 2b 2b 3b 72 65 74 75 72 6e 5b 68 64 28 29 5e 4c 61 28 61 29 26 32 31 34 37 34 38 33 36 34 37 2c 4d 61 74 68 2e 72 6f 75 6e 64 28 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 2f 0a 31 45 33 29 5d 2e 6a 6f 69 6e 28 22 2e 22 29 7d 2c 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4d 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 3b 62 2e 77 69 64 74 68 3d 31
                                                                          Data Ascii: ar a=O.navigator.userAgent+(M.cookie?M.cookie:"")+(M.referrer?M.referrer:""),b=a.length,c=O.history.length;0<c;)a+=c--^b++;return[hd()^La(a)&2147483647,Math.round((new Date).getTime()/1E3)].join(".")},ta=function(a){var b=M.createElement("img");b.width=1
                                                                          2022-05-23 16:39:11 UTC1974INData Raw: 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 45 28 4d 2e 6c 6f 63 61 74 69 6f 6e 5b 62 3f 22 68 72 65 66 22 3a 22 73 65 61 72 63 68 22 5d 2c 61 29 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 28 61 3d 61 2e 6d 61 74 63 68 28 22 28 3f 3a 26 7c 23 7c 5c 5c 3f 29 22 2b 4b 28 62 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 2e 2a 2b 3f 5e 3d 21 3a 24 7b 7d 28 29 7c 5c 5b 5c 5d 5c 2f 5c 5c 5d 29 2f 67 2c 22 5c 5c 24 31 22 29 2b 22 3d 28 5b 5e 26 23 5d 2a 29 22 29 29 26 26 32 3d 3d 61 2e 6c 65 6e 67 74 68 3f 61 5b 31 5d 3a 22 22 7d 2c 78 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 22 22 2b 4d 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 3b 72 65 74 75 72 6e 20 30 3d 3d 61 2e 69 6e 64 65 78 4f 66 28 22 77 77
                                                                          Data Ascii: nction(a,b){return E(M.location[b?"href":"search"],a)},E=function(a,b){return(a=a.match("(?:&|#|\\?)"+K(b).replace(/([.*+?^=!:${}()|\[\]\/\\])/g,"\\$1")+"=([^&#]*)"))&&2==a.length?a[1]:""},xa=function(){var a=""+M.location.hostname;return 0==a.indexOf("ww
                                                                          2022-05-23 16:39:11 UTC1976INData Raw: 64 69 73 61 62 6c 65 2d 22 2b 61 5d 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 76 61 72 20 63 3d 51 61 2e 65 78 74 65 72 6e 61 6c 3b 69 66 28 63 26 26 63 2e 5f 67 61 55 73 65 72 50 72 65 66 73 26 26 22 6f 6f 22 3d 3d 63 2e 5f 67 61 55 73 65 72 50 72 65 66 73 29 72 65 74 75 72 6e 21 30 7d 63 61 74 63 68 28 67 29 7b 7d 61 3d 5b 5d 3b 62 3d 53 74 72 69 6e 67 28 5a 61 2e 63 6f 6f 6b 69 65 29 2e 73 70 6c 69 74 28 22 3b 22 29 3b 66 6f 72 28 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 64 3d 62 5b 63 5d 2e 73 70 6c 69 74 28 22 3d 22 29 2c 65 3d 64 5b 30 5d 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2a 7c 5c 73 2a 24 2f 67 2c 22 22 29 3b 65 26 26 22 41 4d 50 5f 54 4f 4b 45 4e 22 3d 3d 65 26 26 28 28 64 3d 64 2e 73 6c 69 63 65 28 31 29 2e 6a
                                                                          Data Ascii: disable-"+a])return!0;try{var c=Qa.external;if(c&&c._gaUserPrefs&&"oo"==c._gaUserPrefs)return!0}catch(g){}a=[];b=String(Za.cookie).split(";");for(c=0;c<b.length;c++){var d=b[c].split("="),e=d[0].replace(/^\s*|\s*$/g,"");e&&"AMP_TOKEN"==e&&((d=d.slice(1).j
                                                                          2022-05-23 16:39:11 UTC1977INData Raw: 5c 73 2a 28 2e 2b 3f 29 5c 5c 73 2a 24 22 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 63 5b 64 5d 2e 6d 61 74 63 68 28 61 29 3b 65 26 26 62 2e 70 75 73 68 28 7b 6a 61 3a 65 5b 31 5d 2c 76 61 6c 75 65 3a 65 5b 32 5d 2c 74 69 6d 65 73 74 61 6d 70 3a 4e 75 6d 62 65 72 28 65 5b 32 5d 2e 73 70 6c 69 74 28 22 2e 22 29 5b 31 5d 29 7c 7c 30 7d 29 7d 62 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 67 2c 63 61 29 7b 72 65 74 75 72 6e 20 63 61 2e 74 69 6d 65 73 74 61 6d 70 2d 67 2e 74 69 6d 65 73 74 61 6d 70 7d 29 3b 72 65 74 75 72 6e 20 62 7d 3b 0a 66 75 6e 63 74 69 6f 6e 20 64 66 28 61 2c 62 2c 63 29 7b 62 3d 4f 65 28 62 29 3b 76 61 72 20 64 3d 7b 7d 3b 69 66 28 21 62 7c 7c 21 62 2e 6c 65 6e 67 74 68
                                                                          Data Ascii: \s*(.+?)\\s*$");for(var d=0;d<c.length;d++){var e=c[d].match(a);e&&b.push({ja:e[1],value:e[2],timestamp:Number(e[2].split(".")[1])||0})}b.sort(function(g,ca){return ca.timestamp-g.timestamp});return b};function df(a,b,c){b=Oe(b);var d={};if(!b||!b.length
                                                                          2022-05-23 16:39:11 UTC1978INData Raw: 35 35 29 2c 21 31 3b 63 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 63 5b 30 5d 7c 7c 22 22 29 3b 69 66 28 22 24 4f 50 54 5f 4f 55 54 22 3d 3d 63 7c 7c 22 24 45 52 52 4f 52 22 3d 3d 63 7c 7c 47 28 62 29 29 72 65 74 75 72 6e 20 4a 28 36 32 29 2c 21 31 3b 69 66 28 21 6a 61 2e 74 65 73 74 28 4d 2e 72 65 66 65 72 72 65 72 29 26 26 22 24 4e 4f 54 5f 46 4f 55 4e 44 22 3d 3d 63 29 72 65 74 75 72 6e 20 4a 28 36 38 29 2c 21 31 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 41 62 29 72 65 74 75 72 6e 20 4a 28 35 36 29 2c 76 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 28 41 62 29 7d 2c 30 29 2c 21 30 3b 69 66 28 46 61 29 72 65 74 75 72 6e 20 55 62 2e 70 75 73 68 28 61 29 2c 21 30 3b 69 66 28 22 24 52 45 54 52 49 45 56 49 4e 47 22 3d 3d 63 29 72 65 74 75 72 6e
                                                                          Data Ascii: 55),!1;c=decodeURIComponent(c[0]||"");if("$OPT_OUT"==c||"$ERROR"==c||G(b))return J(62),!1;if(!ja.test(M.referrer)&&"$NOT_FOUND"==c)return J(68),!1;if(void 0!==Ab)return J(56),va(function(){a(Ab)},0),!0;if(Fa)return Ub.push(a),!0;if("$RETRIEVING"==c)return
                                                                          2022-05-23 16:39:11 UTC1979INData Raw: 62 29 7b 66 62 3d 22 22 3b 66 6f 72 28 76 61 72 20 63 3d 69 64 28 29 2c 64 3d 30 3b 64 3c 63 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 7b 76 61 72 20 65 3d 63 5b 64 5d 3b 69 66 28 7a 63 28 22 41 4d 50 5f 54 4f 4b 45 4e 22 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 2c 22 2f 22 2c 65 2c 22 22 2c 62 29 29 7b 66 62 3d 65 3b 72 65 74 75 72 6e 7d 7d 7d 7a 63 28 22 41 4d 50 5f 54 4f 4b 45 4e 22 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 2c 22 2f 22 2c 66 62 2c 22 22 2c 62 29 7d 2c 51 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 47 61 26 26 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 47 61 29 3b 62 26 26 78 63 28 62 2c 63 29 3b 41 62 3d 61 3b 62 3d 55 62 3b 55 62 3d 5b 5d 3b 66 6f 72 28 63 3d 30 3b 63 3c 62 2e 6c 65 6e
                                                                          Data Ascii: b){fb="";for(var c=id(),d=0;d<c.length;d++){var e=c[d];if(zc("AMP_TOKEN",encodeURIComponent(a),"/",e,"",b)){fb=e;return}}}zc("AMP_TOKEN",encodeURIComponent(a),"/",fb,"",b)},Qc=function(a,b,c){Ga&&clearTimeout(Ga);b&&xc(b,c);Ab=a;b=Ub;Ub=[];for(c=0;c<b.len
                                                                          2022-05-23 16:39:11 UTC1981INData Raw: 3d 64 7c 7c 75 61 3b 77 64 28 61 2b 22 3f 22 2b 62 2c 22 22 2c 64 2c 63 29 7d 2c 77 63 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 74 61 28 61 2b 22 3f 22 2b 62 29 3b 64 2e 6f 6e 6c 6f 61 64 3d 64 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 3b 64 2e 6f 6e 65 72 72 6f 72 3d 6e 75 6c 6c 3b 63 28 29 7d 7d 2c 77 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 4f 2e 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 69 66 28 21 65 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 67 3d 6e 65 77 20 65 3b 69 66 28 21 28 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 67 29 29 72 65 74 75 72 6e 21 31 3b 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5e 68 74 74 70
                                                                          Data Ascii: =d||ua;wd(a+"?"+b,"",d,c)},wc=function(a,b,c){var d=ta(a+"?"+b);d.onload=d.onerror=function(){d.onload=null;d.onerror=null;c()}},wd=function(a,b,c,d){var e=O.XMLHttpRequest;if(!e)return!1;var g=new e;if(!("withCredentials"in g))return!1;a=a.replace(/^http
                                                                          2022-05-23 16:39:11 UTC1982INData Raw: 73 65 20 22 78 22 3a 69 66 28 61 2e 56 29 7b 61 2e 56 28 29 3b 63 28 29 3b 62 72 65 61 6b 7d 64 65 66 61 75 6c 74 3a 67 65 28 22 78 68 72 22 2c 22 62 72 63 22 2c 64 29 2c 63 28 29 7d 7d 7d 2c 78 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 4f 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 3f 4f 2e 6e 61 76 69 67 61 74 6f 72 2e 73 65 6e 64 42 65 61 63 6f 6e 28 61 2c 62 29 3f 28 63 28 29 2c 21 30 29 3a 21 31 3a 21 31 7d 2c 67 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 31 3c 3d 31 30 30 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 7c 47 28 22 3f 22 29 7c 7c 28 61 3d 5b 22 74 3d 65 72 72 6f 72 22 2c 22 5f 65 3d 22 2b 0a 61 2c 22 5f 76 3d 6a 39 36 22 2c 22 73 72 3d 31 22 5d 2c 62 26 26 61 2e 70 75 73 68 28
                                                                          Data Ascii: se "x":if(a.V){a.V();c();break}default:ge("xhr","brc",d),c()}}},x=function(a,b,c){return O.navigator.sendBeacon?O.navigator.sendBeacon(a,b)?(c(),!0):!1:!1},ge=function(a,b,c){1<=100*Math.random()||G("?")||(a=["t=error","_e="+a,"_v=j96","sr=1"],b&&a.push(
                                                                          2022-05-23 16:39:11 UTC1983INData Raw: 6e 20 53 61 28 61 29 7b 76 61 72 20 62 3d 50 28 61 2c 66 61 29 3b 21 62 26 26 61 2e 67 65 74 28 56 64 29 26 26 28 62 3d 22 62 65 61 63 6f 6e 22 29 3b 76 61 72 20 63 3d 50 28 61 2c 67 64 29 2c 64 3d 50 28 61 2c 6f 65 29 2c 65 3d 63 7c 7c 28 64 7c 7c 62 64 28 21 31 29 2b 22 22 29 2b 22 2f 63 6f 6c 6c 65 63 74 22 3b 73 77 69 74 63 68 28 50 28 61 2c 61 64 29 29 7b 63 61 73 65 20 22 64 22 3a 65 3d 63 7c 7c 28 64 7c 7c 62 64 28 21 31 29 2b 22 22 29 2b 22 2f 6a 2f 63 6f 6c 6c 65 63 74 22 3b 62 3d 61 2e 67 65 74 28 71 65 29 7c 7c 76 6f 69 64 20 30 3b 70 65 28 65 2c 50 28 61 2c 52 61 29 2c 62 2c 61 2e 5a 28 49 61 29 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 62 3f 28 63 3d 50 28 61 2c 52 61 29 2c 64 3d 28 64 3d 61 2e 5a 28 49 61 29 29 7c 7c 75 61 2c 22 69 6d
                                                                          Data Ascii: n Sa(a){var b=P(a,fa);!b&&a.get(Vd)&&(b="beacon");var c=P(a,gd),d=P(a,oe),e=c||(d||bd(!1)+"")+"/collect";switch(P(a,ad)){case "d":e=c||(d||bd(!1)+"")+"/j/collect";b=a.get(qe)||void 0;pe(e,P(a,Ra),b,a.Z(Ia));break;default:b?(c=P(a,Ra),d=(d=a.Z(Ia))||ua,"im
                                                                          2022-05-23 16:39:11 UTC1985INData Raw: 63 6f 6d 2f 22 29 26 26 28 62 3d 33 29 3b 21 62 26 26 45 65 28 4d 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 20 22 29 2c 22 5f 5f 54 41 47 5f 41 53 53 49 53 54 41 4e 54 3d 78 22 29 26 26 28 62 3d 34 29 3b 69 66 28 21 62 29 7b 76 61 72 20 63 3d 4d 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 74 61 67 2d 61 73 73 69 73 74 61 6e 74 2d 70 72 65 73 65 6e 74 22 29 3b 6c 66 28 63 29 26 26 28 62 3d 35 29 7d 69 66 28 62 29 7b 4f 5b 22 67 6f 6f 67 6c 65 2e 74 61 67 6d 61 6e 61 67 65 72 2e 64 65 62 75 67 75 69 32 2e 71 75 65 75 65 22 5d 7c 7c 28 4f 5b 22 67 6f 6f 67 6c 65 2e 74 61 67 6d 61 6e 61 67 65 72 2e 64 65 62 75 67 75 69 32 2e 71 75 65 75 65 22 5d 3d 5b 5d 2c 49 64 28 22 68 74 74 70 73 3a 2f
                                                                          Data Ascii: com/")&&(b=3);!b&&Ee(M.cookie.split("; "),"__TAG_ASSISTANT=x")&&(b=4);if(!b){var c=M.documentElement.getAttribute("data-tag-assistant-present");lf(c)&&(b=5)}if(b){O["google.tagmanager.debugui2.queue"]||(O["google.tagmanager.debugui2.queue"]=[],Id("https:/
                                                                          2022-05-23 16:39:11 UTC1986INData Raw: 2b 61 7d 2c 52 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 3d 61 2e 67 65 74 28 62 29 3b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 61 7c 7c 22 22 3d 3d 3d 61 3f 30 3a 4e 75 6d 62 65 72 28 61 29 7d 3b 59 61 2e 70 72 6f 74 6f 74 79 70 65 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 28 61 3d 74 68 69 73 2e 67 65 74 28 61 29 29 26 26 65 61 28 61 29 3f 61 3a 75 61 7d 3b 0a 59 61 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 29 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 29 66 6f 72 28 76 61 72 20 64 20 69 6e 20 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 26 26 61 62 28 74 68 69 73 2c 64 2c 61 5b 64 5d 2c 63 29 3b 65 6c 73 65 20 61 62 28 74
                                                                          Data Ascii: +a},R=function(a,b){a=a.get(b);return void 0==a||""===a?0:Number(a)};Ya.prototype.Z=function(a){return(a=this.get(a))&&ea(a)?a:ua};Ya.prototype.set=function(a,b,c){if(a)if("object"==typeof a)for(var d in a)a.hasOwnProperty(d)&&ab(this,d,a[d],c);else ab(t
                                                                          2022-05-23 16:39:11 UTC1987INData Raw: 6f 6e 22 2c 22 64 6c 22 2c 22 22 29 2c 6c 62 3d 53 28 22 72 65 66 65 72 72 65 72 22 2c 22 64 72 22 29 2c 6d 62 3d 53 28 22 70 61 67 65 22 2c 22 64 70 22 2c 22 22 29 3b 53 28 22 68 6f 73 74 6e 61 6d 65 22 2c 22 64 68 22 29 3b 0a 76 61 72 20 6e 62 3d 53 28 22 6c 61 6e 67 75 61 67 65 22 2c 22 75 6c 22 29 2c 6f 62 3d 53 28 22 65 6e 63 6f 64 69 6e 67 22 2c 22 64 65 22 29 3b 53 28 22 74 69 74 6c 65 22 2c 22 64 74 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 2e 74 69 74 6c 65 7c 7c 76 6f 69 64 20 30 7d 29 3b 63 62 28 22 63 6f 6e 74 65 6e 74 47 72 6f 75 70 28 5b 30 2d 39 5d 2b 29 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 62 28 61 5b 30 5d 2c 22 63 67 22 2b 61 5b 31 5d 29 7d 29 3b 76 61 72 20 70 62 3d 53 28 22
                                                                          Data Ascii: on","dl",""),lb=S("referrer","dr"),mb=S("page","dp","");S("hostname","dh");var nb=S("language","ul"),ob=S("encoding","de");S("title","dt",function(){return M.title||void 0});cb("contentGroup([0-9]+)",function(a){return new bb(a[0],"cg"+a[1])});var pb=S("
                                                                          2022-05-23 16:39:11 UTC1988INData Raw: 63 22 2c 76 6f 69 64 20 30 2c 30 29 2c 58 61 3d 53 28 22 5f 74 69 22 2c 76 6f 69 64 20 30 2c 30 29 2c 57 61 3d 53 28 22 5f 74 6f 22 2c 76 6f 69 64 20 30 2c 32 30 29 3b 63 62 28 22 64 69 6d 65 6e 73 69 6f 6e 28 5b 30 2d 39 5d 2b 29 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 62 28 61 5b 30 5d 2c 22 63 64 22 2b 61 5b 31 5d 29 7d 29 3b 63 62 28 22 6d 65 74 72 69 63 28 5b 30 2d 39 5d 2b 29 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 62 62 28 61 5b 30 5d 2c 22 63 6d 22 2b 61 5b 31 5d 29 7d 29 3b 53 28 22 6c 69 6e 6b 65 72 50 61 72 61 6d 22 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 42 63 2c 64 62 29 3b 0a 76 61 72 20 5a 65 3d 54 28 22 5f 63 64 32 6c 22 2c 76 6f 69 64 20 30 2c 21 31 29 2c 6c 64
                                                                          Data Ascii: c",void 0,0),Xa=S("_ti",void 0,0),Wa=S("_to",void 0,20);cb("dimension([0-9]+)",function(a){return new bb(a[0],"cd"+a[1])});cb("metric([0-9]+)",function(a){return new bb(a[0],"cm"+a[1])});S("linkerParam",void 0,void 0,Bc,db);var Ze=T("_cd2l",void 0,!1),ld
                                                                          2022-05-23 16:39:11 UTC1990INData Raw: 72 61 67 65 22 2c 76 6f 69 64 20 30 2c 22 63 6f 6f 6b 69 65 22 29 2c 62 63 3d 54 28 22 61 6c 6c 6f 77 4c 69 6e 6b 65 72 22 2c 76 6f 69 64 20 30 2c 21 31 29 2c 63 63 3d 54 28 22 61 6c 6c 6f 77 41 6e 63 68 6f 72 22 2c 76 6f 69 64 20 30 2c 21 30 29 2c 4b 61 3d 54 28 22 73 61 6d 70 6c 65 52 61 74 65 22 2c 22 73 66 22 2c 31 30 30 29 2c 64 63 3d 54 28 22 73 69 74 65 53 70 65 65 64 53 61 6d 70 6c 65 52 61 74 65 22 2c 76 6f 69 64 20 30 2c 31 29 2c 65 63 3d 54 28 22 61 6c 77 61 79 73 53 65 6e 64 52 65 66 65 72 72 65 72 22 2c 76 6f 69 64 20 30 2c 21 31 29 2c 49 3d 54 28 22 5f 67 69 64 22 2c 22 5f 67 69 64 22 29 2c 6c 61 3d 54 28 22 5f 67 63 6e 22 29 2c 4b 64 3d 54 28 22 75 73 65 41 6d 70 43 6c 69 65 6e 74 49 64 22 29 2c 63 65 3d 54 28 22 5f 67 63 6c 69 64 22 29 2c
                                                                          Data Ascii: rage",void 0,"cookie"),bc=T("allowLinker",void 0,!1),cc=T("allowAnchor",void 0,!0),Ka=T("sampleRate","sf",100),dc=T("siteSpeedSampleRate",void 0,1),ec=T("alwaysSendReferrer",void 0,!1),I=T("_gid","_gid"),la=T("_gcn"),Kd=T("useAmpClientId"),ce=T("_gclid"),
                                                                          2022-05-23 16:39:11 UTC1991INData Raw: 61 29 7d 2c 21 31 29 29 7d 7d 2c 45 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 4f 2e 70 65 72 66 6f 72 6d 61 6e 63 65 7c 7c 4f 2e 77 65 62 6b 69 74 50 65 72 66 6f 72 6d 61 6e 63 65 3b 62 3d 62 26 26 62 2e 74 69 6d 69 6e 67 3b 69 66 28 21 62 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 63 3d 62 2e 6e 61 76 69 67 61 74 69 6f 6e 53 74 61 72 74 3b 69 66 28 30 3d 3d 63 29 72 65 74 75 72 6e 21 31 3b 61 5b 45 62 5d 3d 62 2e 6c 6f 61 64 45 76 65 6e 74 53 74 61 72 74 2d 63 3b 61 5b 47 62 5d 3d 62 2e 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 45 6e 64 2d 62 2e 64 6f 6d 61 69 6e 4c 6f 6f 6b 75 70 53 74 61 72 74 3b 0a 61 5b 4a 62 5d 3d 62 2e 63 6f 6e 6e 65 63 74 45 6e 64 2d 62 2e 63 6f 6e 6e 65 63 74 53 74 61 72 74 3b 61 5b 49 62 5d 3d 62 2e 72 65 73 70 6f 6e
                                                                          Data Ascii: a)},!1))}},Ec=function(a){var b=O.performance||O.webkitPerformance;b=b&&b.timing;if(!b)return!1;var c=b.navigationStart;if(0==c)return!1;a[Eb]=b.loadEventStart-c;a[Gb]=b.domainLookupEnd-b.domainLookupStart;a[Jb]=b.connectEnd-b.connectStart;a[Ib]=b.respon


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          3192.168.2.549770104.16.124.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC12OUTGET /leaflet@1.6.0/dist/leaflet.css HTTP/1.1
                                                                          Host: unpkg.com
                                                                          Connection: keep-alive
                                                                          Origin: https://coronavirus.app
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:09 UTC14INHTTP/1.1 200 OK
                                                                          Date: Mon, 23 May 2022 16:39:09 GMT
                                                                          Content-Type: text/css; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          cache-control: public, max-age=31536000
                                                                          last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                          etag: W/"37bc-eNGUkCb3bhCXe6sFt0PSpUCo4lU"
                                                                          via: 1.1 fly.io
                                                                          fly-request-id: 01FT89TPKX2B5B03ZMJ9BYZCNC
                                                                          CF-Cache-Status: HIT
                                                                          Age: 10220209
                                                                          Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          X-Content-Type-Options: nosniff
                                                                          Server: cloudflare
                                                                          CF-RAY: 70ff39dc482892b1-FRA
                                                                          2022-05-23 16:39:09 UTC15INData Raw: 33 37 62 63 0d 0a 2f 2a 20 72 65 71 75 69 72 65 64 20 73 74 79 6c 65 73 20 2a 2f 0d 0a 0d 0a 2e 6c 65 61 66 6c 65 74 2d 70 61 6e 65 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 69 6c 65 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 6d 61 72 6b 65 72 2d 69 63 6f 6e 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 6d 61 72 6b 65 72 2d 73 68 61 64 6f 77 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 69 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 70 61 6e 65 20 3e 20 73 76 67 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 70 61 6e 65 20 3e 20 63 61 6e 76 61 73 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 7a 6f 6f 6d 2d 62 6f 78 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 69 6d 61 67 65 2d 6c 61 79 65 72 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 6c 61 79 65 72 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a
                                                                          Data Ascii: 37bc/* required styles */.leaflet-pane,.leaflet-tile,.leaflet-marker-icon,.leaflet-marker-shadow,.leaflet-tile-container,.leaflet-pane > svg,.leaflet-pane > canvas,.leaflet-zoom-box,.leaflet-image-layer,.leaflet-layer {position:
                                                                          2022-05-23 16:39:09 UTC16INData Raw: 77 6f 72 73 65 20 2a 2f 0d 0a 2e 6c 65 61 66 6c 65 74 2d 73 61 66 61 72 69 20 2e 6c 65 61 66 6c 65 74 2d 74 69 6c 65 20 7b 0d 0a 09 69 6d 61 67 65 2d 72 65 6e 64 65 72 69 6e 67 3a 20 2d 77 65 62 6b 69 74 2d 6f 70 74 69 6d 69 7a 65 2d 63 6f 6e 74 72 61 73 74 3b 0d 0a 09 7d 0d 0a 2f 2a 20 68 61 63 6b 20 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 68 77 20 6c 61 79 65 72 73 20 22 73 74 72 65 74 63 68 69 6e 67 22 20 77 68 65 6e 20 6c 6f 61 64 69 6e 67 20 6e 65 77 20 74 69 6c 65 73 20 2a 2f 0d 0a 2e 6c 65 61 66 6c 65 74 2d 73 61 66 61 72 69 20 2e 6c 65 61 66 6c 65 74 2d 74 69 6c 65 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 09 77 69 64 74 68 3a 20 31 36 30 30 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 36 30 30 70 78 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61
                                                                          Data Ascii: worse */.leaflet-safari .leaflet-tile {image-rendering: -webkit-optimize-contrast;}/* hack that prevents hw layers "stretching" when loading new tiles */.leaflet-safari .leaflet-tile-container {width: 1600px;height: 1600px;-webkit-tra
                                                                          2022-05-23 16:39:09 UTC17INData Raw: 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 35 31 2c 20 31 38 31 2c 20 32 32 39 2c 20 30 2e 34 29 3b 0d 0a 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 69 6c 65 20 7b 0d 0a 09 66 69 6c 74 65 72 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 09 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 69 6c 65 2d 6c 6f 61 64 65 64 20 7b 0d 0a 09 76 69 73 69 62 69 6c 69 74 79 3a 20 69 6e 68 65 72 69 74 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 7a 6f 6f 6d 2d 62 6f 78 20 7b 0d 0a 09 77 69 64 74 68 3a 20 30 3b 0d 0a 09 68 65 69 67 68 74 3a 20 30 3b 0d 0a 09 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 09 20 20 20 20 20 62 6f 78 2d 73 69
                                                                          Data Ascii: it-tap-highlight-color: rgba(51, 181, 229, 0.4);}.leaflet-tile {filter: inherit;visibility: hidden;}.leaflet-tile-loaded {visibility: inherit;}.leaflet-zoom-box {width: 0;height: 0;-moz-box-sizing: border-box; box-si
                                                                          2022-05-23 16:39:09 UTC18INData Raw: 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 20 7b 0d 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 09 63 6c 65 61 72 3a 20 62 6f 74 68 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 72 69 67 68 74 20 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 20 7b 0d 0a 09 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 6f 70 20 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 62 6f 74 74 6f 6d 20 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 6c 65 66 74 20 2e 6c 65 61 66
                                                                          Data Ascii: ;}.leaflet-control {float: left;clear: both;}.leaflet-right .leaflet-control {float: right;}.leaflet-top .leaflet-control {margin-top: 10px;}.leaflet-bottom .leaflet-control {margin-bottom: 10px;}.leaflet-left .leaf
                                                                          2022-05-23 16:39:09 UTC20INData Raw: 65 74 2d 7a 6f 6f 6d 2d 68 69 64 65 20 7b 0d 0a 09 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0d 0a 09 7d 0d 0a 0d 0a 0d 0a 2f 2a 20 63 75 72 73 6f 72 73 20 2a 2f 0d 0a 0d 0a 2e 6c 65 61 66 6c 65 74 2d 69 6e 74 65 72 61 63 74 69 76 65 20 7b 0d 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 67 72 61 62 20 7b 0d 0a 09 63 75 72 73 6f 72 3a 20 2d 77 65 62 6b 69 74 2d 67 72 61 62 3b 0d 0a 09 63 75 72 73 6f 72 3a 20 20 20 20 2d 6d 6f 7a 2d 67 72 61 62 3b 0d 0a 09 63 75 72 73 6f 72 3a 20 20 20 20 20 20 20 20 20 67 72 61 62 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 63 72 6f 73 73 68 61 69 72 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 63 72 6f 73 73 68 61 69 72 20 2e 6c 65 61 66 6c 65 74 2d 69 6e 74
                                                                          Data Ascii: et-zoom-hide {visibility: hidden;}/* cursors */.leaflet-interactive {cursor: pointer;}.leaflet-grab {cursor: -webkit-grab;cursor: -moz-grab;cursor: grab;}.leaflet-crosshair,.leaflet-crosshair .leaflet-int
                                                                          2022-05-23 16:39:09 UTC21INData Raw: 65 6e 65 72 61 6c 20 74 79 70 6f 67 72 61 70 68 79 20 2a 2f 0d 0a 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 09 66 6f 6e 74 3a 20 31 32 70 78 2f 31 2e 35 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 7d 0d 0a 0d 0a 0d 0a 2f 2a 20 67 65 6e 65 72 61 6c 20 74 6f 6f 6c 62 61 72 20 73 74 79 6c 65 73 20 2a 2f 0d 0a 0d 0a 2e 6c 65 61 66 6c 65 74 2d 62 61 72 20 7b 0d 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 35 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 36 35 29 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 34 70 78 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 62 61 72 20 61 2c 0d 0a 2e 6c 65 61 66
                                                                          Data Ascii: eneral typography */.leaflet-container {font: 12px/1.5 "Helvetica Neue", Arial, Helvetica, sans-serif;}/* general toolbar styles */.leaflet-bar {box-shadow: 0 1px 5px rgba(0,0,0,0.65);border-radius: 4px;}.leaflet-bar a,.leaf
                                                                          2022-05-23 16:39:09 UTC22INData Raw: 6f 6e 74 72 6f 6c 2d 7a 6f 6f 6d 2d 6f 75 74 20 7b 0d 0a 09 66 6f 6e 74 3a 20 62 6f 6c 64 20 31 38 70 78 20 27 4c 75 63 69 64 61 20 43 6f 6e 73 6f 6c 65 27 2c 20 4d 6f 6e 61 63 6f 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0d 0a 09 74 65 78 74 2d 69 6e 64 65 6e 74 3a 20 31 70 78 3b 0d 0a 09 7d 0d 0a 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 6f 75 63 68 20 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 2d 7a 6f 6f 6d 2d 69 6e 2c 20 2e 6c 65 61 66 6c 65 74 2d 74 6f 75 63 68 20 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 2d 7a 6f 6f 6d 2d 6f 75 74 20 20 7b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0d 0a 09 7d 0d 0a 0d 0a 0d 0a 2f 2a 20 6c 61 79 65 72 73 20 63 6f 6e 74 72 6f 6c 20 2a 2f 0d 0a 0d 0a 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 2d 6c
                                                                          Data Ascii: ontrol-zoom-out {font: bold 18px 'Lucida Console', Monaco, monospace;text-indent: 1px;}.leaflet-touch .leaflet-control-zoom-in, .leaflet-touch .leaflet-control-zoom-out {font-size: 22px;}/* layers control */.leaflet-control-l
                                                                          2022-05-23 16:39:09 UTC24INData Raw: 0a 09 6d 61 72 67 69 6e 3a 20 35 70 78 20 2d 31 30 70 78 20 35 70 78 20 2d 36 70 78 3b 0d 0a 09 7d 0d 0a 0d 0a 2f 2a 20 44 65 66 61 75 6c 74 20 69 63 6f 6e 20 55 52 4c 73 20 2a 2f 0d 0a 2e 6c 65 61 66 6c 65 74 2d 64 65 66 61 75 6c 74 2d 69 63 6f 6e 2d 70 61 74 68 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 69 6d 61 67 65 73 2f 6d 61 72 6b 65 72 2d 69 63 6f 6e 2e 70 6e 67 29 3b 0d 0a 09 7d 0d 0a 0d 0a 0d 0a 2f 2a 20 61 74 74 72 69 62 75 74 69 6f 6e 20 61 6e 64 20 73 63 61 6c 65 20 63 6f 6e 74 72 6f 6c 73 20 2a 2f 0d 0a 0d 0a 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 2d 61 74 74 72 69 62 75 74 69 6f 6e 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66
                                                                          Data Ascii: margin: 5px -10px 5px -6px;}/* Default icon URLs */.leaflet-default-icon-path {background-image: url(images/marker-icon.png);}/* attribution and scale controls */.leaflet-container .leaflet-control-attribution {background: #f
                                                                          2022-05-23 16:39:09 UTC25INData Raw: 63 6f 6e 74 72 6f 6c 2d 61 74 74 72 69 62 75 74 69 6f 6e 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 6f 75 63 68 20 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 79 65 72 73 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 6f 75 63 68 20 2e 6c 65 61 66 6c 65 74 2d 62 61 72 20 7b 0d 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 6f 75 63 68 20 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 79 65 72 73 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 6f 75 63 68 20 2e 6c 65 61 66 6c 65 74 2d 62 61 72 20 7b 0d 0a 09 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 32 29 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 20 70 61 64 64 69 6e 67 2d 62 6f
                                                                          Data Ascii: control-attribution,.leaflet-touch .leaflet-control-layers,.leaflet-touch .leaflet-bar {box-shadow: none;}.leaflet-touch .leaflet-control-layers,.leaflet-touch .leaflet-bar {border: 2px solid rgba(0,0,0,0.2);background-clip: padding-bo
                                                                          2022-05-23 16:39:09 UTC27INData Raw: 69 66 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 63 33 63 33 63 33 3b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 61 69 6e 65 72 20 61 2e 6c 65 61 66 6c 65 74 2d 70 6f 70 75 70 2d 63 6c 6f 73 65 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 39 39 39 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 70 6f 70 75 70 2d 73 63 72 6f 6c 6c 65 64 20 7b 0d 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0d 0a 09 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 64 64 3b 0d 0a 09
                                                                          Data Ascii: if;color: #c3c3c3;text-decoration: none;font-weight: bold;background: transparent;}.leaflet-container a.leaflet-popup-close-button:hover {color: #999;}.leaflet-popup-scrolled {overflow: auto;border-bottom: 1px solid #ddd;
                                                                          2022-05-23 16:39:09 UTC28INData Raw: 6f 6e 65 3b 0d 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0d 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 31 70 78 20 33 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 6f 6f 6c 74 69 70 2e 6c 65 61 66 6c 65 74 2d 63 6c 69 63 6b 61 62 6c 65 20 7b 0d 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 61 75 74 6f 3b 0d 0a 09 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 6f 6f 6c 74 69 70 2d 74 6f 70 3a 62 65 66 6f 72 65 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 6f 6f 6c 74 69 70 2d 62 6f 74 74 6f 6d 3a 62 65 66 6f 72 65 2c 0d 0a 2e 6c 65 61 66 6c 65 74 2d 74 6f 6f 6c 74 69 70 2d 6c 65 66 74 3a 62 65 66 6f 72 65 2c 0d 0a 2e
                                                                          Data Ascii: one;pointer-events: none;box-shadow: 0 1px 3px rgba(0,0,0,0.4);}.leaflet-tooltip.leaflet-clickable {cursor: pointer;pointer-events: auto;}.leaflet-tooltip-top:before,.leaflet-tooltip-bottom:before,.leaflet-tooltip-left:before,.
                                                                          2022-05-23 16:39:09 UTC29INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          4192.168.2.549767151.101.1.195443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC13OUTGET /client/script.js?id=VAP1dMEmm5ag8v6vNcVy HTTP/1.1
                                                                          Host: progressier.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:09 UTC123INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: no-store
                                                                          Content-Type: text/javascript; charset=utf-8
                                                                          Etag: "3ae0e7d86f961682caca21007a0a97449b68c995b863a3c8490acebb5908df96"
                                                                          Last-Modified: Sat, 21 May 2022 03:50:41 GMT
                                                                          Strict-Transport-Security: max-age=31556926
                                                                          X-Frame-Options: SAMEORIGIN
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:09 GMT
                                                                          X-Served-By: cache-mxp6966-MXP
                                                                          X-Cache: MISS
                                                                          X-Cache-Hits: 0
                                                                          X-Timer: S1653323949.492523,VS0,VE36
                                                                          Vary: x-fh-requested-host, accept-encoding
                                                                          transfer-encoding: chunked
                                                                          2022-05-23 16:39:09 UTC123INData Raw: 61 62 65 0d 0a
                                                                          Data Ascii: abe
                                                                          2022-05-23 16:39:09 UTC123INData Raw: 76 61 72 20 70 72 6f 67 72 65 73 73 69 65 72 3b 69 66 28 21 28 22 70 72 6f 67 72 65 73 73 69 65 72 22 69 6e 20 77 69 6e 64 6f 77 29 29 7b 77 69 6e 64 6f 77 2e 70 72 6f 67 72 65 73 73 69 65 72 3d 70 72 6f 67 72 65 73 73 69 65 72 7d 70 72 6f 67 72 65 73 73 69 65 72 3d 6e 65 77 20 50 72 6f 67 72 65 73 73 69 65 72 4f 62 6a 3b 66 75 6e 63 74 69 6f 6e 20 50 72 6f 67 72 65 73 73 69 65 72 4f 62 6a 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 64 65 62 75 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 64 64 62 75 67 3d 74 72 75 65 22 29 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 69
                                                                          Data Ascii: var progressier;if(!("progressier"in window)){window.progressier=progressier}progressier=new ProgressierObj;function ProgressierObj(){try{var t=this;this.debug=function(){return window.location.href.includes("ddbug=true")};window.addEventListener("beforei
                                                                          2022-05-23 16:39:09 UTC125INData Raw: 20 50 72 6f 67 72 65 73 73 69 65 72 44 61 74 61 28 74 29 3b 74 68 69 73 2e 6d 61 6e 69 66 65 73 74 3d 6e 65 77 20 50 72 6f 67 72 65 73 73 69 65 72 4d 61 6e 69 66 65 73 74 28 74 29 3b 74 68 69 73 2e 73 77 3d 6e 65 77 20 50 72 6f 67 72 65 73 73 69 65 72 53 77 28 74 29 3b 74 68 69 73 2e 6e 61 74 69 76 65 3d 6e 65 77 20 50 72 6f 67 72 65 73 73 69 65 72 4e 61 74 69 76 65 28 74 29 3b 74 68 69 73 2e 75 73 65 72 3d 6e 65 77 20 50 72 6f 67 72 65 73 73 69 65 72 55 73 65 72 28 74 29 3b 74 68 69 73 2e 61 6e 61 6c 79 74 69 63 73 3d 6e 65 77 20 50 72 6f 67 72 65 73 73 69 65 72 41 6e 61 6c 79 74 69 63 73 28 74 29 3b 74 68 69 73 2e 69 6e 73 74 61 6c 6c 62 75 74 74 6f 6e 73 3d 6e 65 77 20 50 72 6f 67 72 65 73 73 69 65 72 49 6e 73 74 61 6c 6c 42 75 74 74 6f 6e 73 28 74 29
                                                                          Data Ascii: ProgressierData(t);this.manifest=new ProgressierManifest(t);this.sw=new ProgressierSw(t);this.native=new ProgressierNative(t);this.user=new ProgressierUser(t);this.analytics=new ProgressierAnalytics(t);this.installbuttons=new ProgressierInstallButtons(t)
                                                                          2022-05-23 16:39:09 UTC126INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC186INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC186INData Raw: 20 37 39 2c 20 37 39 2c 20 30 2e 31 35 29 3b 5c 6e 5c 74 5c 74 20 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 42 61 63 6b 64 72 6f 70 3a 72 67 62 61 28 32 35 35 2c 20 32 35 35 2c 20 32 35 35 2c 20 30 2e 39 30 29 3b 5c 6e 5c 74 5c 74 20 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 46 6f 6e 74 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 55 62 75 6e 74 75 2c 73 61 6e 73 2d 73 65 72 69 66 3b 5c 6e 5c 74 5c 74 20 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 4c 65 74 74 65 72 53 70 61 63 69 6e 67 3a 30 2e 31 70 78 3b 5c 6e 5c 74 5c 74 20 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 54 65 78 74 46 6f 6e 74 57 65 69 67 68 74 3a 34 30 30
                                                                          Data Ascii: 79, 79, 0.15);\n\t\t --progressierBackdrop:rgba(255, 255, 255, 0.90);\n\t\t --progressierFont:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Ubuntu,sans-serif;\n\t\t --progressierLetterSpacing:0.1px;\n\t\t --progressierTextFontWeight:400
                                                                          2022-05-23 16:39:09 UTC188INData Raw: 38 38 20 21 69 6d 70 6f 72 74 61
                                                                          Data Ascii: 88 !importa
                                                                          2022-05-23 16:39:09 UTC188INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC188INData Raw: 61 64 61 0d 0a
                                                                          Data Ascii: ada
                                                                          2022-05-23 16:39:09 UTC188INData Raw: 6e 74 3b 7d 5c 6e 5c 74 5c 74 62 6f 64 79 2e 70 72 6f 67 72 65 73 73 69 65 72 2d 62 6c 75 72 72 69 6e 67 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 20 77 69 64 74 68 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 62 6f 64 79 2e 70 72 6f 67 72 65 73 73 69 65 72 2d 62 6c 75 72 72 69 6e 67 20 2a 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 20 77 69 64 74 68 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 68 65 69 67 68 74 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 39 32 70 78 29 7b 5c 6e 5c 74 5c 74 5c 74 62 6f 64 79 2e 70 72 6f 67 72 65 73 73 69 65 72
                                                                          Data Ascii: nt;}\n\t\tbody.progressier-blurring::-webkit-scrollbar{ width:0px !important; height:0px !important;}\n\t\tbody.progressier-blurring *::-webkit-scrollbar{ width:0px !important; height:0px !important;}\n\t\t@media (min-width:992px){\n\t\t\tbody.progressier
                                                                          2022-05-23 16:39:09 UTC189INData Raw: 3d 31 35 30 30 3b 74 68 69 73 2e 74 69 6d 65 72 3d 6e 75 6c 6c 3b 74 68 69 73 2e 64 61 74 61 3d 7b 7d 3b 74 68 69 73 2e 69 6e 73 74 61 6c 6c 43 6f 6f 6b 69 65 3d 22 70 72 6f 67 72 65 73 73 69 65 72 69 6e 73 74 61 6c 6c 62 61 6e 6e 65 72 22 3b 74 68 69 73 2e 70 75 73 68 43 6f 6f 6b 69 65 3d 22 70 72 6f 67 72 65 73 73 69 65 72 70 75 73 68 62 61 6e 6e 65 72 22 3b 74 68 69 73 2e 73 68 6f 77 50 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 65 2e 70 75 73 68 65 6c 69 67 69 62 6c 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 69 66 28 65 2e 70 61 72 65 6e 74 2e 66 6c 6f 77 2e 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 45 6e 61 62 6c 65 64 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 69 66 28 21 65 2e 64 61 74 61 2e 70 75 73 68 42 61 6e 6e 65 72 50 6c 61
                                                                          Data Ascii: =1500;this.timer=null;this.data={};this.installCookie="progressierinstallbanner";this.pushCookie="progressierpushbanner";this.showPush=function(){if(!e.pusheligible){return false}if(e.parent.flow.functionalityEnabled){return false}if(!e.data.pushBannerPla
                                                                          2022-05-23 16:39:09 UTC190INData Raw: 2e 70 61 72 65 6e 74 2e 63 6f 6f 6b 69 65 73 2e 67 65 74 28 65 2e
                                                                          Data Ascii: .parent.cookies.get(e.
                                                                          2022-05-23 16:39:09 UTC190INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC190INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC190INData Raw: 63 6f 6f 6b 69 65 4e 61 6d 65 28 74 29 29 3b 69 66 28 21 69 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 76 61 72 20 61 3d 6e 65 77 20 44 61 74 65 28 69 29 3b 76 61 72 20 72 3d 6e 65 77 20 44 61 74 65 3b 76 61 72 20 73 3d 28 72 2e 67 65 74 54 69 6d 65 28 29 2d 61 2e 67 65 74 54 69 6d 65 28 29 29 2f 31 65 33 3b 76 61 72 20 6f 3d 73 2f 33 36 30 30 3b 69 66 28 6f 3e 6e 2d 31 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 63 61 74 63 68 28 6c 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 7d 3b 74 68 69 73 2e 64 65 6e 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 70 61 72 65 6e 74 2e 63 6f 6f 6b 69 65 73 2e 73 65 74 28 65 2e 63 6f 6f 6b 69 65 4e 61 6d 65 28 74 29 2c 28 6e 65 77 20 44 61 74 65 29 2e 74 6f 49 53 4f 53 74 72 69 6e 67
                                                                          Data Ascii: cookieName(t));if(!i){return true}var a=new Date(i);var r=new Date;var s=(r.getTime()-a.getTime())/1e3;var o=s/3600;if(o>n-1){return true}return false}catch(l){return true}};this.deny=function(t){e.parent.cookies.set(e.cookieName(t),(new Date).toISOString
                                                                          2022-05-23 16:39:09 UTC192INData Raw: 66 61 75 6c 74 54 65 78 74 3d 70
                                                                          Data Ascii: faultText=p
                                                                          2022-05-23 16:39:09 UTC192INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC192INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC192INData Raw: 72 6f 67 72 65 73 73 69 65 72 2e 77 6f 72 64 69 6e 67 2e 67 65 74 28 22 77 61 6e 6e 61 53 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 29 3b 74 68 69 73 2e 73 74 79 6c 69 6e 67 3d 60 5c 6e 5c 74 5c 74 2e 60 2b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 2d 35 30 30 70 78 3b 77 69 64 74 68 3a 35 31 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 42 67 29 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 6c 65 66 74 3a 63 61 6c 63 28 35 30 25 20 2d 20 32 35 35 70 78 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 20 76 61 72 28 2d 2d 70 72 6f
                                                                          Data Ascii: rogressier.wording.get("wannaShowNotifications");this.styling=`\n\t\t.`+n.className+`{position:fixed;top:-500px;width:510px;background:var(--progressierBg);display:flex;align-items:center;justify-content:center;left:calc(50% - 255px);box-shadow: var(--pro
                                                                          2022-05-23 16:39:09 UTC193INData Raw: 2d 77 65 69 67 68 74 3a 76 61 72
                                                                          Data Ascii: -weight:var
                                                                          2022-05-23 16:39:09 UTC193INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC193INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC193INData Raw: 28 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 42 74 6e 46 6f 6e 74 57 65 69 67 68 74 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 62 74 6e 73 20 62 75 74 74 6f 6e 7b 70 61 64 64 69 6e 67 3a 30 70 78 20 32 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6f 75 74 6c 69 6e 65 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 20 21 69 6d 70
                                                                          Data Ascii: (--progressierBtnFontWeight) !important;}\n\t\t.`+n.className+`-btns button{padding:0px 20px !important;margin-left:15px !important;outline:0px !important;border:0px !important;border-radius:5px !important;cursor:pointer !important;white-space:nowrap !imp
                                                                          2022-05-23 16:39:09 UTC194INData Raw: 74 6e 73 20 62 75 74 74 6f 6e 3a
                                                                          Data Ascii: tns button:
                                                                          2022-05-23 16:39:09 UTC194INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC194INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC194INData Raw: 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 31 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 35 30 70 78 29 7b 5c 74 5c 74 5c 6e 5c 74 5c 74 5c 74 2e 60 2b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 5c 74 2e 60 2b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 5c 74 2e 60 2b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 7b 77 69 64 74 68 3a 20 39 35 76 77 3b 20 6c 65 66 74 3a 20 32 2e 35 76 77 3b 20 7d 5c 6e 5c 74 5c 74 5c
                                                                          Data Ascii: first-child{margin-bottom:-15px !important;}\n\t\t}\n\t\t@media (max-width:550px){\t\t\n\t\t\t.`+n.className+` *{font-size:13px !important;}\n\t\t\t.`+n.className+`{border-radius:10px !important;}\n\t\t\t.`+n.className+`{width: 95vw; left: 2.5vw; }\n\t\t\
                                                                          2022-05-23 16:39:09 UTC196INData Raw: 65 73 73 69 65 72 2d 73 75 62 73
                                                                          Data Ascii: essier-subs
                                                                          2022-05-23 16:39:09 UTC196INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC196INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC196INData Raw: 63 72 69 62 65 2d 62 75 74 74 6f 6e 22 2c 7b 70 61 72 65 6e 74 3a 72 2c 63 6c 69 63 6b 3a 6e 2e 72 65 6d 6f 76 65 7d 29 7d 61 77 61 69 74 20 70 72 6f 67 72 65 73 73 69 65 72 2e 75 74 69 6c 73 2e 77 61 69 74 28 35 30 30 29 3b 6e 2e 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 69 6e 22 29 7d 3b 74 68 69 73 2e 6d 61 6b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 2e 22 2b 6e 2e 63 6c 61 73 73 4e 61 6d 65 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 6d 6f 76 65 28 29 7d 29 3b 6e 2e 65 6c 65 6d 65 6e 74 3d 70 72 6f 67 72 65 73 73 69 65 72 2e 75 74 69 6c 73 2e 6e 6f 64 65 28 22 64 69 76 22 2c 6e 2e 63 6c 61 73 73 4e 61 6d 65 2c 7b
                                                                          Data Ascii: cribe-button",{parent:r,click:n.remove})}await progressier.utils.wait(500);n.element.classList.add("in")};this.make=function(){document.querySelectorAll("."+n.className).forEach(function(t){t.remove()});n.element=progressier.utils.node("div",n.className,{
                                                                          2022-05-23 16:39:09 UTC197INData Raw: 72 67 69 6e 2d 72 69 67 68 74 3a
                                                                          Data Ascii: rgin-right:
                                                                          2022-05-23 16:39:09 UTC197INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC197INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC197INData Raw: 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 34 30 70 78 3b 68 65 69 67 68 74 3a 34 30 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 66 6c 65 78 3a 6e 6f 6e 65 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 63 6c 6f 73 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 48 6f 76 65 72 29 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 63 6c 6f 73 65 20 73 76 67 7b 77 69 64 74 68 3a 32 30 70
                                                                          Data Ascii: 20px;font-size:16px;display:flex;align-items:center;justify-content:center;width:40px;height:40px;cursor:pointer;border-radius:50%;flex:none;}\n\t\t.`+n.className+`-close:hover{background:var(--progressierHover);}\n\t\t.`+n.className+`-close svg{width:20p
                                                                          2022-05-23 16:39:09 UTC198INData Raw: 65 66 6f 72 65 7b 64 69 73 70 6c
                                                                          Data Ascii: efore{displ
                                                                          2022-05-23 16:39:09 UTC198INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC199INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC199INData Raw: 61 79 3a 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 62 74 6e 73 20 62 75 74 74 6f 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 63 6f 6c 6f 72 3a 60 2b 6e 2e 63 6f 6c 6f 72 2b 60 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 62 74 6e 73 20 62 75 74 74 6f 6e 3a 6e 74 68 2d 63 68 69 6c 64 28 32 29 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 48 6f 76 65 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 60
                                                                          Data Ascii: ay:none !important;}\n\t\t.`+n.className+`-btns button:nth-child(2){background:transparent !important;color:`+n.color+` !important;}\n\t\t.`+n.className+`-btns button:nth-child(2):hover{background:var(--progressierHover) !important;}\n\t\t.`+n.className+`
                                                                          2022-05-23 16:39:09 UTC200INData Raw: 74 61 6e 74 3b 7d 5c 6e 5c 74 5c
                                                                          Data Ascii: tant;}\n\t\
                                                                          2022-05-23 16:39:09 UTC200INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC200INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC200INData Raw: 74 7d 5c 6e 5c 74 5c 74 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 35 35 30 70 78 29 7b 5c 74 5c 6e 5c 74 5c 74 5c 74 2e 60 2b 6e 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 7d 5c 6e 5c 74 60 3b 74 68 69 73 2e 72 65 6d 6f 76 65 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6e 2e 64 65 6e 79 26 26 21 6e 2e 64 61 74 61 2e 70 72 65 76 69 65 77 29 7b 6e 2e 64 65 6e 79 28 29 7d 6e 2e 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 22 69 6e 22 29 3b 61 77 61 69 74 20 70 72 6f 67 72 65 73 73 69 65 72 2e 75 74 69 6c 73 2e 77 61 69 74 28 31 65 33 29 3b 6e 2e 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 28 29 7d 3b
                                                                          Data Ascii: t}\n\t\t@media (max-width:550px){\t\n\t\t\t.`+n.className+` *{font-size:13px !important;}\n\t\t}\n\t`;this.remove=async function(){if(n.deny&&!n.data.preview){n.deny()}n.element.classList.remove("in");await progressier.utils.wait(1e3);n.element.remove()};
                                                                          2022-05-23 16:39:09 UTC201INData Raw: 6e 69 74 3d 61 73 79 6e 63 20 66
                                                                          Data Ascii: nit=async f
                                                                          2022-05-23 16:39:09 UTC201INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC201INData Raw: 34 35 31 0d 0a
                                                                          Data Ascii: 451
                                                                          2022-05-23 16:39:09 UTC201INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 70 72 6f 67 72 65 73 73 69 65 72 2e 75 74 69 6c 73 2e 73 74 79 6c 69 6e 67 28 6e 2e 73 74 79 6c 69 6e 67 2c 6e 2e 63 6c 61 73 73 4e 61 6d 65 29 3b 6e 2e 6d 61 6b 65 28 29 3b 6e 2e 72 65 6e 64 65 72 28 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 50 72 6f 67 72 65 73 73 69 65 72 43 75 73 74 6f 6d 45 76 65 6e 74 73 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 70 61 72 65 6e 74 3d 74 3b 74 68 69 73 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 74 2c 65 29 3b 77 69 6e 64 6f 77 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 29 7d 3b 74 68 69 73 2e 69 6e 73 74 61 6c 6c 52 65 61 64 79 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79
                                                                          Data Ascii: unction(){progressier.utils.styling(n.styling,n.className);n.make();n.render()}}function ProgressierCustomEvents(t){var e=this;this.parent=t;this.emit=function(t,e){var n=new CustomEvent(t,e);window.dispatchEvent(n)};this.installReady=async function(){try
                                                                          2022-05-23 16:39:09 UTC202INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC220INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC220INData Raw: 68 69 73 2e 65 6d 61 69 6c 3d 6e 75 6c 6c 3b 74 68 69 73 2e 73 65 61 72 63 68 69 6e 67 3d 6e 75 6c 6c 3b 74 68 69 73 2e 69 64 53 65 61 72 63 68 3d 22 63 75 72 72 65 6e 74 2d 75 73 65 72 2d 65 6d 61 69 6c 22 3b 74 68 69 73 2e 73 65 61 72 63 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 69 66 28 77 69 6e 64 6f 77 2e 70 72 6f 67 72 65 73 73 69 65 72 26 26 77 69 6e 64 6f 77 2e 70 72 6f 67 72 65 73 73 69 65 72 2e 64 61 74 61 26 26 77 69 6e 64 6f 77 2e 70 72 6f 67 72 65 73 73 69 65 72 2e 64 61 74 61 2e 70 61 72 61 6d 73 26 26 77 69 6e 64 6f 77 2e 70 72 6f 67 72 65 73 73 69 65 72 2e 64 61 74 61 2e 70 61 72 61 6d 73 2e 68 6f 73 74 69 6e 67 50 72 6f 76 69 64 65 72 26 26 77 69 6e 64 6f 77 2e 70 72 6f 67 72 65 73 73 69 65 72 2e 64 61 74 61 2e 70 61 72 61 6d 73
                                                                          Data Ascii: his.email=null;this.searching=null;this.idSearch="current-user-email";this.search=function(){try{if(window.progressier&&window.progressier.data&&window.progressier.data.params&&window.progressier.data.params.hostingProvider&&window.progressier.data.params
                                                                          2022-05-23 16:39:09 UTC221INData Raw: 65 73 28 22 6d 61 63 22 29 26 26
                                                                          Data Ascii: es("mac")&&
                                                                          2022-05-23 16:39:09 UTC221INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC221INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC221INData Raw: 21 74 2e 69 73 49 4f 53 28 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 3b 74 68 69 73 2e 69 73 57 69 6e 64 6f 77 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 63 6c 75 64 65 73 28 22 77 69 6e 22 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 3b 74 68 69 73 2e 69 73 53 61 66 61 72 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6e 61 76 69 67 61 74 6f 72 2e 76 65 6e 64 6f 72 26 26 6e 61 76 69 67 61 74 6f 72 2e 76 65 6e 64 6f 72 2e 69 6e 64 65 78 4f 66 28 22 41 70 70 6c 65 22 29 3e 2d 31 26 26 6e 61 76 69 67 61 74 6f 72 2e 75
                                                                          Data Ascii: !t.isIOS()}catch(e){return false}};this.isWindows=function(){try{return window.navigator.platform.toLowerCase().includes("win")}catch(t){return false}};this.isSafari=function(){try{return navigator.vendor&&navigator.vendor.indexOf("Apple")>-1&&navigator.u
                                                                          2022-05-23 16:39:09 UTC222INData Raw: 72 22 29 7d 63 61 74 63 68 28 74
                                                                          Data Ascii: r")}catch(t
                                                                          2022-05-23 16:39:09 UTC222INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC222INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC222INData Raw: 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 7d 3b 74 68 69 73 2e 69 73 49 6e 41 70 70 42 72 6f 77 73 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 74 3d 77 69 6e 64 6f 77 2e 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 3b 76 61 72 20 65 3d 5b 22 77 76 22 2c 22 4c 69 6e 65 2f 22 2c 22 46 42 41 4e 22 2c 22 46 42 42 56 22 2c 22 46 42 41 56 22 2c 22 46 42 5f 49 41 42 22 2c 22 49 6e 73 74 61 67 72 61 6d 22 2c 22 4d 69 63 72 6f 4d 65 73 73 65 6e 67 65 72 22 2c 22 54 77 69 74 74 65 72 22 5d 3b 76 61 72 20 6e 3d 66 61 6c 73 65 3b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 74 2e 69 6e 63 6c 75 64 65 73 28 65 29 29 7b 72 65 74 75 72 6e 7d 6e 3d 74 72 75 65 7d 29 3b 72 65 74 75 72 6e 20 6e 7d 63 61
                                                                          Data Ascii: ){return false}};this.isInAppBrowser=function(){try{var t=window.navigator.userAgent;var e=["wv","Line/","FBAN","FBBV","FBAV","FB_IAB","Instagram","MicroMessenger","Twitter"];var n=false;e.forEach(function(e){if(!t.includes(e)){return}n=true});return n}ca
                                                                          2022-05-23 16:39:09 UTC224INData Raw: bd d1 8f 22 2c 69 74 3a 22 52 69
                                                                          Data Ascii: ",it:"Ri
                                                                          2022-05-23 16:39:09 UTC224INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC224INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC224INData Raw: 63 65 76 69 20 6e 6f 74 69 66 69 63 68 65 22 2c 70 74 3a 22 52 65 63 65 62 65 72 20 6e 6f 74 69 66 69 63 61 c3 a7 c3 b5 65 73 22 2c 73 6b 3a 22 44 6f 73 74 c3 a1 76 61 c5 a5 20 6f 7a 6e c3 a1 6d 65 6e 69 61 22 2c 63 73 3a 22 44 6f 73 74 c3 a1 76 61 74 20 6f 7a 6e c3 a1 6d 65 6e c3 ad 22 2c 64 65 3a 22 45 72 68 61 6c 74 65 20 42 65 6e 61 63 68 72 69 63 68 74 69 67 75 6e 67 65 6e 22 2c 6a 61 3a 22 e9 80 9a e7 9f a5 e5 8f 96 e5 be 97 22 2c 76 69 3a 22 4e 68 e1 ba ad 6e 20 74 68 c3 b4 6e 67 20 62 c3 a1 6f 22 2c 73 76 3a 22 46 c3 a5 20 6e 6f 74 69 73 65 72 22 2c 62 67 3a 22 d0 92 d0 ba d0 bb d1 8e d1 87 d0 b8 20 d0 b8 d0 b7 d0 b2 d0 b5 d1 81 d1 82 d0 b8 d1 8f 22 2c 7a 68 3a 22 e5 be 97 e5 88 b0 e9 80 9a e7 9f a5 22 2c 6b 6f 3a 22 ec 95 8c eb a6 bc ec 9d 84 20
                                                                          Data Ascii: cevi notifiche",pt:"Receber notificaes",sk:"Dostva oznmenia",cs:"Dostvat oznmen",de:"Erhalte Benachrichtigungen",ja:"",vi:"Nhn thng bo",sv:"F notiser",bg:" ",zh:"",ko:"
                                                                          2022-05-23 16:39:09 UTC225INData Raw: 82 d0 b5 2c 20 d0 b7 d0 b0 20 d0
                                                                          Data Ascii: ,
                                                                          2022-05-23 16:39:09 UTC225INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC225INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC225INData Raw: b4 d0 b0 20 d0 b8 d0 bd d1 81 d1 82 d0 b0 d0 bb d0 b8 d1 80 d0 b0 d1 82 d0 b5 22 2c 7a 68 3a 22 e9 bb 9e e6 93 8a e5 ae 89 e8 a3 9d 22 2c 6b 6f 3a 22 ed 83 ad ed 95 98 ec 97 ac 20 ec 84 a4 ec b9 98 ed 95 98 ea b8 b0 22 2c 66 69 3a 22 4e 61 70 61 75 74 61 20 74 c3 a4 73 74 c3 a4 20 61 73 65 6e 74 61 61 6b 73 65 73 69 22 2c 6e 6c 3a 22 4b 6c 69 6b 20 6f 6d 20 74 65 20 69 6e 73 74 61 6c 6c 65 72 65 6e 22 2c 6e 6f 3a 22 54 72 79 6b 6b 20 66 6f 72 20 c3 a5 20 69 6e 73 74 61 6c 6c 65 72 65 22 2c 6d 61 78 3a 33 35 7d 2c 61 63 63 65 73 73 41 70 70 3a 7b 65 6e 3a 22 41 63 63 65 73 73 20 74 68 65 20 61 70 70 22 2c 66 72 3a 22 41 63 63 c3 a9 64 65 72 20 c3 a0 20 6c 27 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 65 73 3a 22 41 63 63 65 64 65 20 61 20 6c 61 20 61 70 70 22
                                                                          Data Ascii: ",zh:"",ko:" ",fi:"Napauta tst asentaaksesi",nl:"Klik om te installeren",no:"Trykk for installere",max:35},accessApp:{en:"Access the app",fr:"Accder l'application",es:"Accede a la app"
                                                                          2022-05-23 16:39:09 UTC226INData Raw: 6d 65 6e 20 74 69 6c 20 7b 7b 41
                                                                          Data Ascii: men til {{A
                                                                          2022-05-23 16:39:09 UTC227INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC227INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC227INData Raw: 50 50 4e 41 4d 45 7d 7d 22 2c 6d 61 78 3a 33 30 7d 2c 6c 61 75 6e 63 68 54 68 65 41 70 70 3a 7b 65 6e 3a 22 4c 61 75 6e 63 68 20 74 68 65 20 61 70 70 22 2c 66 72 3a 22 4c 61 6e 63 65 72 20 6c 27 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 65 73 3a 22 41 62 72 69 72 20 61 70 70 22 2c 72 75 3a 22 d0 97 d0 b0 d0 bf d1 83 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d0 bf d1 80 d0 b8 d0 bb d0 be d0 b6 d0 b5 d0 bd d0 b8 d0 b5 22 2c 75 6b 3a 22 d0 97 d0 b0 d0 bf d1 83 d1 81 d1 82 d1 96 d1 82 d1 8c 20 d0 bf d1 80 d0 be d0 b3 d1 80 d0 b0 d0 bc d1 83 22 2c 69 74 3a 22 41 76 76 69 61 20 6c 27 61 70 70 22 2c 70 74 3a 22 49 6e 69 63 69 61 72 20 6f 20 61 70 6c 69 63 61 74 69 76 6f 22 2c 73 6b 3a 22 53 70 75 73 74 69 74 65 20 61 70 6c 69 6b c3 a1 63 69 75 22 2c 63 73 3a 22 53 70 75 73
                                                                          Data Ascii: PPNAME}}",max:30},launchTheApp:{en:"Launch the app",fr:"Lancer l'application",es:"Abrir app",ru:" ",uk:" ",it:"Avvia l'app",pt:"Iniciar o aplicativo",sk:"Spustite aplikciu",cs:"Spus
                                                                          2022-05-23 16:39:09 UTC228INData Raw: 6f 74 72 65 20 6e 61 76 69 67 61
                                                                          Data Ascii: otre naviga
                                                                          2022-05-23 16:39:09 UTC228INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC228INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC228INData Raw: 74 65 75 72 20 61 20 6c 27 61 69 72 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 61 76 65 63 20 63 65 74 74 65 20 66 6f 6e 63 74 69 6f 6e 6e 61 6c 69 74 c3 a9 2e 20 4f 75 76 72 65 7a 20 63 65 74 74 65 20 70 61 67 65 20 61 76 65 63 20 7b 58 7d 20 70 6f 75 72 20 63 6f 6e 74 69 6e 75 65 72 2e 22 2c 65 73 3a 22 45 73 74 65 20 6e 61 76 65 67 61 64 6f 72 20 6e 6f 20 65 73 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6e 20 65 73 74 61 20 66 75 6e 63 69 6f 6e 61 6c 69 64 61 64 2e 20 49 6e 74 65 6e 74 61 20 61 62 72 69 72 20 65 73 74 61 20 70 c3 a1 67 69 6e 61 20 65 6e 20 7b 58 7d 2e 22 2c 72 75 3a 22 d0 9f d0 be d1 85 d0 be d0 b6 d0 b5 2c 20 d0 b2 d0 b0 d1 88 20 d0 b1 d1 80 d0 b0 d1 83 d0 b7 d0 b5 d1 80 20 d0 bd d0 b5 d1 81 d0 be d0 b2 d0 bc d0 b5 d1 81 d1 82 d0 b8 d0
                                                                          Data Ascii: teur a l'air incompatible avec cette fonctionnalit. Ouvrez cette page avec {X} pour continuer.",es:"Este navegador no es compatible con esta funcionalidad. Intenta abrir esta pgina en {X}.",ru:",
                                                                          2022-05-23 16:39:09 UTC229INData Raw: 81 a6 e3 81 bf e3 81 a6 e3 81 8f
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC229INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC229INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC229INData Raw: e3 81 a0 e3 81 95 e3 81 84 e3 80 82 22 2c 76 69 3a 22 43 c3 b3 20 76 e1 ba bb 20 6e 68 c6 b0 20 74 72 c3 ac 6e 68 20 64 75 79 e1 bb 87 74 20 63 e1 bb a7 61 20 62 e1 ba a1 6e 20 6b 68 c3 b4 6e 67 20 74 c6 b0 c6 a1 6e 67 20 74 68 c3 ad 63 68 20 76 e1 bb 9b 69 20 63 68 e1 bb a9 63 20 6e c4 83 6e 67 20 6e c3 a0 79 2e 20 54 68 61 79 20 76 c3 a0 6f 20 c4 91 c3 b3 2c 20 68 c3 a3 79 20 74 68 e1 bb ad 20 6d e1 bb 9f 20 6c e1 ba a1 69 20 74 72 61 6e 67 20 6e c3 a0 79 20 62 e1 ba b1 6e 67 20 7b 58 7d 2e 22 2c 73 76 3a 22 44 65 74 20 76 65 72 6b 61 72 20 73 6f 6d 20 6f 6d 20 64 69 6e 20 77 65 62 62 6c c3 a4 73 61 72 65 20 c3 a4 72 20 69 6e 6b 6f 6d 70 61 74 69 62 65 6c 20 6d 65 64 20 64 65 6e 20 68 c3 a4 72 20 66 75 6e 6b 74 69 6f 6e 65 6e 2e 20 46 c3 b6 72 73 c3 b6
                                                                          Data Ascii: ",vi:"C v nh trnh duyt ca bn khng tng thch vi chc nng ny. Thay vo , hy th m li trang ny bng {X}.",sv:"Det verkar som om din webblsare r inkompatibel med den hr funktionen. Frs
                                                                          2022-05-23 16:39:09 UTC231INData Raw: b8 d1 80 d0 b0 d0 bd 22 2c 7a 68
                                                                          Data Ascii: ",zh
                                                                          2022-05-23 16:39:09 UTC231INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC231INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC231INData Raw: 3a 22 e8 a8 82 e6 88 b6 22 2c 6b 6f 3a 22 ec 95 8c eb a6 bc ec 88 98 ec 8b a0 ec a4 91 22 2c 66 69 3a 22 49 6c 6d 6f 69 74 75 6b 73 65 74 20 73 61 6c 6c 69 74 74 75 22 2c 6e 6c 3a 22 47 65 61 62 6f 6e 6e 65 65 72 64 22 2c 6e 6f 3a 22 41 62 6f 6e 6e 65 72 22 2c 6d 61 78 3a 32 34 7d 2c 61 6c 6c 6f 77 65 64 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 46 72 6f 6d 3a 7b 65 6e 3a 22 59 6f 75 27 76 65 20 61 75 74 68 6f 72 69 7a 65 64 20 74 68 69 73 20 61 70 70 20 74 6f 20 73 65 6e 64 20 79 6f 75 20 70 75 73 68 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2e 20 54 6f 20 73 74 6f 70 20 72 65 63 65 69 76 69 6e 67 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 2c 20 63 6c 69 63 6b 20 6f 6e 20 7b 58 7d 20 69 6e 20 74 68 65 20 55 52 4c 20 62 61 72 2e 22 2c 66 72 3a 22 56 6f 75 73
                                                                          Data Ascii: :"",ko:"",fi:"Ilmoitukset sallittu",nl:"Geabonneerd",no:"Abonner",max:24},allowedNotificationsFrom:{en:"You've authorized this app to send you push notifications. To stop receiving notifications, click on {X} in the URL bar.",fr:"Vous
                                                                          2022-05-23 16:39:09 UTC232INData Raw: a5 20 70 72 69 6a c3 ad 6d 61 6e
                                                                          Data Ascii: prijman
                                                                          2022-05-23 16:39:09 UTC232INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC232INData Raw: 34 36 64 0d 0a
                                                                          Data Ascii: 46d
                                                                          2022-05-23 16:39:09 UTC232INData Raw: 69 65 20 75 70 6f 7a 6f 72 6e 65 6e c3 ad 2c 20 6b 6c 69 6b 6e 69 74 65 20 6e 61 20 7b 58 7d 20 6e 61 20 70 61 6e 65 6c 69 20 73 20 61 64 72 65 73 6f 75 20 55 52 4c 2e 22 2c 63 73 3a 22 50 6f 76 6f 6c 69 6c 69 20 6a 73 74 65 20 74 c3 a9 74 6f 20 61 70 6c 69 6b 61 63 69 2c 20 61 62 79 20 76 c3 a1 6d 20 7a 61 73 c3 ad 6c 61 6c 61 20 6f 7a 6e c3 a1 6d 65 6e c3 ad 20 70 75 73 68 2e 20 43 68 63 65 74 65 2d 6c 69 20 75 6b 6f 6e c4 8d 69 74 20 70 c5 99 69 6a c3 ad 6d c3 a1 6e c3 ad 20 6f 7a 6e c3 a1 6d 65 6e c3 ad 2c 20 6b 6c 69 6b 6e c4 9b 74 65 20 6e 61 20 7b 58 7d 20 76 20 61 64 72 65 73 6e c3 ad 6d 20 c5 99 c3 a1 64 6b 75 2e 22 2c 64 65 3a 22 53 69 65 20 68 61 62 65 6e 20 64 69 65 73 65 20 41 70 70 20 61 75 74 6f 72 69 73 69 65 72 74 2c 20 49 68 6e 65 6e 20
                                                                          Data Ascii: ie upozornen, kliknite na {X} na paneli s adresou URL.",cs:"Povolili jste tto aplikaci, aby vm zaslala oznmen push. Chcete-li ukonit pijmn oznmen, kliknte na {X} v adresnm dku.",de:"Sie haben diese App autorisiert, Ihnen
                                                                          2022-05-23 16:39:09 UTC233INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC233INData Raw: 35 36 35 0d 0a
                                                                          Data Ascii: 565
                                                                          2022-05-23 16:39:09 UTC233INData Raw: a5 e3 80 82 20 e8 a6 81 e5 81 9c e6 ad a2 e6 8e a5 e6 94 b6 e9 80 9a e7 9f a5 ef bc 8c e8 ab 8b e5 96 ae e6 93 8a 20 55 52 4c 20 e6 ac 84 e4 b8 ad e7 9a 84 20 7b 58 7d 22 2c 6b 6f 3a 22 ec 95 8c eb a6 bc 20 ec 88 98 ec 8b a0 ec 97 90 20 eb 8f 99 ec 9d 98 ed 95 98 ec 85 a8 ec 8a b5 eb 8b 88 eb 8b a4 2e 20 ec 95 8c eb a6 bc 20 ec 88 98 ec 8b a0 ec 9d 84 20 ec a4 91 eb 8b a8 ed 95 98 eb a0 a4 eb a9 b4 20 55 52 4c 20 eb b0 94 ec 97 90 ec 84 9c 20 7b 58 7d eb a5 bc 28 ec 9d 84 29 20 eb 88 84 eb a5 b4 ec 84 b8 ec 9a 94 2e 22 2c 66 69 3a 22 4f 6c 65 74 20 76 61 6c 74 75 75 74 74 61 6e 75 74 20 74 c3 a4 6d c3 a4 6e 20 73 6f 76 65 6c 6c 75 6b 73 65 6e 20 6c c3 a4 68 65 74 74 c3 a4 6d c3 a4 c3 a4 6e 20 73 69 6e 75 6c 6c 65 20 70 75 73 68 2d 69 6c 6d 6f 69 74 75 6b
                                                                          Data Ascii: URL {X}",ko:" . URL {X}() .",fi:"Olet valtuuttanut tmn sovelluksen lhettmn sinulle push-ilmoituk
                                                                          2022-05-23 16:39:09 UTC234INData Raw: 6c 69 63
                                                                          Data Ascii: lic
                                                                          2022-05-23 16:39:09 UTC234INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC234INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC234INData Raw: 61 74 69 6f 6e 22 2c 65 73 3a 22 54 6f 63 61 20 7b 58 7d 20 65 6e 20 6c 61 20 62 61 72 72 61 20 64 65 20 55 52 4c 20 70 61 72 61 20 61 62 72 69 72 20 6c 61 20 61 70 70 22 2c 72 75 3a 22 d0 9d d0 b0 d0 b6 d0 bc d0 b8 d1 82 d0 b5 20 d0 bd d0 b0 20 7b 58 7d 20 d1 87 d1 82 d0 be d0 b1 d1 8b 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 d0 b8 d1 82 d1 8c 20 d0 bf d1 80 d0 b8 d0 bb d0 be d0 b6 d0 b5 d0 bd d0 b8 d0 b5 22 2c 75 6b 3a 22 d0 9d d0 b0 d1 82 d0 b8 d1 81 d0 bd d1 96 d1 82 d1 8c 20 7b 58 7d 20 d1 89 d0 be d0 b1 20 d0 b7 d0 b0 d0 bf d1 83 d1 81 d1 82 d0 b8 d1 82 d0 b8 20 d0 b4 d0 be d0 b4 d0 b0 d1 82 d0 be d0 ba 22 2c 69 74 3a 22 54 6f 63 63 61 20 7b 58 7d 20 6e 65 6c 6c 61 20 62 61 72 72 61 20 64 65 67 6c 69 20 69 6e 64 69 72 69 7a 7a 69 20 70 65 72 20 61 76
                                                                          Data Ascii: ation",es:"Toca {X} en la barra de URL para abrir la app",ru:" {X} ",uk:" {X} ",it:"Tocca {X} nella barra degli indirizzi per av
                                                                          2022-05-23 16:39:09 UTC236INData Raw: 58 7d 20 6e 61 20 74 65 6c 61 20
                                                                          Data Ascii: X} na tela
                                                                          2022-05-23 16:39:09 UTC236INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC236INData Raw: 35 32 36 0d 0a
                                                                          Data Ascii: 526
                                                                          2022-05-23 16:39:09 UTC236INData Raw: 69 6e 69 63 69 61 6c 22 2c 73 6b 3a 22 4f 74 76 6f 72 74 65 20 61 70 6c 69 6b c3 a1 63 69 75 20 7b 58 7d 20 7a 20 64 6f 6d 6f 76 73 6b 65 6a 20 6f 62 72 61 7a 6f 76 6b 79 22 2c 63 73 3a 22 4f 74 65 76 c5 99 65 74 65 20 61 70 6c 69 6b 61 63 69 20 7b 58 7d 20 7a 20 64 6f 6d 6f 76 73 6b c3 a9 20 6f 62 72 61 7a 6f 76 6b 79 22 2c 64 65 3a 22 c3 96 66 66 6e 65 6e 20 53 69 65 20 64 69 65 20 7b 58 7d 2d 41 70 70 20 76 6f 6e 20 49 68 72 65 6d 20 48 6f 6d 65 2d 42 69 6c 64 73 63 68 69 72 6d 20 61 75 73 22 2c 6a 61 3a 22 e3 83 9b e3 83 bc e3 83 a0 e7 94 bb e9 9d a2 e3 81 8b e3 82 89 7b 58 7d e3 82 a2 e3 83 97 e3 83 aa e3 82 92 e9 96 8b e3 81 8d e3 81 be e3 81 99 22 2c 76 69 3a 22 4d e1 bb 9f 20 e1 bb a9 6e 67 20 64 e1 bb a5 6e 67 20 7b 58 7d 20 74 e1 bb ab 20 6d c3
                                                                          Data Ascii: inicial",sk:"Otvorte aplikciu {X} z domovskej obrazovky",cs:"Otevete aplikaci {X} z domovsk obrazovky",de:"ffnen Sie die {X}-App von Ihrem Home-Bildschirm aus",ja:"{X}",vi:"M ng dng {X} t m
                                                                          2022-05-23 16:39:09 UTC237INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC237INData Raw: 31 62 32 31 0d 0a
                                                                          Data Ascii: 1b21
                                                                          2022-05-23 16:39:09 UTC237INData Raw: 3a 22 54 69 70 70 65 6e 20 53 69 65 20 61 75 66 20 7b 58 7d 20 69 6e 20 64 65 72 20 55 52 4c 2d 4c 65 69 73 74 65 2c 20 75 6d 20 42 65 6e 61 63 68 72 69 63 68 74 69 67 75 6e 67 65 6e 20 7a 75 7a 75 6c 61 73 73 65 6e 22 2c 6a 61 3a 22 e9 80 9a e7 9f a5 e3 82 92 e8 a8 b1 e5 8f af e3 81 99 e3 82 8b e3 81 ab e3 81 af e3 80 81 55 52 4c e3 83 90 e3 83 bc e3 81 ae 7b 58 7d e3 82 92 e3 82 bf e3 83 83 e3 83 97 e3 81 97 e3 81 be e3 81 99 22 2c 76 69 3a 22 4e 68 e1 ba a5 6e 20 76 c3 a0 6f 20 7b 58 7d 20 74 72 6f 6e 67 20 74 68 61 6e 68 20 55 52 4c 20 c4 91 e1 bb 83 20 63 68 6f 20 70 68 c3 a9 70 20 74 68 c3 b4 6e 67 20 62 c3 a1 6f 22 2c 73 76 3a 22 4b 6c 69 63 6b 61 20 70 c3 a5 20 7b 58 7d 20 69 20 61 64 72 65 73 73 66 c3 b6 6e 73 74 72 65 74 20 66 c3 b6 72 20 61 74
                                                                          Data Ascii: :"Tippen Sie auf {X} in der URL-Leiste, um Benachrichtigungen zuzulassen",ja:"URL{X}",vi:"Nhn vo {X} trong thanh URL cho php thng bo",sv:"Klicka p {X} i adressfnstret fr at
                                                                          2022-05-23 16:39:09 UTC238INData Raw: 65 6e 20 6c 61 20 62 61 72 72 61 20 64 65 20 55 52 4c 22 2c 72 75 3a 22 d0 9d d0 b0 d0 b6 d0 bc d0 b8 d1 82 d0 b5 20 d0 bd d0 b0 20 7b 58 7d 20 d0 b2 20 d0 b0 d0 b4 d1 80 d0 b5 d1 81 d0 bd d0 be d0 b9 20 d1 81 d1 82 d1 80 d0 be d0 ba d0 b5 22 2c 75 6b 3a 22 d0 9d d0 b0 d1 82 d0 b8 d1 81 d0 bd d1 96 d1 82 d1 8c 20 7b 58 7d 20 d1 83 20 d1 80 d1 8f d0 b4 d0 ba d1 83 20 55 52 4c 22 2c 69 74 3a 22 54 6f 63 63 61 20 7b 58 7d 20 6e 65 6c 6c 61 20 62 61 72 72 61 20 64 65 67 6c 69 20 69 6e 64 69 72 69 7a 7a 69 22 2c 70 74 3a 22 54 6f 71 75 65 20 65 6d 20 7b 58 7d 20 6e 61 20 62 61 72 72 61 20 64 65 20 55 52 4c 22 2c 73 6b 3a 22 4b 6c 65 70 6e 69 74 65 20 6e 61 20 7b 58 7d 20 6e 61 20 70 61 6e 65 6c 69 20 73 20 61 64 72 65 73 6f 75 20 55 52 4c 22 2c 63 73 3a 22 4b
                                                                          Data Ascii: en la barra de URL",ru:" {X} ",uk:" {X} URL",it:"Tocca {X} nella barra degli indirizzi",pt:"Toque em {X} na barra de URL",sk:"Klepnite na {X} na paneli s adresou URL",cs:"K
                                                                          2022-05-23 16:39:09 UTC240INData Raw: 64 65 67 6c 69 20 69 6e 64 69 72 69 7a 7a 69 2c 20 70 72 6f 76 61 20 69 6e 76 65 63 65 20 61 64 20 61 70 72 69 72 65 20 71 75 65 73 74 61 20 70 61 67 69 6e 61 20 63 6f 6e 20 43 68 72 6f 6d 65 22 2c 70 74 3a 22 53 65 20 76 6f 63 c3 aa 20 6e c3 a3 6f 20 63 6f 6e 73 65 67 75 65 20 76 65 72 20 6f 20 c3 ad 63 6f 6e 65 20 6e 61 20 62 61 72 72 61 20 64 65 20 55 52 4c 2c 20 74 65 6e 74 65 20 61 62 72 69 72 20 65 73 74 61 20 70 c3 a1 67 69 6e 61 20 63 6f 6d 20 6f 20 43 68 72 6f 6d 65 22 2c 73 6b 3a 22 41 6b 20 73 61 20 76 c3 a1 6d 20 69 6b 6f 6e 61 20 6e 61 20 70 61 6e 65 6c 69 20 73 20 61 64 72 65 73 6f 75 20 55 52 4c 20 6e 65 7a 6f 62 72 61 7a 75 6a 65 2c 20 73 6b c3 ba 73 74 65 20 6e 61 6d 69 65 73 74 6f 20 74 6f 68 6f 20 6f 74 76 6f 72 69 c5 a5 20 74 c3 ba 74
                                                                          Data Ascii: degli indirizzi, prova invece ad aprire questa pagina con Chrome",pt:"Se voc no consegue ver o cone na barra de URL, tente abrir esta pgina com o Chrome",sk:"Ak sa vm ikona na paneli s adresou URL nezobrazuje, skste namiesto toho otvori tt
                                                                          2022-05-23 16:39:09 UTC241INData Raw: 61 20 74 65 20 6f 70 65 6e 65 6e 20 6d 65 74 20 43 68 72 6f 6d 65 22 2c 6e 6f 3a 22 48 76 69 73 20 64 75 20 69 6b 6b 65 20 6b 61 6e 20 73 65 20 69 6b 6f 6e 65 74 20 69 20 6e 65 74 74 61 64 72 65 73 73 65 6c 69 6e 6a 65 6e 2c 20 6b 61 6e 20 64 75 20 70 72 c3 b8 76 65 20 c3 a5 20 c3 a5 70 6e 65 20 64 65 6e 6e 65 20 73 69 64 65 6e 20 6d 65 64 20 43 68 72 6f 6d 65 20 69 20 73 74 65 64 65 74 22 2c 6d 61 78 3a 31 34 30 7d 2c 61 64 64 54 6f 48 6f 6d 65 53 63 72 65 65 6e 3a 7b 65 6e 3a 22 41 64 64 20 74 6f 20 48 6f 6d 65 20 53 63 72 65 65 6e 22 2c 66 72 3a 22 53 75 72 20 6c 27 c3 a9 63 72 61 6e 20 64 27 61 63 63 75 65 69 6c 22 2c 65 73 3a 22 41 c3 b1 61 64 69 72 20 61 20 70 61 6e 74 61 6c 6c 61 20 64 65 20 69 6e 69 63 69 6f 22 2c 72 75 3a 22 d0 94 d0 be d0 b1 d0
                                                                          Data Ascii: a te openen met Chrome",no:"Hvis du ikke kan se ikonet i nettadresselinjen, kan du prve pne denne siden med Chrome i stedet",max:140},addToHomeScreen:{en:"Add to Home Screen",fr:"Sur l'cran d'accueil",es:"Aadir a pantalla de inicio",ru:"
                                                                          2022-05-23 16:39:09 UTC242INData Raw: 65 6c 65 63 74 65 65 72 20 7b 58 7d 22 2c 6e 6f 3a 22 52 75 6c 6c 20 6f 67 20 76 65 6c 67 20 7b 58 7d 22 2c 6d 61 78 3a 33 30 7d 2c 73 65 6c 65 63 74 3a 7b 65 6e 3a 22 53 65 6c 65 63 74 20 7b 58 7d 22 2c 66 72 3a 22 53 c3 a9 6c 65 63 74 69 6f 6e 6e 65 7a 20 7b 58 7d 22 2c 65 73 3a 22 53 65 6c 65 63 63 69 6f 6e 61 20 7b 58 7d 22 2c 72 75 3a 22 d0 92 d1 8b d0 b1 d1 80 d0 b0 d1 82 d1 8c 20 7b 58 7d 22 2c 75 6b 3a 22 d0 9e d0 b1 d0 b5 d1 80 d1 96 d1 82 d1 8c 20 7b 58 7d 22 2c 69 74 3a 22 53 65 6c 65 7a 69 6f 6e 61 20 7b 58 7d 22 2c 70 74 3a 22 53 65 6c 65 63 69 6f 6e 65 20 7b 58 7d 22 2c 73 6b 3a 22 56 79 62 65 72 74 65 20 7b 58 7d 22 2c 63 73 3a 22 56 79 62 65 72 74 65 20 7b 58 7d 22 2c 64 65 3a 22 57 c3 a4 68 6c 65 6e 20 53 69 65 20 7b 58 7d 22 2c 6a 61 3a
                                                                          Data Ascii: electeer {X}",no:"Rull og velg {X}",max:30},select:{en:"Select {X}",fr:"Slectionnez {X}",es:"Selecciona {X}",ru:" {X}",uk:" {X}",it:"Seleziona {X}",pt:"Selecione {X}",sk:"Vyberte {X}",cs:"Vyberte {X}",de:"Whlen Sie {X}",ja:
                                                                          2022-05-23 16:39:09 UTC244INData Raw: 49 6e 73 74 61 6c 6c 65 72 61 20 61 70 70 65 6e 22 2c 62 67 3a 22 d0 98 d0 bd d1 81 d1 82 d0 b0 d0 bb d0 b8 d1 80 d0 b0 d0 b9 20 d0 bf d1 80 d0 b8 d0 bb d0 be d0 b6
                                                                          Data Ascii: Installera appen",bg:"
                                                                          2022-05-23 16:39:09 UTC244INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC244INData Raw: 61 64 61 0d 0a
                                                                          Data Ascii: ada
                                                                          2022-05-23 16:39:09 UTC244INData Raw: d0 b5 d0 bd d0 b8 d0 b5 d1 82 d0 be 22 2c 7a 68 3a 22 e5 ae 89 e8 a3 9d e8 bb 9f e4 bb b6 22 2c 6b 6f 3a 22 ed 99 88 20 ed 99 94 eb a9 b4 ec 97 90 20 ec b6 94 ea b0 80 22 2c 66 69 3a 22 4c 69 73 c3 a4 c3 a4 20 61 6c 6f 69 74 75 73 6e c3 a4 79 74 74 c3 b6 c3 b6 6e 22 2c 6e 6c 3a 22 49 6e 73 74 61 6c 6c 65 65 72 20 61 70 70 22 2c 6e 6f 3a 22 49 6e 73 74 61 6c 6c 65 72 20 61 70 70 65 6e 22 2c 6d 61 78 3a 34 30 7d 2c 79 6f 75 72 65 4f 66 66 6c 69 6e 65 3a 7b 65 6e 3a 22 59 6f 75 27 72 65 20 6f 66 66 6c 69 6e 65 2e 2e 2e 22 2c 66 72 3a 22 56 6f 75 73 20 c3 aa 74 65 73 20 68 6f 72 73 2d 6c 69 67 6e 65 2e 2e 2e 22 2c 65 73 3a 22 c2 a1 4e 6f 20 74 69 65 6e 65 73 20 63 6f 6e 65 78 69 c3 b3 6e 20 61 20 69 6e 74 65 72 6e 65 74 21 22 2c 72 75 3a 22 d0 a2 d1 8b 20 d0
                                                                          Data Ascii: ",zh:"",ko:" ",fi:"Lis aloitusnyttn",nl:"Installeer app",no:"Installer appen",max:40},youreOffline:{en:"You're offline...",fr:"Vous tes hors-ligne...",es:"No tienes conexin a internet!",ru:"
                                                                          2022-05-23 16:39:09 UTC245INData Raw: 70 6c 69 6b 61 63 65 22 2c 64 65 3a 22 47 65 68 65 6e 20 53 69 65 20 77 69 65 64 65 72 20 6f 6e 6c 69 6e 65 2c 20 75 6d 20 64 69 65 73 65 20 41 70 70 20 77 65 69 74 65 72 68 69 6e 20 7a 75 20 76 65 72 77 65 6e 64 65 6e 22 2c 6a 61 3a 22 e3 81 93 e3 81 ae e3 82 a2 e3 83 97 e3 83 aa e3 82 92 e4 bd bf e3 81 84 e7 b6 9a e3 81 91 e3 82 8b e3 81 ab e3 81 af e3 80 81 e3 82 aa e3 83 b3 e3 83 a9 e3 82 a4 e3 83 b3 e3 81 ab e6 88 bb e3 81 a3 e3 81 a6 e3 81 8f e3 81 a0 e3 81 95 e3 81 84 22 2c 76 69 3a 22 54 72 e1 bb b1 63 20 74 75 79 e1 ba bf 6e 20 74 72 e1 bb 9f 20 6c e1 ba a1 69 20 c4 91 e1 bb 83 20 74 69 e1 ba bf 70 20 74 e1 bb a5 63 20 73 e1 bb ad 20 64 e1 bb a5 6e 67 20 e1 bb a9 6e 67 20 64 e1 bb a5 6e 67 20 6e c3 a0 79 22 2c 73 76 3a 22 41 6e 73 6c 75 74 20 74
                                                                          Data Ascii: plikace",de:"Gehen Sie wieder online, um diese App weiterhin zu verwenden",ja:"",vi:"Trc tuyn tr li tip tc s dng ng dng ny",sv:"Anslut t
                                                                          2022-05-23 16:39:09 UTC247INData Raw: 20 66 75 6e 7a 69 6f 6e 61 6c 69 74 c3 a0 20 64 69 20 71 75 65 73
                                                                          Data Ascii: funzionalit di ques
                                                                          2022-05-23 16:39:09 UTC247INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC247INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC247INData Raw: 74 61 20 61 70 70 20 70 6f 74 72 65 62 62 65 72 6f 20 6e 6f 6e 20 66 75 6e 7a 69 6f 6e 61 72 65 20 63 6f 72 72 65 74 74 61 6d 65 6e 74 65 20 73 65 6e 7a 61 20 75 6e 61 20 63 6f 6e 6e 65 73 73 69 6f 6e 65 20 49 6e 74 65 72 6e 65 74 22 2c 70 74 3a 22 41 6c 67 75 6e 73 20 72 65 63 75 72 73 6f 73 20 64 65 73 74 65 20 61 70 6c 69 63 61 74 69 76 6f 20 70 6f 64 65 6d 20 6e c3 a3 6f 20 66 75 6e 63 69 6f 6e 61 72 20 63 6f 72 72 65 74 61 6d 65 6e 74 65 20 73 65 6d 20 75 6d 61 20 63 6f 6e 65 78 c3 a3 6f 20 63 6f 6d 20 61 20 49 6e 74 65 72 6e 65 74 22 2c 73 6b 3a 22 4e 69 65 6b 74 6f 72 c3 a9 20 66 75 6e 6b 63 69 65 20 74 65 6a 74 6f 20 61 70 6c 69 6b c3 a1 63 69 65 20 6e 65 6d 75 73 69 61 20 73 70 72 c3 a1 76 6e 65 20 66 75 6e 67 6f 76 61 c5 a5 20 62 65 7a 20 70 72
                                                                          Data Ascii: ta app potrebbero non funzionare correttamente senza una connessione Internet",pt:"Alguns recursos deste aplicativo podem no funcionar corretamente sem uma conexo com a Internet",sk:"Niektor funkcie tejto aplikcie nemusia sprvne fungova bez pr
                                                                          2022-05-23 16:39:09 UTC248INData Raw: 64 75 20 65 72 20 66 72 61 6b 6f
                                                                          Data Ascii: du er frako
                                                                          2022-05-23 16:39:09 UTC248INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC248INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC248INData Raw: 62 6c 65 74 22 2c 6d 61 78 3a 32 30 30 7d 2c 6c 65 61 72 6e 4d 6f 72 65 3a 7b 65 6e 3a 22 4c 65 61 72 6e 20 6d 6f 72 65 22 2c 66 72 3a 22 45 6e 20 73 61 76 6f 69 72 20 70 6c 75 73 22 2c 65 73 3a 22 4d c3 a1 73 20 69 6e 66 6f 72 6d 61 63 69 c3 b3 6e 22 2c 72 75 3a 22 d0 a3 d0 b7 d0 bd d0 b0 d1 82 d1 8c 20 d0 b1 d0 be d0 bb d1 8c d1 88 d0 b5 22 2c 75 6b 3a 22 d0 94 d1 96 d0 b7 d0 bd d0 b0 d1 82 d0 b8 d1 81 d1 8f 20 d0 b1 d1 96 d0 bb d1 8c d1 88 d0 b5 22 2c 69 74 3a 22 53 63 6f 70 72 69 20 64 69 20 70 69 c3 b9 22 2c 70 74 3a 22 53 61 69 62 61 20 6d 61 69 73 22 2c 73 6b 3a 22 5a 69 73 74 69 74 65 20 76 69 61 63 22 2c 63 73 3a 22 5a 6a 69 73 74 69 74 20 76 c3 ad 63 65 22 2c 64 65 3a 22 4d 65 68 72 20 65 72 66 61 68 72 65 6e 22 2c 6a 61 3a 22 e8 a9 b3 e7 b4 b0
                                                                          Data Ascii: blet",max:200},learnMore:{en:"Learn more",fr:"En savoir plus",es:"Ms informacin",ru:" ",uk:" ",it:"Scopri di pi",pt:"Saiba mais",sk:"Zistite viac",cs:"Zjistit vce",de:"Mehr erfahren",ja:"
                                                                          2022-05-23 16:39:09 UTC249INData Raw: 6c 6c 61 20 70 61 72 74 65 20 69
                                                                          Data Ascii: lla parte i
                                                                          2022-05-23 16:39:09 UTC249INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC249INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC249INData Raw: 6e 66 65 72 69 6f 72 65 20 64 65 6c 6c 6f 20 73 63 68 65 72 6d 6f 22 2c 70 74 3a 22 41 67 6f 72 61 2c 20 63 6c 69 71 75 65 20 63 6f 6d 20 6f 20 62 6f 74 c3 a3 6f 20 64 69 72 65 69 74 6f 20 64 6f 20 6d 6f 75 73 65 20 6e 6f 20 c3 ad 63 6f 6e 65 20 7b 58 7d 20 6e 61 20 70 61 72 74 65 20 69 6e 66 65 72 69 6f 72 20 64 61 20 74 65 6c 61 22 2c 73 6b 3a 22 54 65 72 61 7a 20 6b 6c 69 6b 6e 69 74 65 20 70 72 61 76 c3 bd 6d 20 74 6c 61 c4 8d 69 64 6c 6f 6d 20 6d 79 c5 a1 69 20 6e 61 20 69 6b 6f 6e 75 20 7b 58 7d 20 76 20 73 70 6f 64 6e 65 6a 20 c4 8d 61 73 74 69 20 6f 62 72 61 7a 6f 76 6b 79 22 2c 63 73 3a 22 4e 79 6e c3 ad 20 6b 6c 69 6b 6e c4 9b 74 65 20 70 72 61 76 c3 bd 6d 20 74 6c 61 c4 8d c3 ad 74 6b 65 6d 20 6e 61 20 69 6b 6f 6e 75 20 7b 58 7d 20 76 20 64 6f
                                                                          Data Ascii: nferiore dello schermo",pt:"Agora, clique com o boto direito do mouse no cone {X} na parte inferior da tela",sk:"Teraz kliknite pravm tlaidlom myi na ikonu {X} v spodnej asti obrazovky",cs:"Nyn kliknte pravm tlatkem na ikonu {X} v do
                                                                          2022-05-23 16:39:09 UTC251INData Raw: 61 70 70 22 2c 72 75 3a 22 d0 92
                                                                          Data Ascii: app",ru:"
                                                                          2022-05-23 16:39:09 UTC251INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC251INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC251INData Raw: d1 8b d0 b1 d0 b5 d1 80 d0 b8 d1 82 d0 b5 20 3c 73 70 61 6e 3e 7b 58 7d 20 d0 97 d0 b0 d0 ba d1 80 d0 b5 d0 bf d0 b8 d1 82 d1 8c 20 d0 bd d0 b0 20 d0 bf d0 b0 d0 bd d0 b5 d0 bb d0 b8 20 d0 b7 d0 b0 d0 b4 d0 b0 d1 87 3c 2f 73 70 61 6e 3e 2c 20 d1 87 d1 82 d0 be d0 b1 d1 8b 20 d0 bb d0 b5 d0 b3 d0 ba d0 be 20 d0 bf d0 be d0 bb d1 83 d1 87 d0 b8 d1 82 d1 8c 20 d0 b4 d0 be d1 81 d1 82 d1 83 d0 bf 20 d0 ba 20 d1 8d d1 82 d0 be d0 bc d1 83 20 d0 bf d1 80 d0 b8 d0 bb d0 be d0 b6 d0 b5 d0 bd d0 b8 d1 8e 2e 22 2c 75 6b 3a 22 d0 92 d0 b8 d0 b1 d0 b5 d1 80 d1 96 d1 82 d1 8c 20 3c 73 70 61 6e 3e 7b 58 7d 20 d0 97 d0 b0 d0 ba d1 80 d1 96 d0 bf d0 b8 d1 82 d0 b8 20 d0 bd d0 b0 20 d0 bf d0 b0 d0 bd d0 b5 d0 bb d1 96 20 d0 b7 d0 b0 d0 b2 d0 b4 d0 b0 d0 bd d1 8c 3c 2f 73
                                                                          Data Ascii: <span>{X} </span>, .",uk:" <span>{X} </s
                                                                          2022-05-23 16:39:09 UTC252INData Raw: bc 95 e9 ac 86 e8 a8 aa e5 95 8f
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC252INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC252INData Raw: 34 35 31 0d 0a
                                                                          Data Ascii: 451
                                                                          2022-05-23 16:39:09 UTC252INData Raw: e6 ad a4 e6 87 89 e7 94 a8 22 2c 6b 6f 3a 22 ec 9d b4 20 ec 95 b1 ec 97 90 20 ec 89 bd ea b2 8c 20 ec 95 a1 ec 84 b8 ec 8a a4 ed 95 98 eb a0 a4 eb a9 b4 20 3c 73 70 61 6e 3e 7b 58 7d 20 ec 9e 91 ec 97 85 20 ed 91 9c ec 8b 9c ec a4 84 ec 97 90 20 ea b3 a0 ec a0 95 3c 2f 73 70 61 6e 3e ec 9d 84 20 ec 84 a0 ed 83 9d ed 95 98 ec 84 b8 ec 9a 94 2e 22 2c 66 69 3a 22 56 61 6c 69 74 73 65 20 3c 73 70 61 6e 3e 7b 58 7d 20 4b 69 69 6e 6e 69 74 c3 a4 20 74 65 68 74 c3 a4 76 c3 a4 70 61 6c 6b 6b 69 69 6e 3c 2f 73 70 61 6e 3e 20 6b c3 a4 79 74 74 c3 a4 c3 a4 6b 73 65 73 69 20 74 c3 a4 74 c3 a4 20 73 6f 76 65 6c 6c 75 73 74 61 20 68 65 6c 70 6f 73 74 69 22 2c 6e 6c 3a 22 53 65 6c 65 63 74 65 65 72 20 3c 73 70 61 6e 3e 7b 58 7d 20 56 61 73 74 6d 61 6b 65 6e 20 61 61 6e
                                                                          Data Ascii: ",ko:" <span>{X} </span> .",fi:"Valitse <span>{X} Kiinnit tehtvpalkkiin</span> kyttksesi tt sovellusta helposti",nl:"Selecteer <span>{X} Vastmaken aan
                                                                          2022-05-23 16:39:09 UTC253INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC253INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC253INData Raw: 73 70 61 6e 3e 4d 61 6e 74 65 72 20 6e 61 20 44 6f 63 6b 3c 2f 73 70 61 6e 3e 20 6e 6f 20 6d 65 6e 75 20 70 6f 70 2d 75 70 22 2c 73 6b 3a 22 5a 20 6b 6f 6e 74 65 78 74 6f 76 65 6a 20 70 6f 6e 75 6b 79 20 76 79 62 65 72 74 65 20 3c 73 70 61 6e 3e 4d 6f c5 be 6e 6f 73 74 69 3c 2f 73 70 61 6e 3e 20 3e 20 3c 73 70 61 6e 3e 50 6f 6e 65 63 68 61 c5 a5 20 76 20 44 6f 63 6b 75 3c 2f 73 70 61 6e 3e 22 2c 63 73 3a 22 5a 20 72 6f 7a 62 61 6c 6f 76 61 63 c3 ad 20 6e 61 62 c3 ad 64 6b 79 20 76 79 62 65 72 74 65 20 3c 73 70 61 6e 3e 56 6f 6c 62 79 3c 2f 73 70 61 6e 3e 20 3e 20 3c 73 70 61 6e 3e 50 6f 6e 65 63 68 61 74 20 76 20 44 6f 63 6b 75 3c 2f 73 70 61 6e 3e 22 2c 64 65 3a 22 57 c3 a4 68 6c 65 6e 20 53 69 65 20 3c 73 70 61 6e 3e 4f 70 74 69 6f 6e 65 6e 3c 2f 73 70
                                                                          Data Ascii: span>Manter na Dock</span> no menu pop-up",sk:"Z kontextovej ponuky vyberte <span>Monosti</span> > <span>Ponecha v Docku</span>",cs:"Z rozbalovac nabdky vyberte <span>Volby</span> > <span>Ponechat v Docku</span>",de:"Whlen Sie <span>Optionen</sp
                                                                          2022-05-23 16:39:09 UTC254INData Raw: 22 d0 a2 d0 be d1 80 d0 ba d0 bd
                                                                          Data Ascii: "
                                                                          2022-05-23 16:39:09 UTC254INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC255INData Raw: 31 30 34 37 0d 0a
                                                                          Data Ascii: 1047
                                                                          2022-05-23 16:39:09 UTC255INData Raw: d1 96 d1 82 d1 8c d1 81 d1 8f 20 7b 58 7d 20 d1 89 d0 be d0 b1 20 d0 b2 d1 96 d0 b4 d0 ba d1 80 d0 b8 d1 82 d0 b8 20 d0 bc d0 b5 d0 bd d1 8e 22 2c 69 74 3a 22 54 6f 63 63 61 20 7b 58 7d 20 70 65 72 20 61 70 72 69 72 65 20 69 6c 20 6d 65 6e 75 22 2c 70 74 3a 22 54 6f 71 75 65 20 65 6d 20 7b 58 7d 20 70 61 72 61 20 61 62 72 69 72 20 6f 20 6d 65 6e 75 22 2c 73 6b 3a 22 4b 6c 65 70 6e 75 74 c3 ad 6d 20 6e 61 20 7b 58 7d 20 6f 74 76 6f 72 c3 ad 74 65 20 70 6f 6e 75 6b 75 22 2c 63 73 3a 22 4b 6c 65 70 6e 75 74 c3 ad 6d 20 6e 61 20 7b 58 7d 20 6f 74 65 76 c5 99 65 74 65 20 6e 61 62 c3 ad 64 6b 75 22 2c 64 65 3a 22 54 69 70 70 65 6e 20 53 69 65 20 61 75 66 20 7b 58 7d 20 75 6d 20 64 61 73 20 4d 65 6e c3 bc 20 7a 75 20 c3 b6 66 66 6e 65 6e 22 2c 6a 61 3a 22 7b 58
                                                                          Data Ascii: {X} ",it:"Tocca {X} per aprire il menu",pt:"Toque em {X} para abrir o menu",sk:"Klepnutm na {X} otvorte ponuku",cs:"Klepnutm na {X} otevete nabdku",de:"Tippen Sie auf {X} um das Men zu ffnen",ja:"{X
                                                                          2022-05-23 16:39:09 UTC256INData Raw: d0 bd d0 be d0 bf d0 ba d1 83 2c 20 d0 bf d0 b5 d1 80 d0 b5 d0 ba d0 be d0 bd d0 b0 d0 b9 d1 82 d0 b5 d1 81 d1 8f 2c 20 d1 89 d0 be 20 d0 b2 d0 b8 20 d0 bd d0 b5 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d0 b0 d1 94 d1 82 d0 b5 20 d1 81 d1 82 d0 be d1 80 d1 96 d0 bd d0 ba d1 83 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc d1 96 20 d0 b0 d0 bd d0 be d0 bd d1 96 d0 bc d0 bd d0 be d0 b3 d0 be 20 d0 bf d0 b5 d1 80 d0 b5 d0 b3 d0 bb d1 8f d0 b4 d1 83 2c 20 d1 96 20 d0 be d0 bd d0 be d0 b2 d1 96 d1 82 d1 8c 20 d1 81 d1 82 d0 be d1 80 d1 96 d0 bd d0 ba d1 83 2e 22 2c 69 74 3a 22 53 75 67 67 65 72 69 6d 65 6e 74 6f 3a 20 73 65 20 6e 6f 6e 20 72 69 65 73 63 69 20 61 20 76 65 64 65 72 65 20 69 6c 20 70 75 6c 73 61 6e 74 65 2c 20 61 73 73 69 63 75 72 61 74 69
                                                                          Data Ascii: , , , .",it:"Suggerimento: se non riesci a vedere il pulsante, assicurati
                                                                          2022-05-23 16:39:09 UTC257INData Raw: d0 ba d0 be 20 d0 bd d0 b5 20 d0 b2 d0 b8 d0 b6 d0 b4 d0 b0 d1 82 d0 b5 20 d0 b1 d1 83 d1 82 d0 be d0 bd d0 b0 2c 20 d1 83 d0 b2 d0 b5 d1 80 d0 b5 d1 82 d0 b5 20 d1 81 d0 b5 2c 20 d1 87 d0 b5 20 d0 bd d0 b5 20 d1 81 d1 8a d1 80 d1 84 d0 b8 d1 80 d0 b0 d1 82 d0 b5 20 d0 b2 20 d1 80 d0 b5 d0 b6 d0 b8 d0 bc 20 e2 80 9e d0 b8 d0 bd d0 ba d0 be d0 b3 d0 bd d0 b8 d1 82 d0 be e2 80 9c 20 d0 b8 20 d0 be d0 bf d1 80 d0 b5 d1 81 d0 bd d0 b5 d1 82 d0 b5 20 d1 81 d1 82 d1 80 d0 b0 d0 bd d0 b8 d1 86 d0 b0 d1 82 d0 b0 2e 22 2c 7a 68 3a 22 e5 b0 88 e6 a5 ad e6 8f 90 e7 a4 ba ef bc 9a e5 a6 82 e6 9e 9c e6 82 a8 e7 9c 8b e4 b8 8d e5 88 b0 e8 a9 b2 e6 8c 89 e9 88 95 ef bc 8c e8 ab 8b e7 a2 ba e4 bf 9d e6 82 a8 e6 b2 92 e6 9c 89 e5 9c a8 e9 9a b1 e8 ba ab e6 a8 a1 e5 bc 8f
                                                                          Data Ascii: , , .",zh:"
                                                                          2022-05-23 16:39:09 UTC259INData Raw: 83 83 e3 82 af e3 81 97 e3 81 be e3 81 99 22 2c 76 69 3a 22 4e 68 e1 ba a5 70 20 76 c3 a0 6f 20 62
                                                                          Data Ascii: ",vi:"Nhp vo b
                                                                          2022-05-23 16:39:09 UTC259INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC259INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC259INData Raw: 69 e1 bb 83 75 20 74 c6 b0 e1 bb a3 6e 67 20 7b 58 7d 20 74 72 c3 aa 6e 20 74 68 61 6e 68 20 55 52 4c 22 2c 73 76 3a 22 4b 6c 69 63 6b 61 20 70 c3 a5 20 69 6b 6f 6e 65 6e 20 7b 58 7d 20 69 20 55 52 4c 2d 66 c3 a4 6c 74 65 74 22 2c 62 67 3a 22 d0 9a d0 bb d0 b8 d0 ba d0 bd d0 b5 d1 82 d0 b5 20 d0 b2 d1 8a d1 80 d1 85 d1 83 20 d0 b8 d0 ba d0 be d0 bd d0 b0 d1 82 d0 b0 20 7b 58 7d 20 d0 b2 20 55 52 4c 20 d0 bb d0 b5 d0 bd d1 82 d0 b0 d1 82 d0 b0 22 2c 7a 68 3a 22 e5 96 ae e6 93 8a 20 55 52 4c 20 e6 ac 84 e4 b8 ad e7 9a 84 20 7b 58 7d 20 e5 9c 96 e6 a8 99 22 2c 6b 6f 3a 22 55 52 4c eb b0 94 ec 97 90 ec 84 9c 20 7b 58 7d 20 ec 95 84 ec 9d b4 ec bd 98 ec 9d 84 20 ed 81 b4 eb a6 ad ed 95 98 ec 84 b8 ec 9a 94 22 2c 66 69 3a 22 4e 61 70 73 61 75 74 61 20 7b 58 7d
                                                                          Data Ascii: iu tng {X} trn thanh URL",sv:"Klicka p ikonen {X} i URL-fltet",bg:" {X} URL ",zh:" URL {X} ",ko:"URL {X} ",fi:"Napsauta {X}
                                                                          2022-05-23 16:39:09 UTC260INData Raw: 61 79 20 62 65 20 75 73 69 6e 67
                                                                          Data Ascii: ay be using
                                                                          2022-05-23 16:39:09 UTC260INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC260INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC260INData Raw: 20 61 6e 20 69 6e 2d 61 70 70 20 62 72 6f 77 73 65 72 2e 20 4f 70 65 6e 20 74 68 69 73 20 70 61 67 65 20 77 69 74 68 20 7b 58 7d 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 61 70 70 2e 22 2c 66 72 3a 22 49 6c 20 73 65 6d 62 6c 65 20 71 75 65 20 76 6f 75 73 20 75 74 69 6c 69 73 69 65 7a 20 75 6e 20 6e 61 76 69 67 61 74 65 75 72 20 69 6e 74 c3 a9 67 72 c3 a9 20 c3 a0 20 75 6e 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 4f 75 76 72 65 7a 20 63 65 74 74 65 20 70 61 67 65 20 61 76 65 63 20 7b 58 7d 20 70 6f 75 72 20 69 6e 73 74 61 6c 6c 65 72 20 63 65 74 74 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 22 2c 65 73 3a 22 45 73 74 c3 a1 73 20 75 73 61 6e 64 6f 20 75 6e 20 6e 61 76 65 67 61 64 6f 72 20 69 6e 74 65 67 72 61 64 6f 20 65 6e 20 6c 61 20 61 70 70
                                                                          Data Ascii: an in-app browser. Open this page with {X} to install this app.",fr:"Il semble que vous utilisiez un navigateur intgr une application. Ouvrez cette page avec {X} pour installer cette application.",es:"Ests usando un navegador integrado en la app
                                                                          2022-05-23 16:39:09 UTC261INData Raw: 6d 20 64 69 65 20 41 70 70 20 7a
                                                                          Data Ascii: m die App z
                                                                          2022-05-23 16:39:09 UTC261INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC261INData Raw: 61 64 61 0d 0a
                                                                          Data Ascii: ada
                                                                          2022-05-23 16:39:09 UTC261INData Raw: 75 20 69 6e 73 74 61 6c 6c 69 65 72 65 6e 2e 22 2c 6a 61 3a 22 e3 82 a2 e3 83 97 e3 83 aa e5 86 85 e3 83 96 e3 83 a9 e3 82 a6 e3 82 b6 e3 82 92 e4 bd bf e7 94 a8 e3 81 97 e3 81 a6 e3 81 84 e3 82 8b e3 82 88 e3 81 86 e3 81 a7 e3 81 99 e3 80 82 20 7b 58 7d e3 81 a7 e3 81 93 e3 81 ae e3 83 9a e3 83 bc e3 82 b8 e3 82 92 e7 9b b4 e6 8e a5 e9 96 8b e3 81 84 e3 81 a6 e3 80 81 e3 82 a2 e3 83 97 e3 83 aa e3 82 92 e3 82 a4 e3 83 b3 e3 82 b9 e3 83 88 e3 83 bc e3 83 ab e3 81 97 e3 81 be e3 81 99 e3 80 82 22 2c 76 69 3a 22 43 c3 b3 20 76 e1 ba bb 20 6e 68 c6 b0 20 62 e1 ba a1 6e 20 c4 91 61 6e 67 20 73 e1 bb ad 20 64 e1 bb a5 6e 67 20 74 72 c3 ac 6e 68 20 64 75 79 e1 bb 87 74 20 74 72 6f 6e 67 20 e1 bb a9 6e 67 20 64 e1 bb a5 6e 67 2e 20 4d e1 bb 9f 20 74 72 e1 bb b1
                                                                          Data Ascii: u installieren.",ja:" {X}",vi:"C v nh bn ang s dng trnh duyt trong ng dng. M tr
                                                                          2022-05-23 16:39:09 UTC263INData Raw: 6e 65 7a 20 6c 65 20 63 6f 64 65 20 51 52 20 63 69 2d 64 65 73 73 6f 75 73 20 70 6f 75 72 20 69 6e 73 74 61 6c 6c 65 72 20 6c 27 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 75 72 20 76 6f 74 72 65 20 69 50 68 6f 6e 65 20 6f 75 20 73 6d 61 72 74 70 68 6f 6e 65 20 41 6e 64 72 6f 69 64 2e 22 2c 65 73 3a 22 45 73 63 61 6e 65 65 20 65 6c 20 63 c3 b3 64 69 67 6f 20 51 52 20 61 20 63 6f 6e 74 69 6e 75 61 63 69 c3 b3 6e 20 70 61 72 61 20 69 6e 73 74 61 6c 61 72 20 6c 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 20 65 6e 20 73 75 20 74 65 6c c3 a9 66 6f 6e 6f 20 69 6e 74 65 6c 69 67 65 6e 74 65 20 69 50 68 6f 6e 65 20 6f 20 41 6e 64 72 6f 69 64 2e 22 2c 72 75 3a 22 d0 9e d1 82 d1 81 d0 ba d0 b0 d0 bd d0 b8 d1 80 d1 83 d0 b9 d1 82 d0 b5 20 d0 bf d1 80 d0 b8 d0 b2 d0 b5 d0 b4
                                                                          Data Ascii: nez le code QR ci-dessous pour installer l'application sur votre iPhone ou smartphone Android.",es:"Escanee el cdigo QR a continuacin para instalar la aplicacin en su telfono inteligente iPhone o Android.",ru:"
                                                                          2022-05-23 16:39:09 UTC264INData Raw: c3 b6 72 20 61 74 74 20 69 6e 73 74 61 6c 6c 65 72 61 20 61 70 70
                                                                          Data Ascii: r att installera app
                                                                          2022-05-23 16:39:09 UTC264INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC264INData Raw: 34 61 30 0d 0a
                                                                          Data Ascii: 4a0
                                                                          2022-05-23 16:39:09 UTC264INData Raw: 65 6e 20 70 c3 a5 20 64 69 6e 20 69 50 68 6f 6e 65 20 65 6c 6c 65 72 20 41 6e 64 72 6f 69 64 20 73 6d 61 72 74 70 68 6f 6e 65 2e 22 2c 62 67 3a 22 d0 a1 d0 ba d0 b0 d0 bd d0 b8 d1 80 d0 b0 d0 b9 d1 82 d0 b5 20 51 52 20 d0 ba d0 be d0 b4 d0 b0 20 d0 bf d0 be 2d d0 b4 d0 be d0 bb d1 83 2c 20 d0 b7 d0 b0 20 d0 b4 d0 b0 20 d0 b8 d0 bd d1 81 d1 82 d0 b0 d0 bb d0 b8 d1 80 d0 b0 d1 82 d0 b5 20 d0 bf d1 80 d0 b8 d0 bb d0 be d0 b6 d0 b5 d0 bd d0 b8 d0 b5 d1 82 d0 be 20 d0 bd d0 b0 20 d0 b2 d0 b0 d1 88 d0 b8 d1 8f 20 69 50 68 6f 6e 65 20 d0 b8 d0 bb d0 b8 20 d1 81 d0 bc d0 b0 d1 80 d1 82 d1 84 d0 be d0 bd 20 d1 81 20 41 6e 64 72 6f 69 64 2e 22 2c 7a 68 3a 22 e6 8e 83 e6 8f 8f e4 b8 8b e6 96 b9 e4 ba 8c e7 b6 ad e7 a2 bc ef bc 8c e5 9c a8 e6 82 a8 e7 9a 84 20 69 50
                                                                          Data Ascii: en p din iPhone eller Android smartphone.",bg:" QR -, iPhone Android.",zh:" iP
                                                                          2022-05-23 16:39:09 UTC265INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC265INData Raw: 35 36 35 0d 0a
                                                                          Data Ascii: 565
                                                                          2022-05-23 16:39:09 UTC265INData Raw: bf d0 be d0 b2 d1 96 d1 89 d0 b5 d0 bd d0 bd d1 8f 20 d0 bf d1 80 d0 be 20 d0 be d1 81 d1 82 d0 b0 d0 bd d0 bd d1 96 20 d0 bd d0 be d0 b2 d0 b8 d0 bd d0 b8 20 d1 82 d0 b0 20 d0 be d0 bd d0 be d0 b2 d0 bb d0 b5 d0 bd d0 bd d1 8f 2e 22 2c 69 74 3a 22 56 6f 72 72 65 6d 6d 6f 20 6d 6f 73 74 72 61 72 74 69 20 6c 65 20 6e 6f 74 69 66 69 63 68 65 20 70 65 72 20 6c 65 20 75 6c 74 69 6d 65 20 6e 6f 74 69 7a 69 65 20 65 20 67 6c 69 20 61 67 67 69 6f 72 6e 61 6d 65 6e 74 69 2e 22 2c 70 74 3a 22 47 6f 73 74 61 72 c3 ad 61 6d 6f 73 20 64 65 20 6d 6f 73 74 72 61 72 20 6e 6f 74 69 66 69 63 61 c3 a7 c3 b5 65 73 20 70 61 72 61 20 61 73 20 c3 ba 6c 74 69 6d 61 73 20 6e 6f 74 c3 ad 63 69 61 73 20 65 20 61 74 75 61 6c 69 7a 61 c3 a7 c3 b5 65 73 2e 22 2c 73 6b 3a 22 52 61 64
                                                                          Data Ascii: .",it:"Vorremmo mostrarti le notifiche per le ultime notizie e gli aggiornamenti.",pt:"Gostaramos de mostrar notificaes para as ltimas notcias e atualizaes.",sk:"Rad
                                                                          2022-05-23 16:39:09 UTC267INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC267INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC267INData Raw: 63 6b 20 61 63 63 65 73 73 20 74 6f 20 6f 75 72 20 61 70 70 20 e2 80 94 20 69 6e 73 74 61 6c 6c 20 69 74 20 6f 6e 20 79 6f 75 72 20 64 65 76 69 63 65 20 6e 6f 77 2e 22 2c 66 72 3a 22 41 63 63 c3 a9 64 65 7a 20 72 61 70 69 64 65 6d 65 6e 74 20 c3 a0 20 6e 6f 74 72 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 e2 80 94 20 69 6e 73 74 61 6c 6c 65 7a 2d 6c 61 20 6d 61 69 6e 74 65 6e 61 6e 74 20 73 75 72 20 76 6f 74 72 65 20 61 70 70 61 72 65 69 6c 2e 22 2c 65 73 3a 22 4f 62 74 65 6e 67 61 20 61 63 63 65 73 6f 20 72 c3 a1 70 69 64 6f 20 61 20 6e 75 65 73 74 72 61 20 61 70 6c 69 63 61 63 69 c3 b3 6e 3a 20 69 6e 73 74 c3 a1 6c 65 6c 61 20 61 68 6f 72 61 20 65 6e 20 73 75 20 64 69 73 70 6f 73 69 74 69 76 6f 2e 22 2c 72 75 3a 22 d0 9f d0 be d0 bb d1 83 d1 87 d0 b8 d1
                                                                          Data Ascii: ck access to our app install it on your device now.",fr:"Accdez rapidement notre application installez-la maintenant sur votre appareil.",es:"Obtenga acceso rpido a nuestra aplicacin: instlela ahora en su dispositivo.",ru:"
                                                                          2022-05-23 16:39:09 UTC268INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC268INData Raw: 35 32 36 0d 0a
                                                                          Data Ascii: 526
                                                                          2022-05-23 16:39:09 UTC268INData Raw: 87 d0 b5 d1 82 d0 b5 20 d0 b1 d1 8a d1 80 d0 b7 20 d0 b4 d0 be d1 81 d1 82 d1 8a d0 bf 20 d0 b4 d0 be 20 d0 bd d0 b0 d1 88 d0 b5 d1 82 d0 be 20 d0 bf d1 80 d0 b8 d0 bb d0 be d0 b6 d0 b5 d0 bd d0 b8 d0 b5 20 e2 80 94 20 d0 b8 d0 bd d1 81 d1 82 d0 b0 d0 bb d0 b8 d1 80 d0 b0 d0 b9 d1 82 d0 b5 20 d0 b3 d0 be 20 d1 81 d0 b5 d0 b3 d0 b0 20 d0 bd d0 b0 20 d0 b2 d0 b0 d1 88 d0 b5 d1 82 d0 be 20 d1 83 d1 81 d1 82 d1 80 d0 be d0 b9 d1 81 d1 82 d0 b2 d0 be 2e 22 2c 7a 68 3a 22 e5 bf ab e9 80 9f e8 a8 aa e5 95 8f e6 88 91 e5 80 91 e7 9a 84 e6 87 89 e7 94 a8 e7 a8 8b e5 ba 8f 20 e2 80 94 20 e7 ab 8b e5 8d b3 e5 b0 87 e5 85 b6 e5 ae 89 e8 a3 9d e5 9c a8 e6 82 a8 e7 9a 84 e8 a8 ad e5 82 99 e4 b8 8a e3 80 82 22 2c 6b 6f 3a 22 ec 95 b1 ec 97 90 20 eb b9 a0 eb a5 b4 ea b2
                                                                          Data Ascii: .",zh:" ",ko:"
                                                                          2022-05-23 16:39:09 UTC269INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC269INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC269INData Raw: 7c 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 4c 61 6e 67 75 61 67 65 7c 7c 22 65 6e 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 69 66 28 74 3d 3d 3d 22 6e 6e 22 7c 7c 74 3d 3d 3d 22 6e 62 22 29 7b 74 3d 22 6e 6f 22 7d 76 61 72 20 6e 3d 22 22 3b 65 2e 73 75 70 70 6f 72 74 65 64 4c 61 6e 67 75 61 67 65 73 28 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 29 7b 72 65 74 75 72 6e 7d 69 66 28 65 3d 3d 3d 74 7c 7c 74 2e 69 6e 63 6c 75 64 65 73 28 65 2b 22 2d 22 29 29 7b 6e 3d 65 7d 7d 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 74 68 69 73 2e 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 65 2e 6c 61 6e 67 75 61 67 65 28 29 3b 69 66 28 21 65 2e 73 74 72 69 6e 67 73 5b 74 5d 29 7b 74 68 72 6f 77 22 54 68 69 73 20
                                                                          Data Ascii: |navigator.userLanguage||"en").toLowerCase();if(t==="nn"||t==="nb"){t="no"}var n="";e.supportedLanguages().forEach(function(e){if(n){return}if(e===t||t.includes(e+"-")){n=e}});return n};this.get=function(t){var n=e.language();if(!e.strings[t]){throw"This
                                                                          2022-05-23 16:39:09 UTC271INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC271INData Raw: 61 64 61 0d 0a
                                                                          Data Ascii: ada
                                                                          2022-05-23 16:39:09 UTC271INData Raw: 70 78 3b 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 32 30 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 60 7d 29 7d 3b 74 68 69 73 2e 69 6e 69 74 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 64 69 73 70 6c 61 79 41 66 74 65 72 3d 61 77 61 69 74 20 65 2e 70 61 72 65 6e 74 2e 64 61 74 61 2e 67 65 74 28 22 72 65 6c 6f 61 64 50 72 6f 6d 70 74 54 69 6d 65 22 29 3b 69 66 28 21 65 2e 64 69 73 70 6c 61 79 41 66 74 65 72 7c 7c 74 79 70 65 6f 66 20 65 2e 64 69 73 70 6c 61 79 41 66 74 65 72 21 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 65 2e 64 69 73 70 6c 61 79 41 66 74 65 72 3c 33 30 29 7b 72 65 74 75 72 6e 7d 65 2e 74 69 6d 65 72 3d 73 65
                                                                          Data Ascii: px;padding: 10px 20px;border-radius:20px;font-size: 12px;font-weight: 600;`})};this.init=async function(){e.displayAfter=await e.parent.data.get("reloadPromptTime");if(!e.displayAfter||typeof e.displayAfter!=="number"||e.displayAfter<30){return}e.timer=se
                                                                          2022-05-23 16:39:09 UTC273INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC273INData Raw: 61 64 61 0d 0a
                                                                          Data Ascii: ada
                                                                          2022-05-23 16:39:09 UTC273INData Raw: 65 3b 20 70 61 64 64 69 6e 67 3a 20 35 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 2d 36 70 78 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 6c 69 20 73 70 61 6e 7b 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 65 6d 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 70 61 64 64 69 6e 67 3a 20 30 70 78 20 31 30 70 78 3b 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 64 69 73 70 6c
                                                                          Data Ascii: e; padding: 5px; border-radius: 3px; margin-left: 5px; margin-right:5px;margin-bottom: -6px;}\n\t\t.`+e.className+`-li span{ font-size: 0.8em !important; white-space: nowrap; padding: 0px 10px; border-radius: 5px; margin-left: 5px; margin-right:5px;displ
                                                                          2022-05-23 16:39:09 UTC276INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC276INData Raw: 61 64 61 0d 0a
                                                                          Data Ascii: ada
                                                                          2022-05-23 16:39:09 UTC276INData Raw: 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 6c 69 20 73 76 67 20 7e 20 73 70 61 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 31 70 78 3b 20 68 65 69 67 68 74 3a 20 32 36 70 78 3b 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 30 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 37 70 78 3b 7a 2d 69 6e 64 65 78 3a 32 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 6c 69 20 3e 20 64 69 76 20 73 70 61 6e 20 7e
                                                                          Data Ascii: ify-content:center;flex-wrap:wrap;}\n\t\t.`+e.className+`-li svg ~ span{margin-left: -11px; height: 26px; display: inline-flex; align-items: center; justify-content: center;border-left:0px;padding-left:7px;z-index:2;}\n\t\t.`+e.className+`-li > div span ~
                                                                          2022-05-23 16:39:09 UTC279INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC279INData Raw: 31 30 34 37 0d 0a
                                                                          Data Ascii: 1047
                                                                          2022-05-23 16:39:09 UTC279INData Raw: 6e 3a 72 65 6c 61 74 69 76 65 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 71 72 3a 61 66 74 65 72 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 45 6c 65 6d 65 6e 74 29 3b 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 2e 32 35 73 3b 20 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 20 66 6f 72 77 61 72 64 73 3b 20 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 20 69 6e 66 69 6e 69 74 65 3b 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 71 72 63 6f 64 65 70 6c 61 63 65 68 6f 6c 64 65 72 3b 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 6c 69
                                                                          Data Ascii: n:relative;}\n\t\t.`+e.className+`-qr:after{content:"";background:var(--progressierElement); animation-duration: 1.25s; animation-fill-mode: forwards; animation-iteration-count: infinite; animation-name: qrcodeplaceholder; animation-timing-function: li
                                                                          2022-05-23 16:39:09 UTC283INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC283INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC283INData Raw: 65 7c 7c 21 77 69 6e 64 6f 77 2e 70 72 6f 67 72 65 73 73 69 65 72 2e 6e 61 74 69 76 65 2e 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 53 74 61 74 75 73 7c 7c 21 77 69 6e 64 6f 77 2e 70 72 6f 67 72 65 73 73 69 65 72 2e 6e 61 74 69 76 65 2e 69 6e 73 74 61 6c 6c 29 7b 72 65 74 75 72 6e 7d 65 2e 67 6f 49 6e 73 74 61 6c 6c 28 29 3b 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 29 7d 2c 32 30 30 29 7d 3b 74 68 69 73 2e 69 73 4c 61 73 74 53 74 65 70 44 65 73 6b 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 70 72 6f 67 72 65 73 73 69 65 72 2e 6e 61 74 69 76 65 2e 73 74 61 6e 64 61 6c 6f 6e 65 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 69 66 28 21 65 2e 70 61 72 65 6e 74 2e 64 65 74 65 63 74 69 6f 6e 2e 69 73 44 65 73 6b 74 6f 70 28 29 29 7b 72 65 74 75 72 6e
                                                                          Data Ascii: e||!window.progressier.native.installationStatus||!window.progressier.native.install){return}e.goInstall();clearInterval(t)},200)};this.isLastStepDesktop=function(){if(!progressier.native.standalone){return false}if(!e.parent.detection.isDesktop()){return
                                                                          2022-05-23 16:39:09 UTC284INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC284INData Raw: 34 35 31 0d 0a
                                                                          Data Ascii: 451
                                                                          2022-05-23 16:39:09 UTC284INData Raw: 2e 73 76 67 5f 69 6e 73 74 61 6c 6c 5f 6d 6f 62 69 6c 65 28 29 7d 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 2e 64 65 74 65 63 74 69 6f 6e 2e 69 73 45 64 67 65 28 29 3b 69 66 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 2e 75 74 69 6c 73 2e 73 76 67 5f 69 6e 73 74 61 6c 6c 5f 65 64 67 65 28 29 7d 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 2e 75 74 69 6c 73 2e 73 76 67 5f 69 6e 73 74 61 6c 6c 5f 64 65 73 6b 74 6f 70 28 29 7d 63 61 74 63 68 28 69 29 7b 72 65 74 75 72 6e 20 65 2e 70 61 72 65 6e 74 2e 75 74 69 6c 73 2e 73 76 67 5f 69 6e 73 74 61 6c 6c 5f 64 65 73 6b 74 6f 70 28 29 7d 7d 3b 74 68 69 73 2e 72 65 72 65 6e 64 65 72 49 6e 73 74 61 6c 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 2e 74 65 73 74 69 6e 67 29 7b 72 65 74 75 72
                                                                          Data Ascii: .svg_install_mobile()}var n=e.parent.detection.isEdge();if(n){return e.parent.utils.svg_install_edge()}return e.parent.utils.svg_install_desktop()}catch(i){return e.parent.utils.svg_install_desktop()}};this.rerenderInstalled=function(){if(e.testing){retur
                                                                          2022-05-23 16:39:09 UTC285INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC285INData Raw: 61 64 61 0d 0a
                                                                          Data Ascii: ada
                                                                          2022-05-23 16:39:09 UTC285INData Raw: 61 72 61 6d 73 2e 65 6d 62 65 64 55 72 6c 7d 65 6c 73 65 7b 65 2e 72 65 6e 64 65 72 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 28 29 7d 7d 3b 74 68 69 73 2e 63 6f 70 79 43 75 72 72 65 6e 74 50 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2e 69 6e 6e 65 72 48 54 4d 4c 3d 70 72 6f 67 72 65 73 73 69 65 72 2e 75 74 69 6c 73 2e 73 76 67 5f 63 68 65 63 6b 28 29 2b 22 20 22 2b 65 2e 67 65 74 53 74 72 69 6e 67 28 22 63 6f 70 69 65 64 22 29 3b 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 6e 2e 76 61 6c 75 65 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 2c 22 6f 70 61 63
                                                                          Data Ascii: arams.embedUrl}else{e.renderInstallation()}};this.copyCurrentPage=function(t){t.currentTarget.innerHTML=progressier.utils.svg_check()+" "+e.getString("copied");var n=document.createElement("input");n.value=window.location.href;n.setAttribute("style","opac
                                                                          2022-05-23 16:39:09 UTC288INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC288INData Raw: 61 64 61 0d 0a
                                                                          Data Ascii: ada
                                                                          2022-05-23 16:39:09 UTC288INData Raw: 72 65 6e 74 2e 75 74 69 6c 73 2e 73 76 67 5f 66 69 72 65 66 6f 78 5f 69 63 6f 6e 28 29 3a 65 2e 70 61 72 65 6e 74 2e 75 74 69 6c 73 2e 73 76 67 5f 70 61 64 6c 6f 63 6b 28 29 7d 5d 7d 2c 7b 69 64 3a 22 63 6f 6e 66 69 72 6d 2d 64 6f 63 6b 2d 61 64 64 22 2c 73 75 63 63 65 73 73 3a 74 72 75 65 2c 63 6c 6f 73 65 73 49 74 73 65 6c 66 3a 74 72 75 65 2c 74 69 74 6c 65 3a 22 69 6e 73 74 61 6c 6c 65 64 22 2c 62 74 6e 48 74 6d 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 67 65 74 53 74 72 69 6e 67 28 22 6c 61 75 6e 63 68 54 68 65 41 70 70 22 29 7d 2c 62 74 6e 43 6c 69 63 6b 3a 65 2e 72 65 6d 6f 76 65 2c 6c 69 3a 5b 7b 73 74 72 69 6e 67 3a 22 72 69 67 68 74 43 6c 69 63 6b 44 6f 63 6b 22 2c 69 63 6f 6e 3a 65 2e 73 6d 61 6c 6c 4c 6f 67 6f 7d 2c 7b
                                                                          Data Ascii: rent.utils.svg_firefox_icon():e.parent.utils.svg_padlock()}]},{id:"confirm-dock-add",success:true,closesItself:true,title:"installed",btnHtml:function(){return e.getString("launchTheApp")},btnClick:e.remove,li:[{string:"rightClickDock",icon:e.smallLogo},{
                                                                          2022-05-23 16:39:09 UTC291INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC291INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC291INData Raw: 65 73 73 29 7b 72 3d 65 2e 70 61 72 65 6e 74 2e 66 65 74 63 68 64 6f 6d 61 69 6e 2b 60 2f 61 73 73 65 74 73 2f 69 6d 67 2f 63 68 65 63 6b 6d 61 72 6b 2d 73 75 63 63 65 73 73 2d 70 72 69 6d 61 72 79 2e 73 76 67 60 7d 69 66 28 6e 2e 65 72 72 6f 72 29 7b 72 3d 65 2e 70 61 72 65 6e 74 2e 66 65 74 63 68 64 6f 6d 61 69 6e 2b 60 2f 61 73 73 65 74 73 2f 69 6d 67 2f 63 68 65 63 6b 6d 61 72 6b 2d 65 72 72 6f 72 2e 73 76 67 60 7d 76 61 72 20 73 3d 6e 2e 73 75 63 63 65 73 73 7c 7c 6e 2e 65 72 72 6f 72 3f 22 75 6e 62 6f 72 64 65 72 65 64 22 3a 22 62 6f 72 64 65 72 65 64 22 3b 76 61 72 20 6f 3d 65 2e 70 61 72 65 6e 74 2e 64 61 74 61 2e 70 61 72 61 6d 73 2e 6e 61 6d 65 3b 76 61 72 20 6c 3d 65 2e 70 61 72 65 6e 74 2e 64 61 74 61 2e 70 61 72 61 6d 73 2e 77 72 61 70 70 65
                                                                          Data Ascii: ess){r=e.parent.fetchdomain+`/assets/img/checkmark-success-primary.svg`}if(n.error){r=e.parent.fetchdomain+`/assets/img/checkmark-error.svg`}var s=n.success||n.error?"unbordered":"bordered";var o=e.parent.data.params.name;var l=e.parent.data.params.wrappe
                                                                          2022-05-23 16:39:09 UTC292INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC292INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC292INData Raw: 61 63 6b 67 72 6f 75 6e 64 3a 60 2b 65 2e 70 61 72 65 6e 74 2e 64 61 74 61 2e 70 61 72 61 6d 73 2e 62 75 74 74 6f 6e 43 6f 6c 6f 72 2b 60 20 21 69 6d 70 6f 72 74 61 6e 74 3b 60 2c 70 61 72 65 6e 74 3a 65 2e 69 6e 6e 65 72 2c 68 74 6d 6c 3a 70 2c 63 6c 69 63 6b 3a 6e 2e 62 74 6e 43 6c 69 63 6b 7d 29 7d 69 66 28 6e 2e 71 72 43 6f 64 65 29 7b 65 2e 67 65 6e 65 72 61 74 65 51 52 43 6f 64 65 28 65 2e 69 6e 6e 65 72 29 7d 7d 3b 74 68 69 73 2e 72 65 6e 64 65 72 49 6e 73 74 61 6c 6c 61 74 69 6f 6e 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 77 61 69 74 20 70 72 6f 67 72 65 73 73 69 65 72 2e 6e 61 74 69 76 65 2e 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 53 74 61 74 75 73 28 74 72 75 65 29 3b 76 61 72 20 6e 3d 70 72 6f 67 72 65 73 73 69 65
                                                                          Data Ascii: ackground:`+e.parent.data.params.buttonColor+` !important;`,parent:e.inner,html:p,click:n.btnClick})}if(n.qrCode){e.generateQRCode(e.inner)}};this.renderInstallation=async function(){var t=await progressier.native.installationStatus(true);var n=progressie
                                                                          2022-05-23 16:39:09 UTC293INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC293INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC293INData Raw: 29 7d 7d 65 6c 73 65 20 69 66 28 69 29 7b 74 3d 74 72 75 65 3b 65 2e 72 65 6e 64 65 72 28 22 70 75 73 68 2d 62 6c 6f 63 6b 65 64 22 29 7d 65 6c 73 65 20 69 66 28 61 29 7b 74 3d 74 72 75 65 3b 65 2e 72 65 6e 64 65 72 28 22 70 75 73 68 2d 61 6c 6c 6f 77 65 64 22 29 7d 65 6c 73 65 7b 74 3d 74 72 75 65 3b 65 2e 72 65 6e 64 65 72 28 22 69 6e 63 6f 6d 70 61 74 69 62 6c 65 22 29 7d 7d 7d 3b 74 68 69 73 2e 69 6e 69 74 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 28 21 77 69 6e 64 6f 77 2e 6e 61 6d 65 29 7b 77 69 6e 64 6f 77 2e 6e 61 6d 65 3d 22 22 7d 76 61 72 20 69 3d 6e 2e 69 6e 63 6c 75 64 65 73 28 22 70 73 77 75 74 6c 7a 6f 71 3d 69 6e 73 74 61 6c 6c 22 29 7c 7c
                                                                          Data Ascii: )}}else if(i){t=true;e.render("push-blocked")}else if(a){t=true;e.render("push-allowed")}else{t=true;e.render("incompatible")}}};this.init=async function(t){var n=window.location.href;if(!window.name){window.name=""}var i=n.includes("pswutlzoq=install")||
                                                                          2022-05-23 16:39:09 UTC295INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC295INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC295INData Raw: 65 2b 60 20 2a 7b 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 46 6f 6e 74 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 76 61 72 28 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 4c 65 74 74 65 72 53 70 61 63 69 6e 67 29 3b 20 7d 5c 6e 5c 74 5c 74 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 69 6e 6e 65 72 7b 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 42 67 29 3b 20 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 3b 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 35 30 30 70 78 3b
                                                                          Data Ascii: e+` *{ font-family:var(--progressierFont) !important;letter-spacing:var(--progressierLetterSpacing); }\n\t\t.`+e.className+`-inner{ overflow: hidden; position: relative; background: var(--progressierBg); width: 100%; max-width: 500px; max-height: 500px;
                                                                          2022-05-23 16:39:09 UTC296INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC296INData Raw: 34 61 30 0d 0a
                                                                          Data Ascii: 4a0
                                                                          2022-05-23 16:39:09 UTC296INData Raw: 6f 76 65 72 7b 66 69 6c 74 65 72 3a 62 72 69 67 68 74 6e 65 73 73 28 30 2e 39 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 20 62 75 74 74 6f 6e 2c 20 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 20 62 75 74 74 6f 6e 20 2a 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 20 62 75 74 74 6f 6e 2e 70 72 6f 67 72 65 73 73 69 65 72 2d 73 75 62 73 63 72 69 62 65 2d 62 75 74 74 6f 6e 7b 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 42 6f 72 64 65 72 43 6f 6c 6f 72 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32
                                                                          Data Ascii: over{filter:brightness(0.9) !important;}\n\t\t.`+e.className+` button, .`+e.className+` button *{font-size:15px !important;}\n\t\t.`+e.className+` button.progressier-subscribe-button{ border: 1px solid var(--progressierBorderColor) !important;margin-top:2
                                                                          2022-05-23 16:39:09 UTC297INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC297INData Raw: 35 36 35 0d 0a
                                                                          Data Ascii: 565
                                                                          2022-05-23 16:39:09 UTC297INData Raw: 64 61 6c 6f 6e 65 53 74 61 74 75 73 26 26 21 65 2e 70 61 72 65 6e 74 2e 64 61 74 61 2e 70 61 72 61 6d 73 2e 73 68 6f 77 57 65 6c 63 6f 6d 65 53 63 72 65 65 6e 29 7b 65 2e 67 6f 28 29 3b 72 65 74 75 72 6e 7d 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 2e 75 74 69 6c 73 2e 6e 6f 64 65 28 22 64 69 76 22 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 2d 69 6e 6e 65 72 22 2c 7b 70 61 72 65 6e 74 3a 65 2e 65 6c 65 6d 65 6e 74 7d 29 3b 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 2e 64 61 74 61 2e 67 65 74 44 69 73 70 6c 61 79 61 62 6c 65 4c 6f 67 6f 28 29 3b 65 2e 70 61 72 65 6e 74 2e 75 74 69 6c 73 2e 6e 6f 64 65 28 22 64 69 76 22 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 2d 69 63 6f 6e 22 2c 7b 68 74 6d 6c 3a 60 3c 69 6d 67 20 73 72 63 3d 22 60 2b 6e 2b 60 22 20 2f 3e
                                                                          Data Ascii: daloneStatus&&!e.parent.data.params.showWelcomeScreen){e.go();return}var t=e.parent.utils.node("div",e.className+"-inner",{parent:e.element});var n=e.parent.data.getDisplayableLogo();e.parent.utils.node("div",e.className+"-icon",{html:`<img src="`+n+`" />
                                                                          2022-05-23 16:39:09 UTC299INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC299INData Raw: 61 39 33 0d 0a
                                                                          Data Ascii: a93
                                                                          2022-05-23 16:39:09 UTC299INData Raw: 20 74 3d 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 2e 64 61 74 61 2e 70 61 72 61 6d 73 2e 70 72 6f 67 72 65 73 73 69 65 72 44 6f 6d 61 69 6e 73 5b 32 5d 3b 76 61 72 20 69 3d 74 2e 68 6f 73 74 2e 69 6e 63 6c 75 64 65 73 28 6e 29 3b 69 66 28 21 69 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 76 61 72 20 61 3d 65 2e 70 61 72 65 6e 74 2e 64 61 74 61 2e 70 61 72 61 6d 73 2e 77 72 61 70 70 65 72 4f 6e 6c 79 4d 6f 64 65 3b 69 66 28 21 61 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 74 72 75 65 7d 3b 74 68 69 73 2e 62 75 69 6c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 70 61 72 65 6e 74 2e 75 74 69 6c 73 2e 73 74 79 6c 69 6e 67 28 65 2e 73 74 79 6c 69
                                                                          Data Ascii: t=new URL(window.location.href);var n=e.parent.data.params.progressierDomains[2];var i=t.host.includes(n);if(!i){return false}var a=e.parent.data.params.wrapperOnlyMode;if(!a){return false}return true};this.build=function(){e.parent.utils.styling(e.styli
                                                                          2022-05-23 16:39:09 UTC301INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC302INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC302INData Raw: 6e 65 41 6c 65 72 74 44 69 73 6d 69 73 73 69 62 6c 65 29 7b 61 2b 3d 60 3c 64 69 76 20 63 6c 61 73 54 68 65 20 41 76 65 72 2d 69 63 6f 6e 22 20 73 74 79 6c 65 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 70 78 3b 72 69 67 68 74 3a 30 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 35 30 25 3b 70 61 64 64 69 6e 67 3a 35 70 78 3b 22 3e 60 2b 65 2e 70 61 72 65 6e 74 2e 75 74 69 6c 73 2e 73 76 67 5f 78 28 29 2b 60 3c 2f 64 69 76 3e 60 7d 69 66 28 65 2e 64 61 74 61 2e 6f 66 66 6c 69 6e 65 41 6c 65 72 74 44 69 6e 6f 29 7b 61 2b 3d 60 3c 64 69 76 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 35 66 35 66 35 3b 68 65 69 67 68 74 3a 20 31 30 30 25 3b 70 6f 73 69 74 69 6f 6e 3a
                                                                          Data Ascii: neAlertDismissible){a+=`<div clasThe Aver-icon" style="position:absolute;top:0px;right:0px;border-bottom-left-radius:50%;padding:5px;">`+e.parent.utils.svg_x()+`</div>`}if(e.data.offlineAlertDino){a+=`<div style="background: #f5f5f5;height: 100%;position:
                                                                          2022-05-23 16:39:09 UTC303INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC303INData Raw: 61 64 61 0d 0a
                                                                          Data Ascii: ada
                                                                          2022-05-23 16:39:09 UTC303INData Raw: 6c 69 6e 65 41 6c 65 72 74 44 69 73 6d 69 73 73 69 62 6c 65 29 7b 69 2b 3d 22 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 22 7d 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 74 79 6c 65 22 2c 69 29 3b 76 61 72 20 61 3d 22 22 3b 69 66 28 65 2e 64 61 74 61 2e 6f 66 66 6c 69 6e 65 41 6c 65 72 74 44 69 6e 6f 29 7b 61 2b 3d 60 3c 64 69 76 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 34 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 22 3e 60 2b 65 2e 6f 66 66 6c 69 6e 65 49 63 6f 6e 28 29 2b 60 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 33 30 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 66 6c 65 78 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73
                                                                          Data Ascii: lineAlertDismissible){i+="cursor:pointer;"}n.setAttribute("style",i);var a="";if(e.data.offlineAlertDino){a+=`<div style="margin-bottom: 20px;margin-top:-40px;position:relative;">`+e.offlineIcon()+`<div style="width:30px;height:30px;flex:none;position:abs
                                                                          2022-05-23 16:39:09 UTC306INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC306INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC306INData Raw: 3b 6d 61 72 67 69 6e 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 6d 6f 64 61 6c 2d 62 61 63 6b 64 72 6f 70 7b 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 6d 6f 64 61 6c 2d 64 65 74 61 69 6c 73 20 2a 2c 20 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 6d 6f 64 61 6c 2d 63 6c 6f 73 65 20 2a 7b 63 6f 6c 6f 72 3a 76
                                                                          Data Ascii: ;margin:0px !important;}\n\t\t.`+e.className+`-modal-backdrop{ position: fixed;z-index:2147483647 !important;display: flex; align-items: center; justify-content: space-evenly;}\n\t\t.`+e.className+`-modal-details *, .`+e.className+`-modal-close *{color:v
                                                                          2022-05-23 16:39:09 UTC307INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC307INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC307INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 76 61 72 28 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 48 65 61 64 69 6e 67 46 6f 6e 74 57 65 69 67 68 74 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 35 70 78 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 35 30 70 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 20 65 6c 6c 69 70 73 69 73 3b 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 6d 6f 64 61 6c 2d 64 6f 6d 61 69 6e 7b 63 6f 6c 6f 72 3a 76 61 72
                                                                          Data Ascii: !important; white-space: nowrap; font-weight: var(--progressierHeadingFontWeight) !important; font-size: 15px; margin-bottom: 5px; max-width: 250px; overflow: hidden; text-overflow: ellipsis; display: block;}\n\t\t.`+e.className+`-modal-domain{color:var
                                                                          2022-05-23 16:39:09 UTC309INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC309INData Raw: 61 64 61 0d 0a
                                                                          Data Ascii: ada
                                                                          2022-05-23 16:39:09 UTC309INData Raw: 69 72 73 74 2d 63 68 69 6c 64 3a 68 6f 76 65 72 7b 66 69 6c 74 65 72 3a 62 72 69 67 68 74 6e 65 73 73 28 30 2e 39 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 6d 6f 64 61 6c 2d 62 74 6e 73 20 62 75 74 74 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2a 7b 63 6f 6c 6f 72 3a 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7d 5c 6e 5c 74 5c 74 2e 60 2b 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 60 2d 6d 6f 64 61 6c 2d 62 74 6e 73 20 62 75 74 74 6f 6e 20 2a 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 76 61 72 28 2d 2d 70 72 6f 67 72 65 73 73 69 65 72 42 74 6e 46 6f 6e 74 57 65 69 67 68 74 29 20 21 49 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6c
                                                                          Data Ascii: irst-child:hover{filter:brightness(0.9) !important;}\n\t\t.`+e.className+`-modal-btns button:first-child *{color:#fff !important;}\n\t\t.`+e.className+`-modal-btns button *{font-weight:var(--progressierBtnFontWeight) !Important;font-size:15px !important;l
                                                                          2022-05-23 16:39:09 UTC311INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC311INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC311INData Raw: 76 61 72 20 6e 3d 70 72 6f 67 72 65 73 73 69 65 72 2e 75 74 69 6c 73 2e 6e 6f 64 65 28 22 64 69 76 22 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 2d 6d 6f 64 61 6c 2d 69 6e 6e 65 72 22 2c 7b 70 61 72 65 6e 74 3a 65 2e 6d 6f 64 61 6c 7d 29 3b 70 72 6f 67 72 65 73 73 69 65 72 2e 75 74 69 6c 73 2e 6e 6f 64 65 28 22 64 69 76 22 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 2d 6d 6f 64 61 6c 2d 63 6c 6f 73 65 22 2c 7b 70 61 72 65 6e 74 3a 6e 2c 68 74 6d 6c 3a 70 72 6f 67 72 65 73 73 69 65 72 2e 75 74 69 6c 73 2e 73 76 67 5f 78 28 29 2c 63 6c 69 63 6b 3a 74 7d 29 3b 76 61 72 20 69 3d 70 72 6f 67 72 65 73 73 69 65 72 2e 75 74 69 6c 73 2e 6e 6f 64 65 28 22 64 69 76 22 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 22 2c 7b 70 61 72
                                                                          Data Ascii: var n=progressier.utils.node("div",e.className+"-modal-inner",{parent:e.modal});progressier.utils.node("div",e.className+"-modal-close",{parent:n,html:progressier.utils.svg_x(),click:t});var i=progressier.utils.node("div",e.className+"-modal-content",{par
                                                                          2022-05-23 16:39:09 UTC313INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC313INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC313INData Raw: 72 20 74 3d 65 2e 70 61 72 65 6e 74 2e 64 65 74 65 63 74 69 6f 6e 2e 69 73 49 4f 53 28 29 26 26 65 2e 70 61 72 65 6e 74 2e 64 65 74 65 63 74 69 6f 6e 2e 69 73 53 61 66 61 72 69 28 29 3b 69 66 28 74 29 7b 65 2e 70 61 72 65 6e 74 2e 66 6c 6f 77 2e 69 6e 69 74 28 22 69 6e 73 74 61 6c 6c 22 29 7d 65 6c 73 65 7b 65 2e 63 72 65 61 74 65 49 6e 50 61 67 65 4d 6f 64 61 6c 28 29 7d 7d 7d 3b 74 68 69 73 2e 69 63 6f 6e 42 61 63 6b 67 72 6f 75 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 64 61 74 61 2e 74 6f 6f 6c 62 6f 78 43 6f 6c 6f 72 7c 7c 65 2e 64 61 74 61 2e 74 68 65 6d 65 43 6f 6c 6f 72 7c 7c 22 23 66 66 66 66 66 66 22 7d 3b 74 68 69 73 2e 69 63 6f 6e 49 6d 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 64 61 74 61
                                                                          Data Ascii: r t=e.parent.detection.isIOS()&&e.parent.detection.isSafari();if(t){e.parent.flow.init("install")}else{e.createInPageModal()}}};this.iconBackground=function(){return e.data.toolboxColor||e.data.themeColor||"#ffffff"};this.iconImage=function(){var t=e.data
                                                                          2022-05-23 16:39:09 UTC314INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC314INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC314INData Raw: 65 74 75 72 6e 20 66 61 6c 73 65 7d 3b 74 68 69 73 2e 75 70 64 61 74 65 56 69 73 69 62 69 6c 69 74 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 2e 73 68 6f 75 6c 64 48 69 64 65 28 29 3b 69 66 28 74 3d 3d 3d 6e 75 6c 6c 29 7b 72 65 74 75 72 6e 7d 65 6c 73 65 20 69 66 28 74 3d 3d 3d 74 72 75 65 29 7b 65 2e 6f 66 66 28 29 7d 65 6c 73 65 7b 65 2e 6f 6e 28 29 7d 7d 3b 74 68 69 73 2e 69 6e 69 74 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 64 61 74 61 3d 61 77 61 69 74 20 65 2e 70 61 72 65 6e 74 2e 64 61 74 61 2e 77 61 69 74 46 6f 72 44 61 74 61 28 29 3b 61 77 61 69 74 20 65 2e 72 65 61 64 79 28 29 3b 69 66 28 65 2e 64 61 74 61 2e 69 73 49 6e 76 61 6c 69 64 29 7b 72 65 74 75 72 6e 7d 69 66 28 21 65 2e 64 61 74 61 2e 73 68 6f 77 54
                                                                          Data Ascii: eturn false};this.updateVisibility=function(){var t=e.shouldHide();if(t===null){return}else if(t===true){e.off()}else{e.on()}};this.init=async function(){e.data=await e.parent.data.waitForData();await e.ready();if(e.data.isInvalid){return}if(!e.data.showT
                                                                          2022-05-23 16:39:09 UTC315INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC315INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC315INData Raw: 77 65 62 2d 61 70 70 2d 74 69 74 6c 65 22 2c 7b 63 6f 6e 74 65 6e 74 3a 74 7d 29 7d 76 61 72 20 6e 3d 61 77 61 69 74 20 65 2e 67 65 74 44 61 74 61 28 22 69 74 75 6e 65 73 41 70 70 49 64 22 29 3b 76 61 72 20 69 3d 65 2e 65 78 74 72 61 63 74 41 70 70 6c 65 41 70 70 49 64 46 72 6f 6d 55 72 6c 28 6e 29 3b 69 66 28 6e 26 26 69 29 7b 65 2e 63 72 65 61 74 65 4d 65 74 61 28 22 6d 65 74 61 22 2c 22 6e 61 6d 65 22 2c 22 61 70 70 6c 65 2d 69 74 75 6e 65 73 2d 61 70 70 22 2c 7b 63 6f 6e 74 65 6e 74 3a 22 61 70 70 2d 69 64 3d 22 2b 69 7d 29 7d 7d 3b 74 68 69 73 2e 63 72 65 61 74 65 41 70 70 6c 65 4c 6f 67 6f 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 77 61 69 74 20 65 2e 67 65 74 44 61 74 61 28 22 69 63 6f 6e 31 38 30 22 29 3b 69 66 28
                                                                          Data Ascii: web-app-title",{content:t})}var n=await e.getData("itunesAppId");var i=e.extractAppleAppIdFromUrl(n);if(n&&i){e.createMeta("meta","name","apple-itunes-app",{content:"app-id="+i})}};this.createAppleLogo=async function(){var t=await e.getData("icon180");if(
                                                                          2022-05-23 16:39:09 UTC317INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC317INData Raw: 34 35 31 0d 0a
                                                                          Data Ascii: 451
                                                                          2022-05-23 16:39:09 UTC317INData Raw: 69 6e 69 2c 20 69 50 68 6f 6e 65 20 31 32 20 6d 69 6e 69 2c 20 69 50 68 6f 6e 65 20 31 31 20 50 72 6f 2c 20 69 50 68 6f 6e 65 20 58 53 2c 20 69 50 68 6f 6e 65 20 58 60 7d 2c 7b 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 22 6c 61 6e 64 73 63 61 70 65 22 2c 77 3a 34 31 34 2c 68 3a 38 39 36 2c 72 3a 33 2c 64 3a 60 69 50 68 6f 6e 65 20 31 31 20 50 72 6f 20 4d 61 78 2c 20 69 50 68 6f 6e 65 20 58 53 20 4d 61 78 60 7d 2c 7b 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 22 6c 61 6e 64 73 63 61 70 65 22 2c 77 3a 34 31 34 2c 68 3a 38 39 36 2c 72 3a 32 2c 64 3a 60 69 50 68 6f 6e 65 20 31 31 2c 20 69 50 68 6f 6e 65 20 58 52 60 7d 2c 7b 6f 72 69 65 6e 74 61 74 69 6f 6e 3a 22 6c 61 6e 64 73 63 61 70 65 22 2c 77 3a 34 31 34 2c 68 3a 37 33 36 2c 72 3a 33 2c 64 3a 60 69 50 68 6f 6e 65 20
                                                                          Data Ascii: ini, iPhone 12 mini, iPhone 11 Pro, iPhone XS, iPhone X`},{orientation:"landscape",w:414,h:896,r:3,d:`iPhone 11 Pro Max, iPhone XS Max`},{orientation:"landscape",w:414,h:896,r:2,d:`iPhone 11, iPhone XR`},{orientation:"landscape",w:414,h:736,r:3,d:`iPhone
                                                                          2022-05-23 16:39:09 UTC318INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC318INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC318INData Raw: 28 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 29 29 3b 65 2e 6f 72 69 65 6e 74 61 74 69 6f 6e 3d 22 70 6f 72 74 72 61 69 74 22 3b 63 2e 70 75 73 68 28 65 29 7d 29 3b 63 2e 66 6f 72 45 61 63 68 28 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 69 29 7b 65 2e 63 72 65 61 74 65 41 70 70 6c 65 53 70 6c 61 73 68 53 63 72 65 65 6e 28 69 2c 74 2c 6e 29 7d 29 7d 63 61 74 63 68 28 64 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 29 7d 7d 3b 74 68 69 73 2e 67 65 6e 65 72 61 74 65 53 70 6c 61 73 68 53 63 72 65 65 6e 44 61 74 61 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 69 2c 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 72 2c 73 29 7b 76 61 72 20 6f 3d 2e 31 38 3b 76 61 72 20 6c 3d 74 2e 6f 72 69 65 6e 74 61
                                                                          Data Ascii: (JSON.stringify(t));e.orientation="portrait";c.push(e)});c.forEach(async function(i){e.createAppleSplashScreen(i,t,n)})}catch(d){console.log(d)}};this.generateSplashScreenDataUrl=function(t,n,i,a){return new Promise(function(r,s){var o=.18;var l=t.orienta
                                                                          2022-05-23 16:39:09 UTC320INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC320INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC320INData Raw: 67 3b 6c 2e 66 6f 6e 74 3d 22 35 30 70 78 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 55 62 75 6e 74 75 2c 73 61 6e 73 2d 73 65 72 69 66 22 3b 76 61 72 20 66 3d 6c 2e 6d 65 61 73 75 72 65 54 65 78 74 28 61 29 2e 77 69 64 74 68 3b 6c 2e 66 69 6c 6c 54 65 78 74 28 61 2c 6f 2e 77 69 64 74 68 2f 32 2d 66 2f 32 2c 6f 2e 68 65 69 67 68 74 2d 31 35 30 29 3b 76 61 72 20 76 3d 6f 2e 74 6f 44 61 74 61 55 52 4c 28 29 3b 72 65 74 75 72 6e 20 72 28 76 29 7d 3b 70 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 72 6f 73 73 6f 72 69 67 69 6e 22 2c 22 61 6e 6f 6e 79 6d 6f 75 73 22 29 3b 70 2e 73 72 63 3d 6e 7d 29 7d 3b 74
                                                                          Data Ascii: g;l.font="50px -apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Ubuntu,sans-serif";var f=l.measureText(a).width;l.fillText(a,o.width/2-f/2,o.height-150);var v=o.toDataURL();return r(v)};p.setAttribute("crossorigin","anonymous");p.src=n})};t
                                                                          2022-05-23 16:39:09 UTC321INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC321INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC321INData Raw: 31 32 22 29 3b 69 66 28 6e 29 7b 65 2e 63 72 65 61 74 65 4d 65 74 61 28 22 6d 65 74 61 22 2c 22 6e 61 6d 65 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 6d 65 22 2c 7b 63 6f 6e 74 65 6e 74 3a 6e 7d 29 7d 69 66 28 74 29 7b 65 2e 63 72 65 61 74 65 4d 65 74 61 28 22 6d 65 74 61 22 2c 22 6e 61 6d 65 22 2c 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 73 74 61 72 74 75 72 6c 22 2c 7b 63 6f 6e 74 65 6e 74 3a 74 7d 29 7d 69 66 28 69 29 7b 65 2e 63 72 65 61 74 65 4d 65 74 61 28 22 6d 65 74 61 22 2c 22 6e 61 6d 65 22 2c 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 6e 61 76 62 75 74 74 6f 6e 2d 63 6f 6c 6f 72 22 2c 7b 63 6f 6e 74 65 6e 74 3a 69 7d 29 7d 69 66 28 61 29 7b 65 2e 63 72 65 61 74 65 4d 65 74 61 28 22 6d 65 74 61 22 2c 22 6e 61 6d 65 22 2c 22 6d 73
                                                                          Data Ascii: 12");if(n){e.createMeta("meta","name","application-name",{content:n})}if(t){e.createMeta("meta","name","msapplication-starturl",{content:t})}if(i){e.createMeta("meta","name","msapplication-navbutton-color",{content:i})}if(a){e.createMeta("meta","name","ms
                                                                          2022-05-23 16:39:09 UTC322INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC322INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC322INData Raw: 72 20 63 6f 64 65 20 66 69 72 73 74 2e 22 7d 7d 3b 74 68 69 73 2e 69 6e 69 74 3d 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 61 77 61 69 74 20 65 2e 63 68 65 63 6b 45 78 69 73 74 69 6e 67 28 29 3b 61 77 61 69 74 20 65 2e 70 61 72 65 6e 74 2e 64 61 74 61 2e 77 61 69 74 46 6f 72 44 61 74 61 28 29 3b 69 66 28 65 2e 70 61 72 65 6e 74 2e 64 61 74 61 2e 70 61 72 61 6d 73 2e 69 73 49 6e 76 61 6c 69 64 29 7b 72 65 74 75 72 6e 7d 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 2e 66 65 74 63 68 64 6f 6d 61 69 6e 2b 22 2f 63 6c 69 65 6e 74 2f 70 72 6f 67 72 65 73 73 69 65 72 2e 6a 73 6f 6e 3f 69 64 3d 22 2b 65 2e 69 64 3b 76 61 72 20 6e 3d 65 2e 70 61 72 65 6e 74 2e 75 74 69 6c 73 2e 72 75 6e 74 69 6d 65 53 65 74 74 69 6e 67 73 28 74 29 3b 65 2e 70 61
                                                                          Data Ascii: r code first."}};this.init=async function(){try{await e.checkExisting();await e.parent.data.waitForData();if(e.parent.data.params.isInvalid){return}var t=e.parent.fetchdomain+"/client/progressier.json?id="+e.id;var n=e.parent.utils.runtimeSettings(t);e.pa
                                                                          2022-05-23 16:39:09 UTC324INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC324INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC324INData Raw: 69 6f 6e 52 65 67 69 73 74 65 72 65 64 3d 74 72 75 65 3b 65 2e 72 65 67 69 73 74 65 72 28 7b 65 3a 74 72 75 65 7d 29 7d 3b 74 68 69 73 2e 72 65 67 69 73 74 65 72 49 6e 73 74 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 65 2e 69 6e 73 74 61 6c 6c 52 65 67 69 73 74 65 72 65 64 29 7b 72 65 74 75 72 6e 7d 65 2e 69 6e 73 74 61 6c 6c 52 65 67 69 73 74 65 72 65 64 3d 74 72 75 65 3b 76 61 72 20 74 3d 7b 69 3a 74 72 75 65 7d 3b 69 66 28 65 2e 6f 28 29 29 7b 74 2e 7a 3d 74 72 75 65 7d 69 66 28 65 2e 6e 28 29 29 7b 74 2e 79 3d 74 72 75 65 7d 69 66 28 65 2e 77 28 29 29 7b 74 2e 78 3d 74 72 75 65 7d 69 66 28 65 2e 73 28 29 29 7b 74 2e 75 3d 74 72 75 65 7d 69 66 28 65 2e 68 28 29 29 7b 74 2e 74 3d 74 72 75 65 7d 65 2e 72 65 67 69 73 74 65 72 28 74 29 7d 3b 74
                                                                          Data Ascii: ionRegistered=true;e.register({e:true})};this.registerInstall=function(){if(e.installRegistered){return}e.installRegistered=true;var t={i:true};if(e.o()){t.z=true}if(e.n()){t.y=true}if(e.w()){t.x=true}if(e.s()){t.u=true}if(e.h()){t.t=true}e.register(t)};t
                                                                          2022-05-23 16:39:09 UTC325INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC325INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC325INData Raw: 4e 44 41 77 4f 79 42 6d 62 32 35 30 4c 58 4e 70 65 6d 55 36 49 44 59 77 63 48 67 37 49 6a 34 2f 50 43 39 30 5a 58 68 30 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 60 7d 3b 74 68 69 73 2e 70 72 65 70 61 72 65 44 65 73 74 69 6e 61 74 69 6f 6e 55 72 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 69 3d 62 74 6f 61 28 74 29 3b 72 65 74 75 72 6e 20 70 72 6f 67 72 65 73 73 69 65 72 2e 66 65 74 63 68 64 6f 6d 61 69 6e 2b 22 2f 69 6e 73 74 61 6c 6c 2d 63 6f 64 65 2e 73 76 67 3f 64 61 72 6b 3d 22 2b 65 2e 67 65 74 54 65 78 74 43 6f 6c 6f 72 54 68 65 6d 65 28 29 2b 22 26 6c 69 67 68 74 3d 22 2b 65 2e 67 65 74 42 67 43 6f 6c 6f 72 54 68 65 6d 65 28 29 2b 22 26 74 6f 3d 22 2b 69 7d 3b 74 68 69 73 2e 67 65 74 42 67 43 6f 6c 6f 72 54 68 65 6d 65 3d 66 75 6e 63 74
                                                                          Data Ascii: NDAwOyBmb250LXNpemU6IDYwcHg7Ij4/PC90ZXh0Pjwvc3ZnPg==`};this.prepareDestinationUrl=function(t,n){var i=btoa(t);return progressier.fetchdomain+"/install-code.svg?dark="+e.getTextColorTheme()+"&light="+e.getBgColorTheme()+"&to="+i};this.getBgColorTheme=funct
                                                                          2022-05-23 16:39:09 UTC326INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC326INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC326INData Raw: 72 3c 69 2e 6c 65 6e 67 74 68 3b 2b 2b 72 29 7b 61 5b 72 5d 3d 69 2e 63 68 61 72 43 6f 64 65 41 74 28 72 29 7d 72 65 74 75 72 6e 20 61 7d 3b 74 68 69 73 2e 67 65 74 55 72 6c 50 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 76 61 72 20 6e 3d 65 2e 67 65 74 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 3b 74 68 69 73 2e 73 65 74 55 72 6c 50 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6e 65 77 20 55 52 4c 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 29 3b 76 61 72 20 6e 3d 65 2e 73 65 61 72 63 68 50 61 72 61 6d 73 3b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 29 7b 69 66
                                                                          Data Ascii: r<i.length;++r){a[r]=i.charCodeAt(r)}return a};this.getUrlParam=function(t){var e=new URLSearchParams(window.location.search);var n=e.get(t);return n};this.setUrlParam=function(t){var e=new URL(window.location.href);var n=e.searchParams;for(var i in t){if
                                                                          2022-05-23 16:39:09 UTC328INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC328INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC328INData Raw: 6e 3a 69 73 6f 6c 61 74 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 70 74 22 20 68 65 69 67 68 74 3d 22 32 34 70 74 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 5f 63 6c 69 70 50 61 74 68 5f 41 79 57 34 6c 50 50 30 6a 59 45 6b 4d 5a 53 6f 77 51 7a 50 47 55 45 48 42 49 75 30 44 65 6d 47 22 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 32 34 22 20 68 65 69 67 68 74 3d 22 32 34 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 5f 63 6c 69 70 50 61 74 68 5f 41 79 57 34 6c 50 50 30 6a 59 45 6b 4d 5a 53 6f 77 51 7a 50 47 55 45 48 42 49 75 30 44 65 6d 47 29 22 3e 3c 70 61 74 68 20 64 3d 22 20 4d 20 39 20 37 20 4c 20 39 20 31
                                                                          Data Ascii: n:isolate" viewBox="0 0 24 24" width="24pt" height="24pt"><defs><clipPath id="_clipPath_AyW4lPP0jYEkMZSowQzPGUEHBIu0DemG"><rect width="24" height="24"/></clipPath></defs><g clip-path="url(#_clipPath_AyW4lPP0jYEkMZSowQzPGUEHBIu0DemG)"><path d=" M 9 7 L 9 1
                                                                          2022-05-23 16:39:09 UTC329INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC329INData Raw: 34 61 30 0d 0a
                                                                          Data Ascii: 4a0
                                                                          2022-05-23 16:39:09 UTC329INData Raw: 4c 32 34 2c 31 31 32 4c 32 30 2c 31 31 32 4c 32 30 2c 38 38 4c 32 34 2c 38 38 4c 32 34 2c 39 36 4c 32 38 2c 39 36 4c 32 38 2c 31 30 30 4c 33 32 2c 31 30 30 4c 33 32 2c 31 30 34 4c 34 30 2c 31 30 34 4c 34 30 2c 31 30 30 4c 34 34 2c 31 30 30 4c 34 34 2c 39 36 4c 35 30 2c 39 36 4c 35 30 2c 39 32 4c 35 36 2c 39 32 4c 35 36 2c 38 38 4c 36 30 2c 38 38 4c 36 30 2c 36 32 4c 36 34 2c 36 32 4c 36 34 2c 35 38 4c 39 36 2c 35 38 4c 39 36 2c 36 32 4c 31 30 30 2c 36 32 4c 31 30 30 2c 38 30 4c 38 30 2c 38 30 4c 38 30 2c 38 34 4c 39 32 2c 38 34 4c 39 32 2c 38 38 4c 37 36 2c 38 38 4c 37 36 2c 39 36 4c 38 34 2c 39 36 4c 38 34 2c 31 30 34 4c 38 30 2c 31 30 34 4c 38 30 2c 31 30 30 5a 4d 38 32 2c 31 34 30 4c 38 34 2c 31 34 30 4c 38 34 2c 31 34 32 4c 38 32 2c 31 34 32 4c 38 32
                                                                          Data Ascii: L24,112L20,112L20,88L24,88L24,96L28,96L28,100L32,100L32,104L40,104L40,100L44,100L44,96L50,96L50,92L56,92L56,88L60,88L60,62L64,62L64,58L96,58L96,62L100,62L100,80L80,80L80,84L92,84L92,88L76,88L76,96L84,96L84,104L80,104L80,100ZM82,140L84,140L84,142L82,142L82
                                                                          2022-05-23 16:39:09 UTC330INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC330INData Raw: 35 36 35 0d 0a
                                                                          Data Ascii: 565
                                                                          2022-05-23 16:39:09 UTC330INData Raw: 2e 36 32 32 20 34 38 2e 30 32 31 20 32 34 2e 33 34 34 20 5a 20 20 4d 20 34 38 20 34 39 2e 36 32 35 20 43 20 34 38 20 34 37 2e 38 38 33 20 34 39 2e 34 31 32 20 34 36 2e 34 36 39 20 35 31 2e 31 35 31 20 34 36 2e 34 36 39 20 43 20 35 32 2e 38 39 20 34 36 2e 34 36 39 20 35 34 2e 33 30 32 20 34 37 2e 38 38 33 20 35 34 2e 33 30 32 20 34 39 2e 36 32 35 20 43 20 35 34 2e 33 30 32 20 35 31 2e 33 36 37 20 35 32 2e 38 39 20 35 32 2e 37 38 31 20 35 31 2e 31 35 31 20 35 32 2e 37 38 31 20 43 20 34 39 2e 34 31 32 20 35 32 2e 37 38 31 20 34 38 20 35 31 2e 33 36 37 20 34 38 20 34 39 2e 36 32 35 20 5a 20 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 66 69 6c 6c 3d 22 72 67 62 28 32 35 35 2c 35 37 2c 35 37 29 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 60 7d
                                                                          Data Ascii: .622 48.021 24.344 Z M 48 49.625 C 48 47.883 49.412 46.469 51.151 46.469 C 52.89 46.469 54.302 47.883 54.302 49.625 C 54.302 51.367 52.89 52.781 51.151 52.781 C 49.412 52.781 48 51.367 48 49.625 Z " fill-rule="evenodd" fill="rgb(255,57,57)"/></g></svg>`}
                                                                          2022-05-23 16:39:09 UTC332INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC332INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC332INData Raw: 72 6f 75 6e 64 22 3e 3c 70 6f 6c 79 67 6f 6e 20 70 6f 69 6e 74 73 3d 22 31 32 20 32 20 31 35 2e 30 39 20 38 2e 32 36 20 32 32 20 39 2e 32 37 20 31 37 20 31 34 2e 31 34 20 31 38 2e 31 38 20 32 31 2e 30 32 20 31 32 20 31 37 2e 37 37 20 35 2e 38 32 20 32 31 2e 30 32 20 37 20 31 34 2e 31 34 20 32 20 39 2e 32 37 20 38 2e 39 31 20 38 2e 32 36 20 31 32 20 32 22 3e 3c 2f 70 6f 6c 79 67 6f 6e 3e 3c 2f 73 76 67 3e 60 7d 3b 74 68 69 73 2e 73 76 67 5f 63 6f 70 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 60 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 73
                                                                          Data Ascii: round"><polygon points="12 2 15.09 8.26 22 9.27 17 14.14 18.18 21.02 12 17.77 5.82 21.02 7 14.14 2 9.27 8.91 8.26 12 2"></polygon></svg>`};this.svg_copy=function(){return`<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" s
                                                                          2022-05-23 16:39:09 UTC333INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC333INData Raw: 35 32 36 0d 0a
                                                                          Data Ascii: 526
                                                                          2022-05-23 16:39:09 UTC333INData Raw: 32 2e 30 30 38 20 32 2e 32 38 39 20 30 2e 39 38 34 20 33 2e 35 35 32 20 30 2e 39 38 34 20 4c 20 31 33 2e 38 33 39 20 30 2e 39 38 34 20 43 20 31 35 2e 31 30 31 20 30 2e 39 38 34 20 31 36 2e 31 32 35 20 32 2e 30 30 38 20 31 36 2e 31 32 35 20 33 2e 32 37 20 4c 20 31 36 2e 30 38 39 20 36 2e 31 38 32 20 4c 20 31 34 2e 30 32 31 20 36 2e 31 37 36 20 5a 20 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 60 7d 3b 74 68 69 73 2e 73 76 67 5f 63 68 65 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 60 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69
                                                                          Data Ascii: 2.008 2.289 0.984 3.552 0.984 L 13.839 0.984 C 15.101 0.984 16.125 2.008 16.125 3.27 L 16.089 6.182 L 14.021 6.176 Z " fill-rule="evenodd" fill="currentColor"/></g></svg>`};this.svg_check=function(){return`<svg xmlns="http://www.w3.org/2000/svg" xmlns:xli
                                                                          2022-05-23 16:39:09 UTC334INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC335INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC335INData Raw: 74 68 69 73 2e 73 76 67 5f 62 65 6c 6c 5f 6f 66 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 60 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 73 74 79 6c 65 3d 22 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61 74 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 70 74 22 20 68 65 69 67 68 74 3d 22 32 34 70 74 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 5f 63 6c 69 70 50 61 74 68 5f 67 35 54 73 30 51 39 4f 57 6d 49 55 44 6b 34 51 58 56 69 65 6f 36 45 46 32 69 68 75 6c 4e 51 6f 22
                                                                          Data Ascii: this.svg_bell_off=function(){return`<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="isolation:isolate" viewBox="0 0 24 24" width="24pt" height="24pt"><defs><clipPath id="_clipPath_g5Ts0Q9OWmIUDk4QXVieo6EF2ihulNQo"
                                                                          2022-05-23 16:39:09 UTC336INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC336INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC337INData Raw: 69 67 68 74 3d 22 32 34 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 67 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 5f 63 6c 69 70 50 61 74 68 5f 52 6c 69 73 4b 4c 65 48 73 6d 74 69 44 78 5a 33 41 4c 63 72 48 67 4f 46 7a 71 6c 79 31 75 37 78 29 22 3e 3c 6c 69 6e 65 20 78 31 3d 22 38 22 20 79 31 3d 22 31 32 22 20 78 32 3d 22 31 36 22 20 79 32 3d 22 31 32 22 2f 3e 3c 67 3e 3c 70 61 74 68 20 64 3d 22 20 4d 20 35 2e 33 35 36 20 32 30 2e 30 30 38 20 4c 20 34 2e 39 33 37 20 32 32 2e 31 20 4c 20 34 2e 34 34 37 20 32 32 2e 38 36 39 20 43 20 34 2e 31 33 38 20 32 33 2e 32 30 33 20 34 2e 32 31 34 20 32 33 2e 33 33 35 20 34 2e 36 35 38 20 32 33 2e 32 34 37 20 4c 20 31 39 2e 39 37 35 20 32 33 2e 31 34 37 20 43 20 32 30 2e 32 36 38 20 32 33
                                                                          Data Ascii: ight="24"/></clipPath></defs><g clip-path="url(#_clipPath_RlisKLeHsmtiDxZ3ALcrHgOFzqly1u7x)"><line x1="8" y1="12" x2="16" y2="12"/><g><path d=" M 5.356 20.008 L 4.937 22.1 L 4.447 22.869 C 4.138 23.203 4.214 23.335 4.658 23.247 L 19.975 23.147 C 20.268 23
                                                                          2022-05-23 16:39:09 UTC338INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC338INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC338INData Raw: 74 61 6c 6c 5f 6d 6f 62 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 60 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 73 74 79 6c 65 3d 22 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61 74 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 70 74 22 20 68 65 69 67 68 74 3d 22 32 34 70 74 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 5f 63 6c 69 70 50 61 74 68 5f 45 6f 48 69 31 4a 31 6c 63 46 6b 32 79 33 4d 57 65 53 34 64 78 35 66 6d 34 32 71 74 43 72 4e 66 22 3e 3c 72 65 63 74
                                                                          Data Ascii: tall_mobile=function(){return`<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="isolation:isolate" viewBox="0 0 24 24" width="24pt" height="24pt"><defs><clipPath id="_clipPath_EoHi1J1lcFk2y3MWeS4dx5fm42qtCrNf"><rect
                                                                          2022-05-23 16:39:09 UTC339INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC339INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC339INData Raw: 31 2e 35 33 20 4c 20 31 39 2e 37 30 38 20 31 31 2e 35 38 39 20 43 20 32 30 2e 34 39 31 20 31 31 2e 38 38 20 32 30 2e 39 37 38 20 31 32 2e 33 33 33 20 32 31 2e 31 34 20 31 32 2e 39 31 36 20 4c 20 32 31 2e 31 38 35 20 31 38 2e 39 34 38 20 43 20 32 30 2e 37 37 36 20 31 39 2e 39 38 32 20 32 30 2e 32 31 20 32 30 2e 35 36 33 20 31 39 2e 34 35 38 20 32 30 2e 36 36 31 20 4c 20 34 2e 33 36 35 20 32 30 2e 37 30 37 20 43 20 33 2e 35 35 35 20 32 30 2e 35 35 36 20 33 2e 30 39 31 20 32 30 2e 30 39 36 20 32 2e 39 34 33 20 31 39 2e 32 39 37 20 4c 20 32 2e 39 31 38 20 34 2e 37 30 33 20 43 20 33 2e 30 38 33 20 34 2e 31 31 33 20 33 2e 34 38 35 20 33 2e 37 37 35 20 34 2e 30 39 33 20 33 2e 36 35 39 20 5a 20 20 4d 20 35 2e 33 36 35 20 35 2e 34 39 20 4c 20 31 30 2e 38 36 35 20
                                                                          Data Ascii: 1.53 L 19.708 11.589 C 20.491 11.88 20.978 12.333 21.14 12.916 L 21.185 18.948 C 20.776 19.982 20.21 20.563 19.458 20.661 L 4.365 20.707 C 3.555 20.556 3.091 20.096 2.943 19.297 L 2.918 4.703 C 3.083 4.113 3.485 3.775 4.093 3.659 Z M 5.365 5.49 L 10.865
                                                                          2022-05-23 16:39:09 UTC341INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC341INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC341INData Raw: 36 20 32 31 20 35 20 4c 20 32 31 20 31 39 20 43 20 32 31 20 32 30 2e 31 30 34 20 32 30 2e 31 30 34 20 32 31 20 31 39 20 32 31 20 4c 20 35 20 32 31 20 43 20 33 2e 38 39 36 20 32 31 20 33 20 32 30 2e 31 30 34 20 33 20 31 39 20 4c 20 33 20 35 20 43 20 33 20 33 2e 38 39 36 20 33 2e 38 39 36 20 33 20 35 20 33 20 5a 20 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 76 65 63 74 6f 72 2d 65 66 66 65 63 74 3d 22 6e 6f 6e 2d 73 63 61 6c 69 6e 67 2d 73 74 72 6f 6b 65 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 31 22 20 73 74 72 6f 6b 65 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d
                                                                          Data Ascii: 6 21 5 L 21 19 C 21 20.104 20.104 21 19 21 L 5 21 C 3.896 21 3 20.104 3 19 L 3 5 C 3 3.896 3.896 3 5 3 Z " fill="none" vector-effect="non-scaling-stroke" stroke-width="1" stroke="currentColor" stroke-linejoin="round" stroke-linecap="round" stroke-miterlim
                                                                          2022-05-23 16:39:09 UTC342INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC342INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC342INData Raw: 2e 36 39 31 20 37 2e 37 32 34 20 38 2e 35 33 36 20 37 2e 37 33 34 20 31 30 2e 30 36 36 20 51 20 36 2e 36 30 32 20 31 30 2e 30 38 32 20 35 2e 34 37 37 20 31 30 2e 30 37 34 20 5a 20 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 60 7d 3b 74 68 69 73 2e 73 76 67 5f 66 69 72 65 66 6f 78 5f 69 63 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 60 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 73 74 79 6c 65 3d 22 69 73 6f 6c 61 74 69 6f 6e
                                                                          Data Ascii: .691 7.724 8.536 7.734 10.066 Q 6.602 10.082 5.477 10.074 Z " fill-rule="evenodd" fill="currentColor"/></g></svg>`};this.svg_firefox_icon=function(){return`<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="isolation
                                                                          2022-05-23 16:39:09 UTC343INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC343INData Raw: 31 30 34 37 0d 0a
                                                                          Data Ascii: 1047
                                                                          2022-05-23 16:39:09 UTC343INData Raw: 37 2e 31 34 38 20 31 30 2e 34 33 38 20 5a 20 22 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 66 69 6c 6c 3d 22 63 75 72 72 65 6e 74 43 6f 6c 6f 72 22 2f 3e 3c 2f 67 3e 3c 2f 73 76 67 3e 60 7d 3b 74 68 69 73 2e 73 76 67 5f 61 70 70 6c 65 5f 73 68 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 60 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 73 74 79 6c 65 3d 22 69 73 6f 6c 61 74 69 6f 6e 3a 69 73 6f 6c 61 74 65 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 70 74 22 20 68 65 69
                                                                          Data Ascii: 7.148 10.438 Z " fill-rule="evenodd" fill="currentColor"/></g></svg>`};this.svg_apple_share=function(){return`<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" style="isolation:isolate" viewBox="0 0 24 24" width="24pt" hei
                                                                          2022-05-23 16:39:09 UTC347INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC347INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC347INData Raw: 31 32 2e 32 31 32 20 43 20 31 34 2e 32 20 31 33 2e 34 34 31 20 31 33 2e 32 30 32 20 31 34 2e 34 33 38 20 31 31 2e 39 37 33 20 31 34 2e 34 33 38 20 43 20 31 30 2e 37 34 34 20 31 34 2e 34 33 38 20 39 2e 37 34 37 20 31 33 2e 34 34 31 20 39 2e 37 34 37 20 31 32 2e 32 31 32 20 5a 20 20 4d 20 39 2e 37 33 32 20 31 38 2e 33 31 20 43 20 39 2e 37 33 32 20 31 37 2e 30 38 31 20 31 30 2e 37 32 39 20 31 36 2e 30 38 34 20 31 31 2e 39 35 38 20 31 36 2e 30 38 34 20 43 20 31 33 2e 31 38 37 20 31 36 2e 30 38 34 20 31 34 2e 31 38 34 20 31 37 2e 30 38 31 20 31 34 2e 31 38 34 20 31 38 2e 33 31 20 43 20 31 34 2e 31 38 34 20 31 39 2e 35 33 39 20 31 33 2e 31 38 37 20 32 30 2e 35 33 36 20 31 31 2e 39 35 38 20 32 30 2e 35 33 36 20 43 20 31 30 2e 37 32 39 20 32 30 2e 35 33 36 20 39
                                                                          Data Ascii: 12.212 C 14.2 13.441 13.202 14.438 11.973 14.438 C 10.744 14.438 9.747 13.441 9.747 12.212 Z M 9.732 18.31 C 9.732 17.081 10.729 16.084 11.958 16.084 C 13.187 16.084 14.184 17.081 14.184 18.31 C 14.184 19.539 13.187 20.536 11.958 20.536 C 10.729 20.536 9
                                                                          2022-05-23 16:39:09 UTC349INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC349INData Raw: 35 36 64 0d 0a
                                                                          Data Ascii: 56d
                                                                          2022-05-23 16:39:09 UTC349INData Raw: 73 21 3d 3d 32 30 30 26 26 6f 2e 73 74 61 74 75 73 21 3d 3d 32 30 31 29 7b 74 68 72 6f 77 20 70 2e 65 72 72 6f 72 7d 72 65 74 75 72 6e 20 70 7d 3b 74 68 69 73 2e 6e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 3b 69 66 28 65 26 26 74 79 70 65 6f 66 20 65 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 26 26 65 2e 6c 65 6e 67 74 68 3e 30 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 74 29 7d 29 7d 65 6c 73 65 20 69 66 28 65 26 26 74 79 70 65 6f 66 20 65 3d 3d 3d 22 73 74 72 69 6e 67 22 29 7b 76 61 72 20 61 3d 65 2e 73 70 6c 69 74 28 22 20
                                                                          Data Ascii: s!==200&&o.status!==201){throw p.error}return p};this.node=function(t,e,n){var i=document.createElement(t);if(e&&typeof e==="object"&&Array.isArray(e)&&e.length>0){e.forEach(function(t){i.classList.add(t)})}else if(e&&typeof e==="string"){var a=e.split("
                                                                          2022-05-23 16:39:09 UTC350INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC350INData Raw: 34 35 31 0d 0a
                                                                          Data Ascii: 451
                                                                          2022-05-23 16:39:09 UTC350INData Raw: 6e 28 74 29 7b 74 72 79 7b 69 66 28 21 77 69 6e 64 6f 77 2e 70 72 6f 67 72 65 73 73 69 65 72 41 70 70 52 75 6e 74 69 6d 65 53 65 74 74 69 6e 67 73 7c 7c 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 70 72 6f 67 72 65 73 73 69 65 72 41 70 70 52 75 6e 74 69 6d 65 53 65 74 74 69 6e 67 73 21 3d 3d 22 6f 62 6a 65 63 74 22 29 7b 72 65 74 75 72 6e 20 74 7d 76 61 72 20 65 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 77 69 6e 64 6f 77 2e 70 72 6f 67 72 65 73 73 69 65 72 41 70 70 52 75 6e 74 69 6d 65 53 65 74 74 69 6e 67 73 29 3b 76 61 72 20 6e 3d 62 74 6f 61 28 65 29 3b 76 61 72 20 69 3d 6e 65 77 20 55 52 4c 28 74 29 3b 69 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 22 72 75 6e 74 69 6d 65 73 65 74 74 69 6e 67 73 22 2c 6e 29 3b 72 65 74 75 72 6e
                                                                          Data Ascii: n(t){try{if(!window.progressierAppRuntimeSettings||typeof window.progressierAppRuntimeSettings!=="object"){return t}var e=JSON.stringify(window.progressierAppRuntimeSettings);var n=btoa(e);var i=new URL(t);i.searchParams.append("runtimesettings",n);return
                                                                          2022-05-23 16:39:09 UTC351INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC351INData Raw: 33 66 61 65 0d 0a
                                                                          Data Ascii: 3fae
                                                                          2022-05-23 16:39:09 UTC351INData Raw: 2e 72 65 6d 6f 76 65 2c 73 74 79 6c 65 3a 60 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 20 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 66 74 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 74 74 6f 6d 3a 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 77 69 64 74 68 3a 31 30 30 76 77 20 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 3a 32 30 70 78 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 20 21 69 6d 70 6f 72 74 61 6e 74 3b 7a 2d 69 6e 64 65 78 3a 32 31 34 37 34 38 33 36 34 37 20 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 38 29 20 21 69 6d 70 6f 72 74 61 6e
                                                                          Data Ascii: .remove,style:`position:fixed !important;left:0px !important;bottom:0px !important;width:100vw !important;padding:20px 0px !important;text-align:center !important;z-index:2147483647 !important;font-size:14px !important;background:rgba(0,0,0,0.8) !importan
                                                                          2022-05-23 16:39:09 UTC367INData Raw: 0d 0a
                                                                          Data Ascii:
                                                                          2022-05-23 16:39:09 UTC367INData Raw: 31 39 65 31 0d 0a
                                                                          Data Ascii: 19e1
                                                                          2022-05-23 16:39:09 UTC367INData Raw: 63 72 69 62 65 64 22 2c 73 74 61 6e 64 61 72 64 3a 22 53 75 62 73 63 72 69 62 65 64 22 2c 64 65 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 70 61 72 65 6e 74 2e 70 61 72 65 6e 74 2e 77 6f 72 64 69 6e 67 2e 67 65 74 28 22 73 75 62 73 63 72 69 62 65 64 22 29 7d 7d 2c 7b 64 62 3a 22 62 6c 6f 63 6b 65 64 22 2c 68 74 6d 6c 3a 22 64 61 74 61 2d 62 6c 6f 63 6b 65 64 22 2c 73 74 61 6e 64 61 72 64 3a 22 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 62 6c 6f 63 6b 65 64 22 2c 64 65 66 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 70 61 72 65 6e 74 2e 70 61 72 65 6e 74 2e 77 6f 72 64 69 6e 67 2e 67 65 74 28 22 62 6c 6f 63 6b 65 64 22 29 7d 7d 5d 3b 74 68 69 73 2e 64 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b
                                                                          Data Ascii: cribed",standard:"Subscribed",def:function(){return n.parent.parent.wording.get("subscribed")}},{db:"blocked",html:"data-blocked",standard:"Notifications blocked",def:function(){return n.parent.parent.wording.get("blocked")}}];this.data=function(){var t={
                                                                          2022-05-23 16:39:09 UTC374INData Raw: 0d 0a 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          5192.168.2.549768104.16.124.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC13OUTGET /leaflet@1.6.0/dist/leaflet.js HTTP/1.1
                                                                          Host: unpkg.com
                                                                          Connection: keep-alive
                                                                          Origin: https://coronavirus.app
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:09 UTC29INHTTP/1.1 200 OK
                                                                          Date: Mon, 23 May 2022 16:39:09 GMT
                                                                          Content-Type: application/javascript; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          cache-control: public, max-age=31536000
                                                                          last-modified: Sat, 26 Oct 1985 08:15:00 GMT
                                                                          etag: W/"22d09-HJo6tWuVO3o/u4lm8+IrxwxIyMk"
                                                                          via: 1.1 fly.io
                                                                          fly-request-id: 01FWQ5GF2MV7CGT0WS384ABXFC-fra
                                                                          CF-Cache-Status: HIT
                                                                          Age: 7573939
                                                                          Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          X-Content-Type-Options: nosniff
                                                                          Server: cloudflare
                                                                          CF-RAY: 70ff39dc5f47995d-FRA
                                                                          2022-05-23 16:39:09 UTC30INData Raw: 31 35 30 37 0d 0a 2f 2a 20 40 70 72 65 73 65 72 76 65 0a 20 2a 20 4c 65 61 66 6c 65 74 20 31 2e 36 2e 30 2c 20 61 20 4a 53 20 6c 69 62 72 61 72 79 20 66 6f 72 20 69 6e 74 65 72 61 63 74 69 76 65 20 6d 61 70 73 2e 20 68 74 74 70 3a 2f 2f 6c 65 61 66 6c 65 74 6a 73 2e 63 6f 6d 0a 20 2a 20 28 63 29 20 32 30 31 30 2d 32 30 31 39 20 56 6c 61 64 69 6d 69 72 20 41 67 61 66 6f 6e 6b 69 6e 2c 20 28 63 29 20 32 30 31 30 2d 32 30 31 31 20 43 6c 6f 75 64 4d 61 64 65 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 69 28 65 78 70 6f 72 74 73 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66
                                                                          Data Ascii: 1507/* @preserve * Leaflet 1.6.0, a JS library for interactive maps. http://leafletjs.com * (c) 2010-2019 Vladimir Agafonkin, (c) 2010-2011 CloudMade */!function(t,i){"object"==typeof exports&&"undefined"!=typeof module?i(exports):"function"==typeof
                                                                          2022-05-23 16:39:09 UTC30INData Raw: 2c 32 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 69 2c 6e 2e 6c 65 6e 67 74 68 3f 6e 2e 63 6f 6e 63 61 74 28 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 3a 61 72 67 75 6d 65 6e 74 73 29 7d 7d 76 61 72 20 6e 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 75 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 6c 65 61 66 6c 65 74 5f 69 64 3d 74 2e 5f 6c 65 61 66 6c 65 74 5f 69 64 7c 7c 2b 2b 6e 2c 74 2e 5f 6c 65 61 66 6c 65 74 5f 69 64 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 69 2c 65 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 72 3b 72 65 74 75 72 6e 20 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 31 2c 6f 26 26 28 73 2e 61 70 70 6c 79 28 65 2c 6f 29 2c 6f 3d 21 31 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                          Data Ascii: ,2);return function(){return t.apply(i,n.length?n.concat(e.call(arguments)):arguments)}}var n=0;function u(t){return t._leaflet_id=t._leaflet_id||++n,t._leaflet_id}function o(t,i,e){var n,o,s,r;return r=function(){n=!1,o&&(s.apply(e,o),o=!1)},s=function()
                                                                          2022-05-23 16:39:09 UTC32INData Raw: 5b 22 6d 6f 7a 22 2b 74 5d 7c 7c 77 69 6e 64 6f 77 5b 22 6d 73 22 2b 74 5d 7d 76 61 72 20 50 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 62 28 74 29 7b 76 61 72 20 69 3d 2b 6e 65 77 20 44 61 74 65 2c 65 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 31 36 2d 28 69 2d 50 29 29 3b 72 65 74 75 72 6e 20 50 3d 69 2b 65 2c 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 74 2c 65 29 7d 76 61 72 20 54 3d 77 69 6e 64 6f 77 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 28 22 52 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 29 7c 7c 62 2c 7a 3d 77 69 6e 64 6f 77 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 77 28 22 43 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 22 29 7c 7c 77 28 22 43 61 6e 63 65
                                                                          Data Ascii: ["moz"+t]||window["ms"+t]}var P=0;function b(t){var i=+new Date,e=Math.max(0,16-(i-P));return P=i+e,window.setTimeout(t,e)}var T=window.requestAnimationFrame||w("RequestAnimationFrame")||b,z=window.cancelAnimationFrame||w("CancelAnimationFrame")||w("Cance
                                                                          2022-05-23 16:39:09 UTC33INData Raw: 63 61 74 28 74 2e 69 6e 63 6c 75 64 65 73 29 29 2c 64 65 6c 65 74 65 20 74 2e 69 6e 63 6c 75 64 65 73 29 2c 6e 2e 6f 70 74 69 6f 6e 73 26 26 28 74 2e 6f 70 74 69 6f 6e 73 3d 68 28 73 28 6e 2e 6f 70 74 69 6f 6e 73 29 2c 74 2e 6f 70 74 69 6f 6e 73 29 29 2c 68 28 6e 2c 74 29 2c 6e 2e 5f 69 6e 69 74 48 6f 6f 6b 73 3d 5b 5d 2c 6e 2e 63 61 6c 6c 49 6e 69 74 48 6f 6f 6b 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 69 6e 69 74 48 6f 6f 6b 73 43 61 6c 6c 65 64 29 7b 65 2e 63 61 6c 6c 49 6e 69 74 48 6f 6f 6b 73 26 26 65 2e 63 61 6c 6c 49 6e 69 74 48 6f 6f 6b 73 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 69 6e 69 74 48 6f 6f 6b 73 43 61 6c 6c 65 64 3d 21 30 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 69 3d 6e 2e 5f 69 6e 69 74 48 6f 6f
                                                                          Data Ascii: cat(t.includes)),delete t.includes),n.options&&(t.options=h(s(n.options),t.options)),h(n,t),n._initHooks=[],n.callInitHooks=function(){if(!this._initHooksCalled){e.callInitHooks&&e.callInitHooks.call(this),this._initHooksCalled=!0;for(var t=0,i=n._initHoo
                                                                          2022-05-23 16:39:09 UTC34INData Raw: 3d 65 26 26 72 2e 66 6e 3d 3d 3d 69 29 72 65 74 75 72 6e 20 72 2e 66 6e 3d 6c 2c 74 68 69 73 2e 5f 66 69 72 69 6e 67 43 6f 75 6e 74 26 26 28 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 74 5d 3d 6e 3d 6e 2e 73 6c 69 63 65 28 29 29 2c 76 6f 69 64 20 6e 2e 73 70 6c 69 63 65 28 6f 2c 31 29 7d 7d 65 6c 73 65 7b 66 6f 72 28 6f 3d 30 2c 73 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3c 73 3b 6f 2b 2b 29 6e 5b 6f 5d 2e 66 6e 3d 6c 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 65 76 65 6e 74 73 5b 74 5d 7d 7d 2c 66 69 72 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 69 66 28 21 74 68 69 73 2e 6c 69 73 74 65 6e 73 28 74 2c 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 6e 3d 68 28 7b 7d 2c 69 2c 7b 74 79 70 65 3a 74 2c 74 61 72 67 65 74 3a 74 68 69 73 2c 73 6f 75 72
                                                                          Data Ascii: =e&&r.fn===i)return r.fn=l,this._firingCount&&(this._events[t]=n=n.slice()),void n.splice(o,1)}}else{for(o=0,s=n.length;o<s;o++)n[o].fn=l;delete this._events[t]}},fire:function(t,i,e){if(!this.listens(t,e))return this;var n=h({},i,{type:t,target:this,sour
                                                                          2022-05-23 16:39:09 UTC35INData Raw: 37 66 66 39 0d 0a 69 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 2e 5f 65 76 65 6e 74 50 61 72 65 6e 74 73 29 69 66 28 74 68 69 73 2e 5f 65 76 65 6e 74 50 61 72 65 6e 74 73 5b 6e 5d 2e 6c 69 73 74 65 6e 73 28 74 2c 69 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 6f 6e 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 29 74 68 69 73 2e 6f 6e 63 65 28 6e 2c 74 5b 6e 5d 2c 69 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 76 61 72 20 6f 3d 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 66 66 28 74 2c 69 2c 65 29 2e 6f 66 66 28 74 2c 6f 2c 65 29 7d 2c 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e
                                                                          Data Ascii: 7ff9i)for(var n in this._eventParents)if(this._eventParents[n].listens(t,i))return!0;return!1},once:function(t,i,e){if("object"==typeof t){for(var n in t)this.once(n,t[n],i);return this}var o=a(function(){this.off(t,i,e).off(t,o,e)},this);return this.on
                                                                          2022-05-23 16:39:09 UTC36INData Raw: 4e 61 4e 28 74 29 7c 7c 69 73 4e 61 4e 28 69 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 4c 61 74 4c 6e 67 20 6f 62 6a 65 63 74 3a 20 28 22 2b 74 2b 22 2c 20 22 2b 69 2b 22 29 22 29 3b 74 68 69 73 2e 6c 61 74 3d 2b 74 2c 74 68 69 73 2e 6c 6e 67 3d 2b 69 2c 76 6f 69 64 20 30 21 3d 3d 65 26 26 28 74 68 69 73 2e 61 6c 74 3d 2b 65 29 7d 66 75 6e 63 74 69 6f 6e 20 57 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6a 3f 74 3a 76 28 74 29 26 26 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 5b 30 5d 3f 33 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 6e 65 77 20 6a 28 74 5b 30 5d 2c 74 5b 31 5d 2c 74 5b 32 5d 29 3a 32 3d 3d 3d 74 2e 6c 65 6e 67 74 68 3f 6e 65 77 20 6a 28 74 5b 30 5d 2c 74 5b
                                                                          Data Ascii: NaN(t)||isNaN(i))throw new Error("Invalid LatLng object: ("+t+", "+i+")");this.lat=+t,this.lng=+i,void 0!==e&&(this.alt=+e)}function W(t,i,e){return t instanceof j?t:v(t)&&"object"!=typeof t[0]?3===t.length?new j(t[0],t[1],t[2]):2===t.length?new j(t[0],t[
                                                                          2022-05-23 16:39:09 UTC38INData Raw: 2e 79 29 2c 74 68 69 73 7d 2c 74 72 75 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6c 6f 6e 65 28 29 2e 5f 74 72 75 6e 63 28 29 7d 2c 5f 74 72 75 6e 63 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 78 3d 41 28 74 68 69 73 2e 78 29 2c 74 68 69 73 2e 79 3d 41 28 74 68 69 73 2e 79 29 2c 74 68 69 73 7d 2c 64 69 73 74 61 6e 63 65 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 28 74 3d 49 28 74 29 29 2e 78 2d 74 68 69 73 2e 78 2c 65 3d 74 2e 79 2d 74 68 69 73 2e 79 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 73 71 72 74 28 69 2a 69 2b 65 2a 65 29 7d 2c 65 71 75 61 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 3d 49 28 74 29 29 2e 78 3d 3d 3d 74 68 69 73 2e 78 26 26
                                                                          Data Ascii: .y),this},trunc:function(){return this.clone()._trunc()},_trunc:function(){return this.x=A(this.x),this.y=A(this.y),this},distanceTo:function(t){var i=(t=I(t)).x-this.x,e=t.y-this.y;return Math.sqrt(i*i+e*e)},equals:function(t){return(t=I(t)).x===this.x&&
                                                                          2022-05-23 16:39:09 UTC39INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 52 28 74 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 6d 69 6e 2c 65 3d 74 68 69 73 2e 6d 61 78 2c 6e 3d 74 2e 6d 69 6e 2c 6f 3d 74 2e 6d 61 78 2c 73 3d 6f 2e 78 3e 69 2e 78 26 26 6e 2e 78 3c 65 2e 78 2c 72 3d 6f 2e 79 3e 69 2e 79 26 26 6e 2e 79 3c 65 2e 79 3b 72 65 74 75 72 6e 20 73 26 26 72 7d 2c 69 73 56 61 6c 69 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 21 74 68 69 73 2e 6d 69 6e 7c 7c 21 74 68 69 73 2e 6d 61 78 29 7d 7d 2c 4e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 65 2c 6e 3d 74 68 69 73 2e 5f 73 6f 75 74 68 57 65 73 74 2c 6f 3d 74 68 69 73 2e 5f 6e 6f 72 74 68 45 61 73 74 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65 6f 66
                                                                          Data Ascii: :function(t){t=R(t);var i=this.min,e=this.max,n=t.min,o=t.max,s=o.x>i.x&&n.x<e.x,r=o.y>i.y&&n.y<e.y;return s&&r},isValid:function(){return!(!this.min||!this.max)}},N.prototype={extend:function(t){var i,e,n=this._southWest,o=this._northEast;if(t instanceof
                                                                          2022-05-23 16:39:09 UTC40INData Raw: 22 69 6e 20 74 3f 57 28 74 29 3a 44 28 74 29 3b 76 61 72 20 69 2c 65 2c 6e 3d 74 68 69 73 2e 5f 73 6f 75 74 68 57 65 73 74 2c 6f 3d 74 68 69 73 2e 5f 6e 6f 72 74 68 45 61 73 74 3b 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 4e 3f 28 69 3d 74 2e 67 65 74 53 6f 75 74 68 57 65 73 74 28 29 2c 65 3d 74 2e 67 65 74 4e 6f 72 74 68 45 61 73 74 28 29 29 3a 69 3d 65 3d 74 2c 69 2e 6c 61 74 3e 3d 6e 2e 6c 61 74 26 26 65 2e 6c 61 74 3c 3d 6f 2e 6c 61 74 26 26 69 2e 6c 6e 67 3e 3d 6e 2e 6c 6e 67 26 26 65 2e 6c 6e 67 3c 3d 6f 2e 6c 6e 67 7d 2c 69 6e 74 65 72 73 65 63 74 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 44 28 74 29 3b 76 61 72 20 69 3d 74 68 69 73 2e 5f 73 6f 75 74 68 57 65 73 74 2c 65 3d 74 68 69 73 2e 5f 6e 6f 72 74 68 45 61 73 74 2c 6e
                                                                          Data Ascii: "in t?W(t):D(t);var i,e,n=this._southWest,o=this._northEast;return t instanceof N?(i=t.getSouthWest(),e=t.getNorthEast()):i=e=t,i.lat>=n.lat&&e.lat<=o.lat&&i.lng>=n.lng&&e.lng<=o.lng},intersects:function(t){t=D(t);var i=this._southWest,e=this._northEast,n
                                                                          2022-05-23 16:39:09 UTC42INData Raw: 72 6f 6a 65 63 74 69 6f 6e 2e 62 6f 75 6e 64 73 2c 65 3d 74 68 69 73 2e 73 63 61 6c 65 28 74 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 4f 28 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 2e 74 72 61 6e 73 66 6f 72 6d 28 69 2e 6d 69 6e 2c 65 29 2c 74 68 69 73 2e 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 2e 74 72 61 6e 73 66 6f 72 6d 28 69 2e 6d 61 78 2c 65 29 29 7d 2c 69 6e 66 69 6e 69 74 65 3a 21 28 6a 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 65 71 75 61 6c 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 21 21 74 26 26 28 74 3d 57 28 74 29 2c 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 6c 61 74 2d 74 2e 6c 61 74 29 2c 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 6c 6e 67 2d 74 2e 6c 6e 67 29 29 3c 3d 28 76 6f 69
                                                                          Data Ascii: rojection.bounds,e=this.scale(t);return new O(this.transformation.transform(i.min,e),this.transformation.transform(i.max,e))},infinite:!(j.prototype={equals:function(t,i){return!!t&&(t=W(t),Math.max(Math.abs(this.lat-t.lat),Math.abs(this.lng-t.lng))<=(voi
                                                                          2022-05-23 16:39:09 UTC43INData Raw: 68 2e 6d 61 78 28 4d 61 74 68 2e 6d 69 6e 28 65 2c 74 2e 6c 61 74 29 2c 2d 65 29 2c 6f 3d 4d 61 74 68 2e 73 69 6e 28 6e 2a 69 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 42 28 74 68 69 73 2e 52 2a 74 2e 6c 6e 67 2a 69 2c 74 68 69 73 2e 52 2a 4d 61 74 68 2e 6c 6f 67 28 28 31 2b 6f 29 2f 28 31 2d 6f 29 29 2f 32 29 7d 2c 75 6e 70 72 6f 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 31 38 30 2f 4d 61 74 68 2e 50 49 3b 72 65 74 75 72 6e 20 6e 65 77 20 6a 28 28 32 2a 4d 61 74 68 2e 61 74 61 6e 28 4d 61 74 68 2e 65 78 70 28 74 2e 79 2f 74 68 69 73 2e 52 29 29 2d 4d 61 74 68 2e 50 49 2f 32 29 2a 69 2c 74 2e 78 2a 69 2f 74 68 69 73 2e 52 29 7d 2c 62 6f 75 6e 64 73 3a 28 48 3d 56 2a 4d 61 74 68 2e 50 49 2c 6e 65 77 20 4f 28 5b 2d 48 2c 2d 48 5d 2c
                                                                          Data Ascii: h.max(Math.min(e,t.lat),-e),o=Math.sin(n*i);return new B(this.R*t.lng*i,this.R*Math.log((1+o)/(1-o))/2)},unproject:function(t){var i=180/Math.PI;return new j((2*Math.atan(Math.exp(t.y/this.R))-Math.PI/2)*i,t.x*i/this.R)},bounds:(H=V*Math.PI,new O([-H,-H],
                                                                          2022-05-23 16:39:09 UTC44INData Raw: 29 5b 31 5d 2c 31 30 29 2c 68 74 3d 73 74 26 26 42 74 28 22 47 6f 6f 67 6c 65 22 29 26 26 61 74 3c 35 33 37 26 26 21 28 22 41 75 64 69 6f 4e 6f 64 65 22 69 6e 20 77 69 6e 64 6f 77 29 2c 75 74 3d 21 21 77 69 6e 64 6f 77 2e 6f 70 65 72 61 2c 6c 74 3d 42 74 28 22 63 68 72 6f 6d 65 22 29 2c 63 74 3d 42 74 28 22 67 65 63 6b 6f 22 29 26 26 21 6f 74 26 26 21 75 74 26 26 21 69 74 2c 5f 74 3d 21 6c 74 26 26 42 74 28 22 73 61 66 61 72 69 22 29 2c 64 74 3d 42 74 28 22 70 68 61 6e 74 6f 6d 22 29 2c 70 74 3d 22 4f 54 72 61 6e 73 69 74 69 6f 6e 22 69 6e 20 74 74 2c 6d 74 3d 30 3d 3d 3d 6e 61 76 69 67 61 74 6f 72 2e 70 6c 61 74 66 6f 72 6d 2e 69 6e 64 65 78 4f 66 28 22 57 69 6e 22 29 2c 66 74 3d 69 74 26 26 22 74 72 61 6e 73 69 74 69 6f 6e 22 69 6e 20 74 74 2c 67 74 3d
                                                                          Data Ascii: )[1],10),ht=st&&Bt("Google")&&at<537&&!("AudioNode"in window),ut=!!window.opera,lt=Bt("chrome"),ct=Bt("gecko")&&!ot&&!ut&&!it,_t=!lt&&Bt("safari"),dt=Bt("phantom"),pt="OTransition"in tt,mt=0===navigator.platform.indexOf("Win"),ft=it&&"transition"in tt,gt=
                                                                          2022-05-23 16:39:09 UTC46INData Raw: 74 29 7d 76 61 72 20 41 74 3d 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 7c 7c 4f 62 6a 65 63 74 29 28 7b 69 65 3a 69 74 2c 69 65 6c 74 39 3a 65 74 2c 65 64 67 65 3a 6e 74 2c 77 65 62 6b 69 74 3a 6f 74 2c 61 6e 64 72 6f 69 64 3a 73 74 2c 61 6e 64 72 6f 69 64 32 33 3a 72 74 2c 61 6e 64 72 6f 69 64 53 74 6f 63 6b 3a 68 74 2c 6f 70 65 72 61 3a 75 74 2c 63 68 72 6f 6d 65 3a 6c 74 2c 67 65 63 6b 6f 3a 63 74 2c 73 61 66 61 72 69 3a 5f 74 2c 70 68 61 6e 74 6f 6d 3a 64 74 2c 6f 70 65 72 61 31 32 3a 70 74 2c 77 69 6e 3a 6d 74 2c 69 65 33 64 3a 66 74 2c 77 65 62 6b 69 74 33 64 3a 67 74 2c 67 65 63 6b 6f 33 64 3a 76 74 2c 61 6e 79 33 64 3a 79 74 2c 6d 6f 62 69 6c 65 3a 78 74 2c 6d 6f 62 69 6c 65 57 65 62 6b 69 74 3a 77 74 2c 6d 6f 62 69 6c 65 57 65 62 6b 69 74 33 64
                                                                          Data Ascii: t)}var At=(Object.freeze||Object)({ie:it,ielt9:et,edge:nt,webkit:ot,android:st,android23:rt,androidStock:ht,opera:ut,chrome:lt,gecko:ct,safari:_t,phantom:dt,opera12:pt,win:mt,ie3d:ft,webkit3d:gt,gecko3d:vt,any3d:yt,mobile:xt,mobileWebkit:wt,mobileWebkit3d
                                                                          2022-05-23 16:39:09 UTC47INData Raw: 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 52 74 2c 6e 2c 21 31 29 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 4e 74 2c 6e 2c 21 31 29 7d 28 74 2c 65 2c 6e 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 55 74 28 74 29 7b 6a 74 5b 74 2e 70 6f 69 6e 74 65 72 49 64 5d 3d 74 2c 48 74 2b 2b 7d 66 75 6e 63 74 69 6f 6e 20 56 74 28 74 29 7b 6a 74 5b 74 2e 70 6f 69 6e 74 65 72 49 64 5d 26 26 28 6a 74 5b 74 2e 70 6f 69 6e 74 65 72 49 64 5d 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 74 29 7b 64 65 6c 65 74 65 20 6a 74 5b 74 2e 70 6f 69 6e 74 65 72 49 64 5d 2c 48 74 2d 2d 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 2c 69 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 74 2e 74 6f 75 63 68 65 73 3d 5b 5d 2c 6a 74 29 74 2e 74 6f 75 63 68 65 73 2e 70
                                                                          Data Ascii: dEventListener(Rt,n,!1),t.addEventListener(Nt,n,!1)}(t,e,n),this}function Ut(t){jt[t.pointerId]=t,Ht++}function Vt(t){jt[t.pointerId]&&(jt[t.pointerId]=t)}function qt(t){delete jt[t.pointerId],Ht--}function Gt(t,i){for(var e in t.touches=[],jt)t.touches.p
                                                                          2022-05-23 16:39:09 UTC48INData Raw: 73 69 74 69 6f 6e 22 2c 22 6d 73 54 72 61 6e 73 69 74 69 6f 6e 22 5d 29 2c 72 69 3d 22 77 65 62 6b 69 74 54 72 61 6e 73 69 74 69 6f 6e 22 3d 3d 3d 73 69 7c 7c 22 4f 54 72 61 6e 73 69 74 69 6f 6e 22 3d 3d 3d 73 69 3f 73 69 2b 22 45 6e 64 22 3a 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 61 69 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 74 29 3a 74 7d 66 75 6e 63 74 69 6f 6e 20 68 69 28 74 2c 69 29 7b 76 61 72 20 65 3d 74 2e 73 74 79 6c 65 5b 69 5d 7c 7c 74 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 26 26 74 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 5b 69 5d 3b 69 66 28 28 21 65 7c 7c 22 61 75 74 6f 22 3d 3d 3d 65 29 26
                                                                          Data Ascii: sition","msTransition"]),ri="webkitTransition"===si||"OTransition"===si?si+"End":"transitionend";function ai(t){return"string"==typeof t?document.getElementById(t):t}function hi(t,i){var e=t.style[i]||t.currentStyle&&t.currentStyle[i];if((!e||"auto"===e)&
                                                                          2022-05-23 16:39:09 UTC50INData Raw: 20 79 69 28 74 2c 69 29 7b 22 6f 70 61 63 69 74 79 22 69 6e 20 74 2e 73 74 79 6c 65 3f 74 2e 73 74 79 6c 65 2e 6f 70 61 63 69 74 79 3d 69 3a 22 66 69 6c 74 65 72 22 69 6e 20 74 2e 73 74 79 6c 65 26 26 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 65 3d 21 31 2c 6e 3d 22 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 41 6c 70 68 61 22 3b 74 72 79 7b 65 3d 74 2e 66 69 6c 74 65 72 73 2e 69 74 65 6d 28 6e 29 7d 63 61 74 63 68 28 74 29 7b 69 66 28 31 3d 3d 3d 69 29 72 65 74 75 72 6e 7d 69 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 31 30 30 2a 69 29 2c 65 3f 28 65 2e 45 6e 61 62 6c 65 64 3d 31 30 30 21 3d 3d 69 2c 65 2e 4f 70 61 63 69 74 79 3d 69 29 3a 74 2e 73 74 79 6c 65 2e 66 69 6c 74 65 72 2b 3d 22 20 70 72 6f 67 69 64 3a
                                                                          Data Ascii: yi(t,i){"opacity"in t.style?t.style.opacity=i:"filter"in t.style&&function(t,i){var e=!1,n="DXImageTransform.Microsoft.Alpha";try{e=t.filters.item(n)}catch(t){if(1===i)return}i=Math.round(100*i),e?(e.Enabled=100!==i,e.Opacity=i):t.style.filter+=" progid:
                                                                          2022-05-23 16:39:09 UTC51INData Raw: 74 4e 6f 64 65 29 2e 6f 66 66 73 65 74 57 69 64 74 68 26 26 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 74 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 3b 29 3b 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 45 69 28 74 29 7b 76 61 72 20 69 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 7b 78 3a 69 2e 77 69 64 74 68 2f 74 2e 6f 66 66 73 65 74 57 69 64 74 68 7c 7c 31 2c 79 3a 69 2e 68 65 69 67 68 74 2f 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7c 7c 31 2c 62 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 3a 69 7d 7d 76 61 72 20 5a 69 3d 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 7c 7c 4f 62 6a 65 63 74 29 28 7b 54 52 41 4e 53 46 4f 52 4d 3a 6f 69 2c 54 52 41 4e 53 49 54 49 4f 4e 3a 73
                                                                          Data Ascii: tNode).offsetWidth&&t.offsetHeight||t===document.body););return t}function Ei(t){var i=t.getBoundingClientRect();return{x:i.width/t.offsetWidth||1,y:i.height/t.offsetHeight||1,boundingClientRect:i}}var Zi=(Object.freeze||Object)({TRANSFORM:oi,TRANSITION:s
                                                                          2022-05-23 16:39:09 UTC52INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 74 3d 74 7c 7c 77 69 6e 64 6f 77 2e 65 76 65 6e 74 2c 59 69 28 69 2c 74 29 26 26 72 28 74 29 7d 2c 69 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 6f 75 73 65 65 6e 74 65 72 22 3d 3d 3d 74 3f 22 6d 6f 75 73 65 6f 76 65 72 22 3a 22 6d 6f 75 73 65 6f 75 74 22 2c 73 2c 21 31 29 29 3a 28 22 63 6c 69 63 6b 22 3d 3d 3d 74 26 26 73 74 26 26 28 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 65 3d 74 2e 74 69 6d 65 53 74 61 6d 70 7c 7c 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 26 26 74 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 2e 74 69 6d 65 53 74 61 6d 70 2c 6e 3d 56 69 26 26 65 2d 56 69 3b 69 66 28 6e 26 26 31 30 30 3c 6e 26 26 6e 3c 35 30 30 7c 7c 74 2e 74 61
                                                                          Data Ascii: unction(t){t=t||window.event,Yi(i,t)&&r(t)},i.addEventListener("mouseenter"===t?"mouseover":"mouseout",s,!1)):("click"===t&&st&&(s=function(t){!function(t,i){var e=t.timeStamp||t.originalEvent&&t.originalEvent.timeStamp,n=Vi&&e-Vi;if(n&&100<n&&n<500||t.ta
                                                                          2022-05-23 16:39:09 UTC54INData Raw: 66 61 75 6c 74 3f 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3a 74 2e 72 65 74 75 72 6e 56 61 6c 75 65 3d 21 31 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 57 69 28 74 29 7b 72 65 74 75 72 6e 20 6a 69 28 74 29 2c 52 69 28 74 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 48 69 28 74 2c 69 29 7b 69 66 28 21 69 29 72 65 74 75 72 6e 20 6e 65 77 20 42 28 74 2e 63 6c 69 65 6e 74 58 2c 74 2e 63 6c 69 65 6e 74 59 29 3b 76 61 72 20 65 3d 45 69 28 69 29 2c 6e 3d 65 2e 62 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 3b 72 65 74 75 72 6e 20 6e 65 77 20 42 28 28 74 2e 63 6c 69 65 6e 74 58 2d 6e 2e 6c 65 66 74 29 2f 65 2e 78 2d 69 2e 63 6c 69 65 6e 74 4c 65 66 74 2c 28 74 2e 63 6c 69 65 6e 74 59 2d 6e 2e 74 6f 70 29 2f 65 2e 79 2d 69 2e 63 6c 69 65
                                                                          Data Ascii: fault?t.preventDefault():t.returnValue=!1,this}function Wi(t){return ji(t),Ri(t),this}function Hi(t,i){if(!i)return new B(t.clientX,t.clientY);var e=Ei(i),n=e.boundingClientRect;return new B((t.clientX-n.left)/e.x-i.clientLeft,(t.clientY-n.top)/e.y-i.clie
                                                                          2022-05-23 16:39:09 UTC55INData Raw: 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 6e 50 72 6f 67 72 65 73 73 26 26 28 74 68 69 73 2e 5f 73 74 65 70 28 21 30 29 2c 74 68 69 73 2e 5f 63 6f 6d 70 6c 65 74 65 28 29 29 7d 2c 5f 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 61 6e 69 6d 49 64 3d 4d 28 74 68 69 73 2e 5f 61 6e 69 6d 61 74 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 73 74 65 70 28 29 7d 2c 5f 73 74 65 70 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 2b 6e 65 77 20 44 61 74 65 2d 74 68 69 73 2e 5f 73 74 61 72 74 54 69 6d 65 2c 65 3d 31 65 33 2a 74 68 69 73 2e 5f 64 75 72 61 74 69 6f 6e 3b 69 3c 65 3f 74 68 69 73 2e 5f 72 75 6e 46 72 61 6d 65 28 74 68 69 73 2e 5f 65 61 73 65 4f 75 74 28 69 2f 65 29 2c 74 29 3a 28 74
                                                                          Data Ascii: )},stop:function(){this._inProgress&&(this._step(!0),this._complete())},_animate:function(){this._animId=M(this._animate,this),this._step()},_step:function(t){var i=+new Date-this._startTime,e=1e3*this._duration;i<e?this._runFrame(this._easeOut(i/e),t):(t
                                                                          2022-05-23 16:39:09 UTC56INData Raw: 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 2c 74 68 69 73 29 29 2c 74 68 69 73 2e 5f 61 64 64 4c 61 79 65 72 73 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6c 61 79 65 72 73 29 7d 2c 73 65 74 56 69 65 77 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 69 66 28 28 69 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 74 68 69 73 2e 5f 7a 6f 6f 6d 3a 74 68 69 73 2e 5f 6c 69 6d 69 74 5a 6f 6f 6d 28 69 29 2c 74 3d 74 68 69 73 2e 5f 6c 69 6d 69 74 43 65 6e 74 65 72 28 57 28 74 29 2c 69 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 61 78 42 6f 75 6e 64 73 29 2c 65 3d 65 7c 7c 7b 7d 2c 74 68 69 73 2e 5f 73 74 6f 70 28 29 2c 74 68 69 73 2e 5f 6c 6f 61 64 65 64 26 26 21 65 2e 72 65 73 65 74 26 26 21 30 21 3d 3d 65 29 26 26 28 76 6f 69 64 20 30 21 3d 3d 65 2e 61 6e 69 6d 61 74 65 26
                                                                          Data Ascii: TransitionEnd,this)),this._addLayers(this.options.layers)},setView:function(t,i,e){if((i=void 0===i?this._zoom:this._limitZoom(i),t=this._limitCenter(W(t),i,this.options.maxBounds),e=e||{},this._stop(),this._loaded&&!e.reset&&!0!==e)&&(void 0!==e.animate&
                                                                          2022-05-23 16:39:09 UTC58INData Raw: 3d 6e 2e 73 75 62 74 72 61 63 74 28 65 29 2e 64 69 76 69 64 65 42 79 28 32 29 2c 72 3d 74 68 69 73 2e 70 72 6f 6a 65 63 74 28 74 2e 67 65 74 53 6f 75 74 68 57 65 73 74 28 29 2c 6f 29 2c 61 3d 74 68 69 73 2e 70 72 6f 6a 65 63 74 28 74 2e 67 65 74 4e 6f 72 74 68 45 61 73 74 28 29 2c 6f 29 3b 72 65 74 75 72 6e 7b 63 65 6e 74 65 72 3a 74 68 69 73 2e 75 6e 70 72 6f 6a 65 63 74 28 72 2e 61 64 64 28 61 29 2e 64 69 76 69 64 65 42 79 28 32 29 2e 61 64 64 28 73 29 2c 6f 29 2c 7a 6f 6f 6d 3a 6f 7d 7d 2c 66 69 74 42 6f 75 6e 64 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 21 28 74 3d 44 28 74 29 29 2e 69 73 56 61 6c 69 64 28 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 75 6e 64 73 20 61 72 65 20 6e 6f 74 20 76 61 6c 69 64 2e 22 29 3b 76
                                                                          Data Ascii: =n.subtract(e).divideBy(2),r=this.project(t.getSouthWest(),o),a=this.project(t.getNorthEast(),o);return{center:this.unproject(r.add(a).divideBy(2).add(s),o),zoom:o}},fitBounds:function(t,i){if(!(t=D(t)).isValid())throw new Error("Bounds are not valid.");v
                                                                          2022-05-23 16:39:09 UTC59INData Raw: 63 3d 31 2e 34 32 2c 5f 3d 63 2a 63 3b 66 75 6e 63 74 69 6f 6e 20 65 28 74 29 7b 76 61 72 20 69 3d 28 75 2a 75 2d 68 2a 68 2b 28 74 3f 2d 31 3a 31 29 2a 5f 2a 5f 2a 6c 2a 6c 29 2f 28 32 2a 28 74 3f 75 3a 68 29 2a 5f 2a 6c 29 2c 65 3d 4d 61 74 68 2e 73 71 72 74 28 69 2a 69 2b 31 29 2d 69 3b 72 65 74 75 72 6e 20 65 3c 31 65 2d 39 3f 2d 31 38 3a 4d 61 74 68 2e 6c 6f 67 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 29 7b 72 65 74 75 72 6e 28 4d 61 74 68 2e 65 78 70 28 74 29 2d 4d 61 74 68 2e 65 78 70 28 2d 74 29 29 2f 32 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 29 7b 72 65 74 75 72 6e 28 4d 61 74 68 2e 65 78 70 28 74 29 2b 4d 61 74 68 2e 65 78 70 28 2d 74 29 29 2f 32 7d 76 61 72 20 6d 3d 65 28 30 29 3b 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 72 65 74 75 72
                                                                          Data Ascii: c=1.42,_=c*c;function e(t){var i=(u*u-h*h+(t?-1:1)*_*_*l*l)/(2*(t?u:h)*_*l),e=Math.sqrt(i*i+1)-i;return e<1e-9?-18:Math.log(e)}function d(t){return(Math.exp(t)-Math.exp(-t))/2}function p(t){return(Math.exp(t)+Math.exp(-t))/2}var m=e(0);function f(t){retur
                                                                          2022-05-23 16:39:09 UTC60INData Raw: 61 78 5a 6f 6f 6d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 61 78 5a 6f 6f 6d 3d 74 2c 74 68 69 73 2e 5f 6c 6f 61 64 65 64 26 26 69 21 3d 3d 74 26 26 28 74 68 69 73 2e 66 69 72 65 28 22 7a 6f 6f 6d 6c 65 76 65 6c 73 63 68 61 6e 67 65 22 29 2c 74 68 69 73 2e 67 65 74 5a 6f 6f 6d 28 29 3e 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 61 78 5a 6f 6f 6d 29 3f 74 68 69 73 2e 73 65 74 5a 6f 6f 6d 28 74 29 3a 74 68 69 73 7d 2c 70 61 6e 49 6e 73 69 64 65 42 6f 75 6e 64 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 74 68 69 73 2e 5f 65 6e 66 6f 72 63 69 6e 67 42 6f 75 6e 64 73 3d 21 30 3b 76 61 72 20 65 3d 74 68 69 73 2e 67 65 74 43 65 6e 74 65 72 28 29 2c 6e 3d 74 68 69 73 2e 5f 6c 69 6d 69 74 43 65 6e 74 65 72 28 65 2c 74 68 69 73 2e 5f 7a
                                                                          Data Ascii: axZoom;return this.options.maxZoom=t,this._loaded&&i!==t&&(this.fire("zoomlevelschange"),this.getZoom()>this.options.maxZoom)?this.setZoom(t):this},panInsideBounds:function(t,i){this._enforcingBounds=!0;var e=this.getCenter(),n=this._limitCenter(e,this._z
                                                                          2022-05-23 16:39:09 UTC62INData Raw: 64 22 29 29 2c 74 68 69 73 2e 66 69 72 65 28 22 72 65 73 69 7a 65 22 2c 7b 6f 6c 64 53 69 7a 65 3a 69 2c 6e 65 77 53 69 7a 65 3a 65 7d 29 29 3a 74 68 69 73 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 5a 6f 6f 6d 28 74 68 69 73 2e 5f 6c 69 6d 69 74 5a 6f 6f 6d 28 74 68 69 73 2e 5f 7a 6f 6f 6d 29 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 7a 6f 6f 6d 53 6e 61 70 7c 7c 74 68 69 73 2e 66 69 72 65 28 22 76 69 65 77 72 65 73 65 74 22 29 2c 74 68 69 73 2e 5f 73 74 6f 70 28 29 7d 2c 6c 6f 63 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 3d 74 68 69 73 2e 5f 6c 6f 63 61 74 65 4f 70 74 69 6f 6e 73 3d 68 28 7b 74 69 6d 65 6f 75 74 3a 31 65 34 2c 77 61 74 63 68 3a 21 31 7d 2c 74 29 2c 21 28 22 67
                                                                          Data Ascii: d")),this.fire("resize",{oldSize:i,newSize:e})):this},stop:function(){return this.setZoom(this._limitZoom(this._zoom)),this.options.zoomSnap||this.fire("viewreset"),this._stop()},locate:function(t){if(t=this._locateOptions=h({timeout:1e4,watch:!1},t),!("g
                                                                          2022-05-23 16:39:09 UTC63INData Raw: 79 70 65 6f 66 20 74 2e 63 6f 6f 72 64 73 5b 72 5d 26 26 28 73 5b 72 5d 3d 74 2e 63 6f 6f 72 64 73 5b 72 5d 29 3b 74 68 69 73 2e 66 69 72 65 28 22 6c 6f 63 61 74 69 6f 6e 66 6f 75 6e 64 22 2c 73 29 7d 2c 61 64 64 48 61 6e 64 6c 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 21 69 29 72 65 74 75 72 6e 20 74 68 69 73 3b 76 61 72 20 65 3d 74 68 69 73 5b 74 5d 3d 6e 65 77 20 69 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 68 61 6e 64 6c 65 72 73 2e 70 75 73 68 28 65 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 74 5d 26 26 65 2e 65 6e 61 62 6c 65 28 29 2c 74 68 69 73 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 69 74 45 76 65 6e 74 73 28 21 30 29 2c 74 68 69 73 2e 5f 63 6f 6e 74 61 69
                                                                          Data Ascii: ypeof t.coords[r]&&(s[r]=t.coords[r]);this.fire("locationfound",s)},addHandler:function(t,i){if(!i)return this;var e=this[t]=new i(this);return this._handlers.push(e),this.options[t]&&e.enable(),this},remove:function(){if(this._initEvents(!0),this._contai
                                                                          2022-05-23 16:39:09 UTC64INData Raw: 74 68 69 73 2e 75 6e 70 72 6f 6a 65 63 74 28 74 2e 67 65 74 54 6f 70 52 69 67 68 74 28 29 29 29 7d 2c 67 65 74 4d 69 6e 5a 6f 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 5a 6f 6f 6d 3f 74 68 69 73 2e 5f 6c 61 79 65 72 73 4d 69 6e 5a 6f 6f 6d 7c 7c 30 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 5a 6f 6f 6d 7d 2c 67 65 74 4d 61 78 5a 6f 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6d 61 78 5a 6f 6f 6d 3f 76 6f 69 64 20 30 3d 3d 3d 74 68 69 73 2e 5f 6c 61 79 65 72 73 4d 61 78 5a 6f 6f 6d 3f 31 2f 30 3a 74 68 69 73 2e 5f 6c 61 79 65 72 73 4d 61 78 5a 6f 6f 6d 3a 74 68 69 73 2e
                                                                          Data Ascii: this.unproject(t.getTopRight()))},getMinZoom:function(){return void 0===this.options.minZoom?this._layersMinZoom||0:this.options.minZoom},getMaxZoom:function(){return void 0===this.options.maxZoom?void 0===this._layersMaxZoom?1/0:this._layersMaxZoom:this.
                                                                          2022-05-23 16:39:09 UTC66INData Raw: 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 72 73 3b 72 65 74 75 72 6e 20 69 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 74 68 69 73 2e 5f 7a 6f 6f 6d 3a 69 2c 65 2e 73 63 61 6c 65 28 74 29 2f 65 2e 73 63 61 6c 65 28 69 29 7d 2c 67 65 74 53 63 61 6c 65 5a 6f 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 72 73 3b 69 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 74 68 69 73 2e 5f 7a 6f 6f 6d 3a 69 3b 76 61 72 20 6e 3d 65 2e 7a 6f 6f 6d 28 74 2a 65 2e 73 63 61 6c 65 28 69 29 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 6e 29 3f 31 2f 30 3a 6e 7d 2c 70 72 6f 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 74 68 69 73 2e 5f 7a 6f 6f 6d 3a 69 2c 74 68 69
                                                                          Data Ascii: is.options.crs;return i=void 0===i?this._zoom:i,e.scale(t)/e.scale(i)},getScaleZoom:function(t,i){var e=this.options.crs;i=void 0===i?this._zoom:i;var n=e.zoom(t*e.scale(i));return isNaN(n)?1/0:n},project:function(t,i){return i=void 0===i?this._zoom:i,thi
                                                                          2022-05-23 16:39:09 UTC67INData Raw: 38 30 30 30 0d 0a 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 69 6e 74 54 6f 4c 61 79 65 72 50 6f 69 6e 74 28 74 68 69 73 2e 6d 6f 75 73 65 45 76 65 6e 74 54 6f 43 6f 6e 74 61 69 6e 65 72 50 6f 69 6e 74 28 74 29 29 7d 2c 6d 6f 75 73 65 45 76 65 6e 74 54 6f 4c 61 74 4c 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 61 79 65 72 50 6f 69 6e 74 54 6f 4c 61 74 4c 6e 67 28 74 68 69 73 2e 6d 6f 75 73 65 45 76 65 6e 74 54 6f 4c 61 79 65 72 50 6f 69 6e 74 28 74 29 29 7d 2c 5f 69 6e 69 74 43 6f 6e 74 61 69 6e 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 63 6f 6e 74 61 69 6e 65 72 3d 61 69 28 74 29 3b 69 66 28 21 69 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28
                                                                          Data Ascii: 8000{return this.containerPointToLayerPoint(this.mouseEventToContainerPoint(t))},mouseEventToLatLng:function(t){return this.layerPointToLatLng(this.mouseEventToLayerPoint(t))},_initContainer:function(t){var i=this._container=ai(t);if(!i)throw new Error(
                                                                          2022-05-23 16:39:09 UTC68INData Raw: 6f 61 64 65 64 3d 21 30 2c 69 3d 74 68 69 73 2e 5f 6c 69 6d 69 74 5a 6f 6f 6d 28 69 29 2c 74 68 69 73 2e 66 69 72 65 28 22 76 69 65 77 70 72 65 72 65 73 65 74 22 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 7a 6f 6f 6d 21 3d 3d 69 3b 74 68 69 73 2e 5f 6d 6f 76 65 53 74 61 72 74 28 6e 2c 21 31 29 2e 5f 6d 6f 76 65 28 74 2c 69 29 2e 5f 6d 6f 76 65 45 6e 64 28 6e 29 2c 74 68 69 73 2e 66 69 72 65 28 22 76 69 65 77 72 65 73 65 74 22 29 2c 65 26 26 74 68 69 73 2e 66 69 72 65 28 22 6c 6f 61 64 22 29 7d 2c 5f 6d 6f 76 65 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 74 26 26 74 68 69 73 2e 66 69 72 65 28 22 7a 6f 6f 6d 73 74 61 72 74 22 29 2c 69 7c 7c 74 68 69 73 2e 66 69 72 65 28 22 6d 6f 76 65 73 74 61 72 74 22 29 2c 74 68 69 73
                                                                          Data Ascii: oaded=!0,i=this._limitZoom(i),this.fire("viewprereset");var n=this._zoom!==i;this._moveStart(n,!1)._move(t,i)._moveEnd(n),this.fire("viewreset"),e&&this.fire("load")},_moveStart:function(t,i){return t&&this.fire("zoomstart"),i||this.fire("movestart"),this
                                                                          2022-05-23 16:39:09 UTC70INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 43 28 74 68 69 73 2e 5f 72 65 73 69 7a 65 52 65 71 75 65 73 74 29 2c 74 68 69 73 2e 5f 72 65 73 69 7a 65 52 65 71 75 65 73 74 3d 4d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 6e 76 61 6c 69 64 61 74 65 53 69 7a 65 28 7b 64 65 62 6f 75 6e 63 65 4d 6f 76 65 65 6e 64 3a 21 30 7d 29 7d 2c 74 68 69 73 29 7d 2c 5f 6f 6e 53 63 72 6f 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 63 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 54 6f 70 3d 30 2c 74 68 69 73 2e 5f 63 6f 6e 74 61 69 6e 65 72 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 30 7d 2c 5f 6f 6e 4d 6f 76 65 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 67 65 74 4d 61 70 50 61 6e 65 50 6f 73 28 29 3b 4d 61 74 68 2e 6d 61 78
                                                                          Data Ascii: :function(){C(this._resizeRequest),this._resizeRequest=M(function(){this.invalidateSize({debounceMoveend:!0})},this)},_onScroll:function(){this._container.scrollTop=0,this._container.scrollLeft=0},_onMoveEnd:function(){var t=this._getMapPanePos();Math.max
                                                                          2022-05-23 16:39:09 UTC71INData Raw: 29 3b 73 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 69 6e 74 3d 72 3f 74 68 69 73 2e 6c 61 74 4c 6e 67 54 6f 43 6f 6e 74 61 69 6e 65 72 50 6f 69 6e 74 28 6f 2e 67 65 74 4c 61 74 4c 6e 67 28 29 29 3a 74 68 69 73 2e 6d 6f 75 73 65 45 76 65 6e 74 54 6f 43 6f 6e 74 61 69 6e 65 72 50 6f 69 6e 74 28 74 29 2c 73 2e 6c 61 79 65 72 50 6f 69 6e 74 3d 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 69 6e 74 54 6f 4c 61 79 65 72 50 6f 69 6e 74 28 73 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 69 6e 74 29 2c 73 2e 6c 61 74 6c 6e 67 3d 72 3f 6f 2e 67 65 74 4c 61 74 4c 6e 67 28 29 3a 74 68 69 73 2e 6c 61 79 65 72 50 6f 69 6e 74 54 6f 4c 61 74 4c 6e 67 28 73 2e 6c 61 79 65 72 50 6f 69 6e 74 29 7d 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 65 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 69 66 28
                                                                          Data Ascii: );s.containerPoint=r?this.latLngToContainerPoint(o.getLatLng()):this.mouseEventToContainerPoint(t),s.layerPoint=this.containerPointToLayerPoint(s.containerPoint),s.latlng=r?o.getLatLng():this.layerPointToLatLng(s.layerPoint)}for(var a=0;a<e.length;a++)if(
                                                                          2022-05-23 16:39:09 UTC72INData Raw: 2c 69 29 2e 5f 73 75 62 74 72 61 63 74 28 6e 29 2c 74 68 69 73 2e 70 72 6f 6a 65 63 74 28 74 2e 67 65 74 4e 6f 72 74 68 57 65 73 74 28 29 2c 69 29 2e 5f 73 75 62 74 72 61 63 74 28 6e 29 2c 74 68 69 73 2e 70 72 6f 6a 65 63 74 28 74 2e 67 65 74 53 6f 75 74 68 45 61 73 74 28 29 2c 69 29 2e 5f 73 75 62 74 72 61 63 74 28 6e 29 2c 74 68 69 73 2e 70 72 6f 6a 65 63 74 28 74 2e 67 65 74 4e 6f 72 74 68 45 61 73 74 28 29 2c 69 29 2e 5f 73 75 62 74 72 61 63 74 28 6e 29 5d 29 7d 2c 5f 67 65 74 43 65 6e 74 65 72 4c 61 79 65 72 50 6f 69 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 50 6f 69 6e 74 54 6f 4c 61 79 65 72 50 6f 69 6e 74 28 74 68 69 73 2e 67 65 74 53 69 7a 65 28 29 2e 5f 64 69 76 69 64 65 42 79 28 32
                                                                          Data Ascii: ,i)._subtract(n),this.project(t.getNorthWest(),i)._subtract(n),this.project(t.getSouthEast(),i)._subtract(n),this.project(t.getNorthEast(),i)._subtract(n)])},_getCenterLayerPoint:function(){return this.containerPointToLayerPoint(this.getSize()._divideBy(2
                                                                          2022-05-23 16:39:09 UTC74INData Raw: 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 67 65 74 43 65 6e 74 65 72 4f 66 66 73 65 74 28 74 29 2e 5f 74 72 75 6e 63 28 29 3b 72 65 74 75 72 6e 21 28 21 30 21 3d 3d 28 69 26 26 69 2e 61 6e 69 6d 61 74 65 29 26 26 21 74 68 69 73 2e 67 65 74 53 69 7a 65 28 29 2e 63 6f 6e 74 61 69 6e 73 28 65 29 29 26 26 28 74 68 69 73 2e 70 61 6e 42 79 28 65 2c 69 29 2c 21 30 29 7d 2c 5f 63 72 65 61 74 65 41 6e 69 6d 50 72 6f 78 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 70 72 6f 78 79 3d 75 69 28 22 64 69 76 22 2c 22 6c 65 61 66 6c 65 74 2d 70 72 6f 78 79 20 6c 65 61 66 6c 65 74 2d 7a 6f 6f 6d 2d 61 6e 69 6d 61 74 65 64 22 29 3b 74 68 69 73 2e 5f 70 61 6e 65 73 2e 6d 61 70 50 61 6e 65 2e 61 70 70 65 6e 64 43 68 69
                                                                          Data Ascii: ction(t,i){var e=this._getCenterOffset(t)._trunc();return!(!0!==(i&&i.animate)&&!this.getSize().contains(e))&&(this.panBy(e,i),!0)},_createAnimProxy:function(){var t=this._proxy=ui("div","leaflet-proxy leaflet-zoom-animated");this._panes.mapPane.appendChi
                                                                          2022-05-23 16:39:09 UTC75INData Raw: 29 26 26 28 4d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 6d 6f 76 65 53 74 61 72 74 28 21 30 2c 21 31 29 2e 5f 61 6e 69 6d 61 74 65 5a 6f 6f 6d 28 74 2c 69 2c 21 30 29 7d 2c 74 68 69 73 29 2c 21 30 29 7d 2c 5f 61 6e 69 6d 61 74 65 5a 6f 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 2c 6e 29 7b 74 68 69 73 2e 5f 6d 61 70 50 61 6e 65 26 26 28 65 26 26 28 74 68 69 73 2e 5f 61 6e 69 6d 61 74 69 6e 67 5a 6f 6f 6d 3d 21 30 2c 74 68 69 73 2e 5f 61 6e 69 6d 61 74 65 54 6f 43 65 6e 74 65 72 3d 74 2c 74 68 69 73 2e 5f 61 6e 69 6d 61 74 65 54 6f 5a 6f 6f 6d 3d 69 2c 6d 69 28 74 68 69 73 2e 5f 6d 61 70 50 61 6e 65 2c 22 6c 65 61 66 6c 65 74 2d 7a 6f 6f 6d 2d 61 6e 69 6d 22 29 29 2c 74 68 69 73 2e 66 69 72 65 28 22 7a 6f 6f 6d 61 6e 69 6d 22 2c 7b 63
                                                                          Data Ascii: )&&(M(function(){this._moveStart(!0,!1)._animateZoom(t,i,!0)},this),!0)},_animateZoom:function(t,i,e,n){this._mapPane&&(e&&(this._animatingZoom=!0,this._animateToCenter=t,this._animateToZoom=i,mi(this._mapPane,"leaflet-zoom-anim")),this.fire("zoomanim",{c
                                                                          2022-05-23 16:39:09 UTC76INData Raw: 26 74 26 26 30 3c 74 2e 73 63 72 65 65 6e 58 26 26 30 3c 74 2e 73 63 72 65 65 6e 59 26 26 74 68 69 73 2e 5f 6d 61 70 2e 67 65 74 43 6f 6e 74 61 69 6e 65 72 28 29 2e 66 6f 63 75 73 28 29 7d 7d 29 3b 24 69 2e 69 6e 63 6c 75 64 65 28 7b 61 64 64 43 6f 6e 74 72 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 64 64 54 6f 28 74 68 69 73 29 2c 74 68 69 73 7d 2c 72 65 6d 6f 76 65 43 6f 6e 74 72 6f 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 72 65 6d 6f 76 65 28 29 2c 74 68 69 73 7d 2c 5f 69 6e 69 74 43 6f 6e 74 72 6f 6c 50 6f 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 63 6f 6e 74 72 6f 6c 43 6f 72 6e 65 72 73 3d 7b 7d 2c 6f 3d 22 6c 65 61 66 6c 65 74 2d 22 2c 73 3d 74 68 69 73 2e
                                                                          Data Ascii: &t&&0<t.screenX&&0<t.screenY&&this._map.getContainer().focus()}});$i.include({addControl:function(t){return t.addTo(this),this},removeControl:function(t){return t.remove(),this},_initControlPos:function(){var n=this._controlCorners={},o="leaflet-",s=this.
                                                                          2022-05-23 16:39:09 UTC78INData Raw: 61 62 6c 65 64 4c 61 79 65 72 73 2c 74 68 69 73 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 3b 74 3c 74 68 69 73 2e 5f 6c 61 79 65 72 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 74 68 69 73 2e 5f 6c 61 79 65 72 73 5b 74 5d 2e 6c 61 79 65 72 2e 6f 66 66 28 22 61 64 64 20 72 65 6d 6f 76 65 22 2c 74 68 69 73 2e 5f 6f 6e 4c 61 79 65 72 43 68 61 6e 67 65 2c 74 68 69 73 29 7d 2c 61 64 64 42 61 73 65 4c 61 79 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 4c 61 79 65 72 28 74 2c 69 29 2c 74 68 69 73 2e 5f 6d 61 70 3f 74 68 69 73 2e 5f 75 70 64 61 74 65 28 29 3a 74 68 69 73 7d 2c 61 64 64 4f 76 65 72 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 61 64 64 4c 61 79 65 72 28 74
                                                                          Data Ascii: abledLayers,this);for(var t=0;t<this._layers.length;t++)this._layers[t].layer.off("add remove",this._onLayerChange,this)},addBaseLayer:function(t,i){return this._addLayer(t,i),this._map?this._update():this},addOverlay:function(t,i){return this._addLayer(t
                                                                          2022-05-23 16:39:09 UTC79INData Raw: 74 68 69 73 29 29 3a 6b 69 28 6f 2c 22 66 6f 63 75 73 22 2c 74 68 69 73 2e 65 78 70 61 6e 64 2c 74 68 69 73 29 2c 65 7c 7c 74 68 69 73 2e 65 78 70 61 6e 64 28 29 2c 74 68 69 73 2e 5f 62 61 73 65 4c 61 79 65 72 73 4c 69 73 74 3d 75 69 28 22 64 69 76 22 2c 74 2b 22 2d 62 61 73 65 22 2c 6e 29 2c 74 68 69 73 2e 5f 73 65 70 61 72 61 74 6f 72 3d 75 69 28 22 64 69 76 22 2c 74 2b 22 2d 73 65 70 61 72 61 74 6f 72 22 2c 6e 29 2c 74 68 69 73 2e 5f 6f 76 65 72 6c 61 79 73 4c 69 73 74 3d 75 69 28 22 64 69 76 22 2c 74 2b 22 2d 6f 76 65 72 6c 61 79 73 22 2c 6e 29 2c 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 29 7d 2c 5f 67 65 74 4c 61 79 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 74 68 69 73 2e 5f 6c 61 79 65 72 73 2e 6c 65
                                                                          Data Ascii: this)):ki(o,"focus",this.expand,this),e||this.expand(),this._baseLayersList=ui("div",t+"-base",n),this._separator=ui("div",t+"-separator",n),this._overlaysList=ui("div",t+"-overlays",n),i.appendChild(n)},_getLayer:function(t){for(var i=0;i<this._layers.le
                                                                          2022-05-23 16:39:09 UTC80INData Raw: 61 72 20 65 3d 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 72 61 64 69 6f 22 20 63 6c 61 73 73 3d 22 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 79 65 72 73 2d 73 65 6c 65 63 74 6f 72 22 20 6e 61 6d 65 3d 22 27 2b 74 2b 27 22 27 2b 28 69 3f 27 20 63 68 65 63 6b 65 64 3d 22 63 68 65 63 6b 65 64 22 27 3a 22 22 29 2b 22 2f 3e 22 2c 6e 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 72 65 74 75 72 6e 20 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 65 2c 6e 2e 66 69 72 73 74 43 68 69 6c 64 7d 2c 5f 61 64 64 49 74 65 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 6c 61 62 65 6c 22 29 2c 6e 3d 74 68 69 73 2e 5f 6d 61 70 2e 68 61
                                                                          Data Ascii: ar e='<input type="radio" class="leaflet-control-layers-selector" name="'+t+'"'+(i?' checked="checked"':"")+"/>",n=document.createElement("div");return n.innerHTML=e,n.firstChild},_addItem:function(t){var i,e=document.createElement("label"),n=this._map.ha
                                                                          2022-05-23 16:39:09 UTC82INData Raw: 6c 65 64 3d 76 6f 69 64 20 30 21 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 5a 6f 6f 6d 26 26 6e 3c 69 2e 6f 70 74 69 6f 6e 73 2e 6d 69 6e 5a 6f 6f 6d 7c 7c 76 6f 69 64 20 30 21 3d 3d 69 2e 6f 70 74 69 6f 6e 73 2e 6d 61 78 5a 6f 6f 6d 26 26 6e 3e 69 2e 6f 70 74 69 6f 6e 73 2e 6d 61 78 5a 6f 6f 6d 7d 2c 5f 65 78 70 61 6e 64 49 66 4e 6f 74 43 6f 6c 6c 61 70 73 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 61 70 26 26 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6c 6c 61 70 73 65 64 26 26 74 68 69 73 2e 65 78 70 61 6e 64 28 29 2c 74 68 69 73 7d 2c 5f 65 78 70 61 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 78 70 61 6e 64 28 29 7d 2c 5f 63 6f 6c 6c 61 70 73 65 3a 66 75 6e 63 74 69
                                                                          Data Ascii: led=void 0!==i.options.minZoom&&n<i.options.minZoom||void 0!==i.options.maxZoom&&n>i.options.maxZoom},_expandIfNotCollapsed:function(){return this._map&&!this.options.collapsed&&this.expand(),this},_expand:function(){return this.expand()},_collapse:functi
                                                                          2022-05-23 16:39:09 UTC83INData Raw: 3d 22 23 22 2c 73 2e 74 69 74 6c 65 3d 69 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 72 6f 6c 65 22 2c 22 62 75 74 74 6f 6e 22 29 2c 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 6c 61 62 65 6c 22 2c 69 29 2c 44 69 28 73 29 2c 6b 69 28 73 2c 22 63 6c 69 63 6b 22 2c 57 69 29 2c 6b 69 28 73 2c 22 63 6c 69 63 6b 22 2c 6f 2c 74 68 69 73 29 2c 6b 69 28 73 2c 22 63 6c 69 63 6b 22 2c 74 68 69 73 2e 5f 72 65 66 6f 63 75 73 4f 6e 4d 61 70 2c 74 68 69 73 29 2c 73 7d 2c 5f 75 70 64 61 74 65 44 69 73 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 6d 61 70 2c 69 3d 22 6c 65 61 66 6c 65 74 2d 64 69 73 61 62 6c 65 64 22 3b 66 69 28 74 68 69 73 2e 5f 7a 6f 6f 6d 49 6e 42 75 74 74 6f 6e 2c 69 29 2c 66 69 28
                                                                          Data Ascii: ="#",s.title=i,s.setAttribute("role","button"),s.setAttribute("aria-label",i),Di(s),ki(s,"click",Wi),ki(s,"click",o,this),ki(s,"click",this._refocusOnMap,this),s},_updateDisabled:function(){var t=this._map,i="leaflet-disabled";fi(this._zoomInButton,i),fi(
                                                                          2022-05-23 16:39:09 UTC118INData Raw: 2e 5f 6d 6f 76 65 64 3d 21 31 29 7d 2c 5f 6f 6e 44 6f 77 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 5f 73 69 6d 75 6c 61 74 65 64 26 26 74 68 69 73 2e 5f 65 6e 61 62 6c 65 64 26 26 28 74 68 69 73 2e 5f 6d 6f 76 65 64 3d 21 31 2c 21 70 69 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 6c 65 61 66 6c 65 74 2d 7a 6f 6f 6d 2d 61 6e 69 6d 22 29 26 26 21 28 63 65 2e 5f 64 72 61 67 67 69 6e 67 7c 7c 74 2e 73 68 69 66 74 4b 65 79 7c 7c 31 21 3d 3d 74 2e 77 68 69 63 68 26 26 31 21 3d 3d 74 2e 62 75 74 74 6f 6e 26 26 21 74 2e 74 6f 75 63 68 65 73 7c 7c 28 28 63 65 2e 5f 64 72 61 67 67 69 6e 67 3d 74 68 69 73 29 2e 5f 70 72 65 76 65 6e 74 4f 75 74 6c 69 6e 65 26 26 4d 69 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2c 54 69 28 29 2c 51 74 28 29 2c
                                                                          Data Ascii: ._moved=!1)},_onDown:function(t){if(!t._simulated&&this._enabled&&(this._moved=!1,!pi(this._element,"leaflet-zoom-anim")&&!(ce._dragging||t.shiftKey||1!==t.which&&1!==t.button&&!t.touches||((ce._dragging=this)._preventOutline&&Mi(this._element),Ti(),Qt(),
                                                                          2022-05-23 16:39:09 UTC126INData Raw: 2e 33 34 32 37 39 2c 31 38 37 36 34 36 35 36 2e 32 33 31 33 38 5d 29 2c 70 72 6f 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 4d 61 74 68 2e 50 49 2f 31 38 30 2c 65 3d 74 68 69 73 2e 52 2c 6e 3d 74 2e 6c 61 74 2a 69 2c 6f 3d 74 68 69 73 2e 52 5f 4d 49 4e 4f 52 2f 65 2c 73 3d 4d 61 74 68 2e 73 71 72 74 28 31 2d 6f 2a 6f 29 2c 72 3d 73 2a 4d 61 74 68 2e 73 69 6e 28 6e 29 2c 61 3d 4d 61 74 68 2e 74 61 6e 28 4d 61 74 68 2e 50 49 2f 34 2d 6e 2f 32 29 2f 4d 61 74 68 2e 70 6f 77 28 28 31 2d 72 29 2f 28 31 2b 72 29 2c 73 2f 32 29 3b 72 65 74 75 72 6e 20 6e 3d 2d 65 2a 4d 61 74 68 2e 6c 6f 67 28 4d 61 74 68 2e 6d 61 78 28 61 2c 31 65 2d 31 30 29 29 2c 6e 65 77 20 42 28 74 2e 6c 6e 67 2a 69 2a 65 2c 6e 29 7d 2c 75 6e 70 72 6f 6a 65 63 74 3a
                                                                          Data Ascii: .34279,18764656.23138]),project:function(t){var i=Math.PI/180,e=this.R,n=t.lat*i,o=this.R_MINOR/e,s=Math.sqrt(1-o*o),r=s*Math.sin(n),a=Math.tan(Math.PI/4-n/2)/Math.pow((1-r)/(1+r),s/2);return n=-e*Math.log(Math.max(a,1e-10)),new B(t.lng*i*e,n)},unproject:
                                                                          2022-05-23 16:39:09 UTC130INData Raw: 65 61 63 68 4c 61 79 65 72 28 74 68 69 73 2e 72 65 6d 6f 76 65 4c 61 79 65 72 2c 74 68 69 73 29 7d 2c 69 6e 76 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 2c 65 2c 6e 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 3b 66 6f 72 28 69 20 69 6e 20 74 68 69 73 2e 5f 6c 61 79 65 72 73 29 28 65 3d 74 68 69 73 2e 5f 6c 61 79 65 72 73 5b 69 5d 29 5b 74 5d 26 26 65 5b 74 5d 2e 61 70 70 6c 79 28 65 2c 6e 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6f 6e 41 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 65 61 63 68 4c 61 79 65 72 28 74 2e 61 64 64 4c 61 79 65 72 2c 74 29 7d 2c 6f 6e 52 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 65 61 63
                                                                          Data Ascii: eachLayer(this.removeLayer,this)},invoke:function(t){var i,e,n=Array.prototype.slice.call(arguments,1);for(i in this._layers)(e=this._layers[i])[t]&&e[t].apply(e,n);return this},onAdd:function(t){this.eachLayer(t.addLayer,t)},onRemove:function(t){this.eac
                                                                          2022-05-23 16:39:09 UTC134INData Raw: 38 30 30 30 0d 0a 74 72 61 63 74 28 61 29 2e 61 64 64 28 6f 29 2c 72 2e 6d 61 78 2e 5f 73 75 62 74 72 61 63 74 28 61 29 2e 73 75 62 74 72 61 63 74 28 6f 29 29 3b 69 66 28 21 68 2e 63 6f 6e 74 61 69 6e 73 28 73 29 29 7b 76 61 72 20 75 3d 49 28 28 4d 61 74 68 2e 6d 61 78 28 68 2e 6d 61 78 2e 78 2c 73 2e 78 29 2d 68 2e 6d 61 78 2e 78 29 2f 28 72 2e 6d 61 78 2e 78 2d 68 2e 6d 61 78 2e 78 29 2d 28 4d 61 74 68 2e 6d 69 6e 28 68 2e 6d 69 6e 2e 78 2c 73 2e 78 29 2d 68 2e 6d 69 6e 2e 78 29 2f 28 72 2e 6d 69 6e 2e 78 2d 68 2e 6d 69 6e 2e 78 29 2c 28 4d 61 74 68 2e 6d 61 78 28 68 2e 6d 61 78 2e 79 2c 73 2e 79 29 2d 68 2e 6d 61 78 2e 79 29 2f 28 72 2e 6d 61 78 2e 79 2d 68 2e 6d 61 78 2e 79 29 2d 28 4d 61 74 68 2e 6d 69 6e 28 68 2e 6d 69 6e 2e 79 2c 73 2e 79 29 2d 68
                                                                          Data Ascii: 8000tract(a).add(o),r.max._subtract(a).subtract(o));if(!h.contains(s)){var u=I((Math.max(h.max.x,s.x)-h.max.x)/(r.max.x-h.max.x)-(Math.min(h.min.x,s.x)-h.min.x)/(r.min.x-h.min.x),(Math.max(h.max.y,s.y)-h.max.y)/(r.max.y-h.max.y)-(Math.min(h.min.y,s.y)-h
                                                                          2022-05-23 16:39:09 UTC138INData Raw: 73 2e 5f 73 68 61 64 6f 77 26 26 79 69 28 74 68 69 73 2e 5f 73 68 61 64 6f 77 2c 74 29 7d 2c 5f 62 72 69 6e 67 54 6f 46 72 6f 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 75 70 64 61 74 65 5a 49 6e 64 65 78 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 69 73 65 4f 66 66 73 65 74 29 7d 2c 5f 72 65 73 65 74 5a 49 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 75 70 64 61 74 65 5a 49 6e 64 65 78 28 30 29 7d 2c 5f 67 65 74 50 6f 70 75 70 41 6e 63 68 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 69 63 6f 6e 2e 6f 70 74 69 6f 6e 73 2e 70 6f 70 75 70 41 6e 63 68 6f 72 7d 2c 5f 67 65 74 54 6f 6f 6c 74 69 70 41 6e 63 68 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
                                                                          Data Ascii: s._shadow&&yi(this._shadow,t)},_bringToFront:function(){this._updateZIndex(this.options.riseOffset)},_resetZIndex:function(){this._updateZIndex(0)},_getPopupAnchor:function(){return this.options.icon.options.popupAnchor},_getTooltipAnchor:function(){retur
                                                                          2022-05-23 16:39:09 UTC142INData Raw: 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 6d 61 70 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 75 73 74 20 61 64 64 20 6c 61 79 65 72 20 74 6f 20 6d 61 70 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 67 65 74 43 65 6e 74 65 72 28 29 22 29 3b 76 61 72 20 74 2c 69 2c 65 2c 6e 2c 6f 2c 73 2c 72 2c 61 3d 74 68 69 73 2e 5f 72 69 6e 67 73 5b 30 5d 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 69 66 28 21 68 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 6f 72 28 69 3d 74 3d 30 3b 74 3c 68 2d 31 3b 74 2b 2b 29 69 2b 3d 61 5b 74 5d 2e 64 69 73 74 61 6e 63 65 54 6f 28 61 5b 74 2b 31 5d 29 2f 32 3b 69 66 28 30 3d 3d 3d 69 29 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6d 61 70 2e 6c 61 79 65 72 50 6f 69 6e 74 54 6f 4c 61 74 4c 6e 67 28 61 5b 30 5d 29 3b 66 6f 72 28 6e 3d 74
                                                                          Data Ascii: n(){if(!this._map)throw new Error("Must add layer to map before using getCenter()");var t,i,e,n,o,s,r,a=this._rings[0],h=a.length;if(!h)return null;for(i=t=0;t<h-1;t++)i+=a[t].distanceTo(a[t+1])/2;if(0===i)return this._map.layerPointToLatLng(a[0]);for(n=t
                                                                          2022-05-23 16:39:09 UTC146INData Raw: 75 72 6e 20 72 3f 28 72 2e 66 65 61 74 75 72 65 3d 58 65 28 74 29 2c 72 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 3d 72 2e 6f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 72 65 73 65 74 53 74 79 6c 65 28 72 29 2c 73 2e 6f 6e 45 61 63 68 46 65 61 74 75 72 65 26 26 73 2e 6f 6e 45 61 63 68 46 65 61 74 75 72 65 28 74 2c 72 29 2c 74 68 69 73 2e 61 64 64 4c 61 79 65 72 28 72 29 29 3a 74 68 69 73 7d 2c 72 65 73 65 74 53 74 79 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 3f 74 68 69 73 2e 65 61 63 68 4c 61 79 65 72 28 74 68 69 73 2e 72 65 73 65 74 53 74 79 6c 65 2c 74 68 69 73 29 3a 28 74 2e 6f 70 74 69 6f 6e 73 3d 68 28 7b 7d 2c 74 2e 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 29 2c 74 68 69 73 2e 5f 73 65 74 4c 61 79
                                                                          Data Ascii: urn r?(r.feature=Xe(t),r.defaultOptions=r.options,this.resetStyle(r),s.onEachFeature&&s.onEachFeature(t,r),this.addLayer(r)):this},resetStyle:function(t){return void 0===t?this.eachLayer(this.resetStyle,this):(t.options=h({},t.defaultOptions),this._setLay
                                                                          2022-05-23 16:39:09 UTC150INData Raw: 69 73 2e 5f 62 6f 75 6e 64 73 7d 2c 67 65 74 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 6d 61 67 65 7d 2c 5f 69 6e 69 74 49 6d 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 49 4d 47 22 3d 3d 3d 74 68 69 73 2e 5f 75 72 6c 2e 74 61 67 4e 61 6d 65 2c 69 3d 74 68 69 73 2e 5f 69 6d 61 67 65 3d 74 3f 74 68 69 73 2e 5f 75 72 6c 3a 75 69 28 22 69 6d 67 22 29 3b 6d 69 28 69 2c 22 6c 65 61 66 6c 65 74 2d 69 6d 61 67 65 2d 6c 61 79 65 72 22 29 2c 74 68 69 73 2e 5f 7a 6f 6f 6d 41 6e 69 6d 61 74 65 64 26 26 6d 69 28 69 2c 22 6c 65 61 66 6c 65 74 2d 7a 6f 6f 6d 2d 61 6e 69 6d 61 74 65 64 22 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 63 6c 61 73 73 4e 61 6d 65 26 26 6d 69 28 69 2c 74 68 69 73
                                                                          Data Ascii: is._bounds},getElement:function(){return this._image},_initImage:function(){var t="IMG"===this._url.tagName,i=this._image=t?this._url:ui("img");mi(i,"leaflet-image-layer"),this._zoomAnimated&&mi(i,"leaflet-zoom-animated"),this.options.className&&mi(i,this
                                                                          2022-05-23 16:39:09 UTC154INData Raw: 2e 69 6e 6e 65 72 48 54 4d 4c 3d 69 3b 65 6c 73 65 7b 66 6f 72 28 3b 74 2e 68 61 73 43 68 69 6c 64 4e 6f 64 65 73 28 29 3b 29 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 2e 66 69 72 73 74 43 68 69 6c 64 29 3b 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 7d 74 68 69 73 2e 66 69 72 65 28 22 63 6f 6e 74 65 6e 74 75 70 64 61 74 65 22 29 7d 7d 2c 5f 75 70 64 61 74 65 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 5f 6d 61 70 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 6d 61 70 2e 6c 61 74 4c 6e 67 54 6f 4c 61 79 65 72 50 6f 69 6e 74 28 74 68 69 73 2e 5f 6c 61 74 6c 6e 67 29 2c 69 3d 49 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 29 2c 65 3d 74 68 69 73 2e 5f 67 65 74 41 6e 63 68 6f 72 28 29 3b 74 68 69 73
                                                                          Data Ascii: .innerHTML=i;else{for(;t.hasChildNodes();)t.removeChild(t.firstChild);t.appendChild(i)}this.fire("contentupdate")}},_updatePosition:function(){if(this._map){var t=this._map.latLngToLayerPoint(this._latlng),i=I(this.options.offset),e=this._getAnchor();this
                                                                          2022-05-23 16:39:09 UTC158INData Raw: 73 73 2c 72 65 6d 6f 76 65 3a 74 68 69 73 2e 63 6c 6f 73 65 50 6f 70 75 70 2c 6d 6f 76 65 3a 74 68 69 73 2e 5f 6d 6f 76 65 50 6f 70 75 70 7d 29 2c 74 68 69 73 2e 5f 70 6f 70 75 70 48 61 6e 64 6c 65 72 73 41 64 64 65 64 3d 21 31 2c 74 68 69 73 2e 5f 70 6f 70 75 70 3d 6e 75 6c 6c 29 2c 74 68 69 73 7d 2c 6f 70 65 6e 50 6f 70 75 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 70 6f 70 75 70 26 26 74 68 69 73 2e 5f 6d 61 70 26 26 28 69 3d 74 68 69 73 2e 5f 70 6f 70 75 70 2e 5f 70 72 65 70 61 72 65 4f 70 65 6e 28 74 68 69 73 2c 74 2c 69 29 2c 74 68 69 73 2e 5f 6d 61 70 2e 6f 70 65 6e 50 6f 70 75 70 28 74 68 69 73 2e 5f 70 6f 70 75 70 2c 69 29 29 2c 74 68 69 73 7d 2c 63 6c 6f 73 65 50 6f 70 75 70 3a 66 75 6e 63 74 69 6f 6e
                                                                          Data Ascii: ss,remove:this.closePopup,move:this._movePopup}),this._popupHandlersAdded=!1,this._popup=null),this},openPopup:function(t,i){return this._popup&&this._map&&(i=this._popup._prepareOpen(this,t,i),this._map.openPopup(this._popup,i)),this},closePopup:function
                                                                          2022-05-23 16:39:09 UTC162INData Raw: 6f 6e 74 61 69 6e 65 72 2c 22 6c 65 61 66 6c 65 74 2d 63 6c 69 63 6b 61 62 6c 65 22 29 2c 74 68 69 73 2e 61 64 64 49 6e 74 65 72 61 63 74 69 76 65 54 61 72 67 65 74 28 74 68 69 73 2e 5f 74 6f 6f 6c 74 69 70 2e 5f 63 6f 6e 74 61 69 6e 65 72 29 29 29 2c 74 68 69 73 7d 2c 63 6c 6f 73 65 54 6f 6f 6c 74 69 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 6f 6f 6c 74 69 70 26 26 28 74 68 69 73 2e 5f 74 6f 6f 6c 74 69 70 2e 5f 63 6c 6f 73 65 28 29 2c 74 68 69 73 2e 5f 74 6f 6f 6c 74 69 70 2e 6f 70 74 69 6f 6e 73 2e 69 6e 74 65 72 61 63 74 69 76 65 26 26 74 68 69 73 2e 5f 74 6f 6f 6c 74 69 70 2e 5f 63 6f 6e 74 61 69 6e 65 72 26 26 28 66 69 28 74 68 69 73 2e 5f 74 6f 6f 6c 74 69 70 2e 5f 63 6f 6e 74 61 69 6e 65 72 2c 22 6c 65 61 66
                                                                          Data Ascii: ontainer,"leaflet-clickable"),this.addInteractiveTarget(this._tooltip._container))),this},closeTooltip:function(){return this._tooltip&&(this._tooltip._close(),this._tooltip.options.interactive&&this._tooltip._container&&(fi(this._tooltip._container,"leaf
                                                                          2022-05-23 16:39:09 UTC166INData Raw: 38 30 30 30 0d 0a 65 2e 7a 49 6e 64 65 78 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 7a 49 6e 64 65 78 29 7d 2c 5f 73 65 74 41 75 74 6f 5a 49 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 69 2c 65 3d 74 68 69 73 2e 67 65 74 50 61 6e 65 28 29 2e 63 68 69 6c 64 72 65 6e 2c 6e 3d 2d 74 28 2d 31 2f 30 2c 31 2f 30 29 2c 6f 3d 30 2c 73 3d 65 2e 6c 65 6e 67 74 68 3b 6f 3c 73 3b 6f 2b 2b 29 69 3d 65 5b 6f 5d 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 2c 65 5b 6f 5d 21 3d 3d 74 68 69 73 2e 5f 63 6f 6e 74 61 69 6e 65 72 26 26 69 26 26 28 6e 3d 74 28 6e 2c 2b 69 29 29 3b 69 73 46 69 6e 69 74 65 28 6e 29 26 26 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 7a 49 6e 64 65 78 3d 6e 2b 74 28 2d 31 2c 31 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 5a 49
                                                                          Data Ascii: 8000e.zIndex=this.options.zIndex)},_setAutoZIndex:function(t){for(var i,e=this.getPane().children,n=-t(-1/0,1/0),o=0,s=e.length;o<s;o++)i=e[o].style.zIndex,e[o]!==this._container&&i&&(n=t(n,+i));isFinite(n)&&(this.options.zIndex=n+t(-1,1),this._updateZI
                                                                          2022-05-23 16:39:09 UTC170INData Raw: 72 61 70 26 26 5b 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2e 70 72 6f 6a 65 63 74 28 5b 30 2c 69 2e 77 72 61 70 4c 6e 67 5b 30 5d 5d 2c 6e 29 2e 78 2f 65 2e 78 29 2c 4d 61 74 68 2e 63 65 69 6c 28 74 2e 70 72 6f 6a 65 63 74 28 5b 30 2c 69 2e 77 72 61 70 4c 6e 67 5b 31 5d 5d 2c 6e 29 2e 78 2f 65 2e 79 29 5d 2c 74 68 69 73 2e 5f 77 72 61 70 59 3d 69 2e 77 72 61 70 4c 61 74 26 26 21 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6e 6f 57 72 61 70 26 26 5b 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2e 70 72 6f 6a 65 63 74 28 5b 69 2e 77 72 61 70 4c 61 74 5b 30 5d 2c 30 5d 2c 6e 29 2e 79 2f 65 2e 78 29 2c 4d 61 74 68 2e 63 65 69 6c 28 74 2e 70 72 6f 6a 65 63 74 28 5b 69 2e 77 72 61 70 4c 61 74 5b 31 5d 2c 30 5d 2c 6e 29 2e 79 2f 65 2e 79 29 5d 7d 2c 5f 6f 6e 4d 6f 76 65 45 6e 64
                                                                          Data Ascii: rap&&[Math.floor(t.project([0,i.wrapLng[0]],n).x/e.x),Math.ceil(t.project([0,i.wrapLng[1]],n).x/e.y)],this._wrapY=i.wrapLat&&!this.options.noWrap&&[Math.floor(t.project([i.wrapLat[0],0],n).y/e.x),Math.ceil(t.project([i.wrapLat[1],0],n).y/e.y)]},_onMoveEnd
                                                                          2022-05-23 16:39:09 UTC174INData Raw: 78 74 65 6e 64 28 7b 6f 70 74 69 6f 6e 73 3a 7b 6d 69 6e 5a 6f 6f 6d 3a 30 2c 6d 61 78 5a 6f 6f 6d 3a 31 38 2c 73 75 62 64 6f 6d 61 69 6e 73 3a 22 61 62 63 22 2c 65 72 72 6f 72 54 69 6c 65 55 72 6c 3a 22 22 2c 7a 6f 6f 6d 4f 66 66 73 65 74 3a 30 2c 74 6d 73 3a 21 31 2c 7a 6f 6f 6d 52 65 76 65 72 73 65 3a 21 31 2c 64 65 74 65 63 74 52 65 74 69 6e 61 3a 21 31 2c 63 72 6f 73 73 4f 72 69 67 69 6e 3a 21 31 7d 2c 69 6e 69 74 69 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 74 68 69 73 2e 5f 75 72 6c 3d 74 2c 28 69 3d 70 28 74 68 69 73 2c 69 29 29 2e 64 65 74 65 63 74 52 65 74 69 6e 61 26 26 43 74 26 26 30 3c 69 2e 6d 61 78 5a 6f 6f 6d 26 26 28 69 2e 74 69 6c 65 53 69 7a 65 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 69 2e 74 69 6c 65 53 69 7a 65 2f 32 29
                                                                          Data Ascii: xtend({options:{minZoom:0,maxZoom:18,subdomains:"abc",errorTileUrl:"",zoomOffset:0,tms:!1,zoomReverse:!1,detectRetina:!1,crossOrigin:!1},initialize:function(t,i){this._url=t,(i=p(this,i)).detectRetina&&Ct&&0<i.maxZoom&&(i.tileSize=Math.floor(i.tileSize/2)
                                                                          2022-05-23 16:39:09 UTC178INData Raw: 61 3d 6f 2e 6d 75 6c 74 69 70 6c 79 42 79 28 2d 65 29 2e 61 64 64 28 6e 29 2e 61 64 64 28 6f 29 2e 73 75 62 74 72 61 63 74 28 72 29 3b 79 74 3f 77 69 28 74 68 69 73 2e 5f 63 6f 6e 74 61 69 6e 65 72 2c 61 2c 65 29 3a 50 69 28 74 68 69 73 2e 5f 63 6f 6e 74 61 69 6e 65 72 2c 61 29 7d 2c 5f 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 20 69 6e 20 74 68 69 73 2e 5f 75 70 64 61 74 65 28 29 2c 74 68 69 73 2e 5f 75 70 64 61 74 65 54 72 61 6e 73 66 6f 72 6d 28 74 68 69 73 2e 5f 63 65 6e 74 65 72 2c 74 68 69 73 2e 5f 7a 6f 6f 6d 29 2c 74 68 69 73 2e 5f 6c 61 79 65 72 73 29 74 68 69 73 2e 5f 6c 61 79 65 72 73 5b 74 5d 2e 5f 72 65 73 65 74 28 29 7d 2c 5f 6f 6e 5a 6f 6f 6d 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61
                                                                          Data Ascii: a=o.multiplyBy(-e).add(n).add(o).subtract(r);yt?wi(this._container,a,e):Pi(this._container,a)},_reset:function(){for(var t in this._update(),this._updateTransform(this._center,this._zoom),this._layers)this._layers[t]._reset()},_onZoomEnd:function(){for(va
                                                                          2022-05-23 16:39:09 UTC182INData Raw: 73 59 29 2c 31 29 7c 7c 6e 29 2f 6e 3b 31 21 3d 6f 26 26 28 65 2e 73 61 76 65 28 29 2c 65 2e 73 63 61 6c 65 28 31 2c 6f 29 29 2c 65 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 65 2e 61 72 63 28 69 2e 78 2c 69 2e 79 2f 6f 2c 6e 2c 30 2c 32 2a 4d 61 74 68 2e 50 49 2c 21 31 29 2c 31 21 3d 6f 26 26 65 2e 72 65 73 74 6f 72 65 28 29 2c 74 68 69 73 2e 5f 66 69 6c 6c 53 74 72 6f 6b 65 28 65 2c 74 29 7d 7d 2c 5f 66 69 6c 6c 53 74 72 6f 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 76 61 72 20 65 3d 69 2e 6f 70 74 69 6f 6e 73 3b 65 2e 66 69 6c 6c 26 26 28 74 2e 67 6c 6f 62 61 6c 41 6c 70 68 61 3d 65 2e 66 69 6c 6c 4f 70 61 63 69 74 79 2c 74 2e 66 69 6c 6c 53 74 79 6c 65 3d 65 2e 66 69 6c 6c 43 6f 6c 6f 72 7c 7c 65 2e 63 6f 6c 6f 72 2c 74 2e 66 69 6c 6c 28 65 2e 66
                                                                          Data Ascii: sY),1)||n)/n;1!=o&&(e.save(),e.scale(1,o)),e.beginPath(),e.arc(i.x,i.y/o,n,0,2*Math.PI,!1),1!=o&&e.restore(),this._fillStroke(e,t)}},_fillStroke:function(t,i){var e=i.options;e.fill&&(t.globalAlpha=e.fillOpacity,t.fillStyle=e.fillColor||e.color,t.fill(e.f
                                                                          2022-05-23 16:39:09 UTC202INData Raw: 2e 5f 63 6f 6e 74 61 69 6e 65 72 29 2c 41 69 28 74 68 69 73 2e 5f 63 6f 6e 74 61 69 6e 65 72 29 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 63 6f 6e 74 61 69 6e 65 72 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 72 6f 6f 74 47 72 6f 75 70 2c 64 65 6c 65 74 65 20 74 68 69 73 2e 5f 73 76 67 53 69 7a 65 7d 2c 5f 6f 6e 5a 6f 6f 6d 53 74 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 75 70 64 61 74 65 28 29 7d 2c 5f 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 5f 6d 61 70 2e 5f 61 6e 69 6d 61 74 69 6e 67 5a 6f 6f 6d 7c 7c 21 74 68 69 73 2e 5f 62 6f 75 6e 64 73 29 7b 5f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 75 70 64 61 74 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 76 61 72 20 74 3d 74 68 69 73 2e 5f 62 6f 75 6e 64 73
                                                                          Data Ascii: ._container),Ai(this._container),delete this._container,delete this._rootGroup,delete this._svgSize},_onZoomStart:function(){this._update()},_update:function(){if(!this._map._animatingZoom||!this._bounds){_n.prototype._update.call(this);var t=this._bounds
                                                                          2022-05-23 16:39:09 UTC206INData Raw: 61 70 2e 6d 6f 75 73 65 45 76 65 6e 74 54 6f 43 6f 6e 74 61 69 6e 65 72 50 6f 69 6e 74 28 74 29 3b 76 61 72 20 69 3d 6e 65 77 20 4f 28 74 68 69 73 2e 5f 70 6f 69 6e 74 2c 74 68 69 73 2e 5f 73 74 61 72 74 50 6f 69 6e 74 29 2c 65 3d 69 2e 67 65 74 53 69 7a 65 28 29 3b 50 69 28 74 68 69 73 2e 5f 62 6f 78 2c 69 2e 6d 69 6e 29 2c 74 68 69 73 2e 5f 62 6f 78 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 65 2e 78 2b 22 70 78 22 2c 74 68 69 73 2e 5f 62 6f 78 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 65 2e 79 2b 22 70 78 22 7d 2c 5f 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 6d 6f 76 65 64 26 26 28 6c 69 28 74 68 69 73 2e 5f 62 6f 78 29 2c 66 69 28 74 68 69 73 2e 5f 63 6f 6e 74 61 69 6e 65 72 2c 22 6c 65 61 66 6c 65 74 2d 63 72 6f 73 73 68 61
                                                                          Data Ascii: ap.mouseEventToContainerPoint(t);var i=new O(this._point,this._startPoint),e=i.getSize();Pi(this._box,i.min),this._box.style.width=e.x+"px",this._box.style.height=e.y+"px"},_finish:function(){this._moved&&(li(this._box),fi(this._container,"leaflet-crossha
                                                                          2022-05-23 16:39:09 UTC211INData Raw: 22 6d 6f 76 65 65 6e 64 22 29 3b 65 6c 73 65 7b 74 68 69 73 2e 5f 70 72 75 6e 65 50 6f 73 69 74 69 6f 6e 73 28 2b 6e 65 77 20 44 61 74 65 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 5f 6c 61 73 74 50 6f 73 2e 73 75 62 74 72 61 63 74 28 74 68 69 73 2e 5f 70 6f 73 69 74 69 6f 6e 73 5b 30 5d 29 2c 73 3d 28 74 68 69 73 2e 5f 6c 61 73 74 54 69 6d 65 2d 74 68 69 73 2e 5f 74 69 6d 65 73 5b 30 5d 29 2f 31 65 33 2c 72 3d 65 2e 65 61 73 65 4c 69 6e 65 61 72 69 74 79 2c 61 3d 6f 2e 6d 75 6c 74 69 70 6c 79 42 79 28 72 2f 73 29 2c 68 3d 61 2e 64 69 73 74 61 6e 63 65 54 6f 28 5b 30 2c 30 5d 29 2c 75 3d 4d 61 74 68 2e 6d 69 6e 28 65 2e 69 6e 65 72 74 69 61 4d 61 78 53 70 65 65 64 2c 68 29 2c 6c 3d 61 2e 6d 75 6c 74 69 70 6c 79 42 79 28 75 2f 68 29 2c 63 3d 75 2f 28 65 2e 69
                                                                          Data Ascii: "moveend");else{this._prunePositions(+new Date);var o=this._lastPos.subtract(this._positions[0]),s=(this._lastTime-this._times[0])/1e3,r=e.easeLinearity,a=o.multiplyBy(r/s),h=a.distanceTo([0,0]),u=Math.min(e.inertiaMaxSpeed,h),l=a.multiplyBy(u/h),c=u/(e.i
                                                                          2022-05-23 16:39:09 UTC214INData Raw: 31 38 30 39 0d 0a 75 74 28 74 68 69 73 2e 5f 74 69 6d 65 72 29 2c 74 68 69 73 2e 5f 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 61 28 74 68 69 73 2e 5f 70 65 72 66 6f 72 6d 5a 6f 6f 6d 2c 74 68 69 73 29 2c 6e 29 2c 57 69 28 74 29 7d 2c 5f 70 65 72 66 6f 72 6d 5a 6f 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 6d 61 70 2c 69 3d 74 2e 67 65 74 5a 6f 6f 6d 28 29 2c 65 3d 74 68 69 73 2e 5f 6d 61 70 2e 6f 70 74 69 6f 6e 73 2e 7a 6f 6f 6d 53 6e 61 70 7c 7c 30 3b 74 2e 5f 73 74 6f 70 28 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 64 65 6c 74 61 2f 28 34 2a 74 68 69 73 2e 5f 6d 61 70 2e 6f 70 74 69 6f 6e 73 2e 77 68 65 65 6c 50 78 50 65 72 5a 6f 6f 6d 4c 65 76 65 6c 29 2c 6f 3d 34 2a 4d 61 74 68 2e 6c 6f 67 28 32 2f 28 31 2b
                                                                          Data Ascii: 1809ut(this._timer),this._timer=setTimeout(a(this._performZoom,this),n),Wi(t)},_performZoom:function(){var t=this._map,i=t.getZoom(),e=this._map.options.zoomSnap||0;t._stop();var n=this._delta/(4*this._map.options.wheelPxPerZoomLevel),o=4*Math.log(2/(1+
                                                                          2022-05-23 16:39:09 UTC218INData Raw: 70 74 69 6f 6e 73 2e 7a 6f 6f 6d 53 6e 61 70 29 3a 74 68 69 73 2e 5f 6d 61 70 2e 5f 72 65 73 65 74 56 69 65 77 28 74 68 69 73 2e 5f 63 65 6e 74 65 72 2c 74 68 69 73 2e 5f 6d 61 70 2e 5f 6c 69 6d 69 74 5a 6f 6f 6d 28 74 68 69 73 2e 5f 7a 6f 6f 6d 29 29 29 3a 74 68 69 73 2e 5f 7a 6f 6f 6d 69 6e 67 3d 21 31 7d 7d 29 3b 24 69 2e 61 64 64 49 6e 69 74 48 6f 6f 6b 28 22 61 64 64 48 61 6e 64 6c 65 72 22 2c 22 74 6f 75 63 68 5a 6f 6f 6d 22 2c 4d 6e 29 2c 24 69 2e 42 6f 78 5a 6f 6f 6d 3d 77 6e 2c 24 69 2e 44 6f 75 62 6c 65 43 6c 69 63 6b 5a 6f 6f 6d 3d 50 6e 2c 24 69 2e 44 72 61 67 3d 4c 6e 2c 24 69 2e 4b 65 79 62 6f 61 72 64 3d 62 6e 2c 24 69 2e 53 63 72 6f 6c 6c 57 68 65 65 6c 5a 6f 6f 6d 3d 54 6e 2c 24 69 2e 54 61 70 3d 7a 6e 2c 24 69 2e 54 6f 75 63 68 5a 6f 6f
                                                                          Data Ascii: ptions.zoomSnap):this._map._resetView(this._center,this._map._limitZoom(this._zoom))):this._zooming=!1}});$i.addInitHook("addHandler","touchZoom",Mn),$i.BoxZoom=wn,$i.DoubleClickZoom=Pn,$i.Drag=Ln,$i.Keyboard=bn,$i.ScrollWheelZoom=Tn,$i.Tap=zn,$i.TouchZoo
                                                                          2022-05-23 16:39:09 UTC220INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          6192.168.2.549769104.16.124.175443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC14OUTGET /shpjs@latest/dist/shp.js HTTP/1.1
                                                                          Host: unpkg.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: */*
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: script
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:09 UTC374INHTTP/1.1 302 Found
                                                                          Date: Mon, 23 May 2022 16:39:09 GMT
                                                                          Content-Type: text/plain; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          access-control-allow-origin: *
                                                                          cache-control: public, s-maxage=600, max-age=60
                                                                          location: /shpjs@4.0.2/dist/shp.js
                                                                          vary: Accept
                                                                          via: 1.1 fly.io
                                                                          fly-request-id: 01G3RWMKQFFVVBFVTX5D3JC32Y-fra
                                                                          CF-Cache-Status: EXPIRED
                                                                          Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                          X-Content-Type-Options: nosniff
                                                                          Server: cloudflare
                                                                          CF-RAY: 70ff39dc5e68698b-FRA
                                                                          2022-05-23 16:39:09 UTC374INData Raw: 32 65 0d 0a 46 6f 75 6e 64 2e 20 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 2f 73 68 70 6a 73 40 34 2e 30 2e 32 2f 64 69 73 74 2f 73 68 70 2e 6a 73 0d 0a
                                                                          Data Ascii: 2eFound. Redirecting to /shpjs@4.0.2/dist/shp.js
                                                                          2022-05-23 16:39:09 UTC374INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          7192.168.2.549771104.17.24.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC14OUTGET /ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css HTTP/1.1
                                                                          Host: cdnjs.cloudflare.com
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:09 UTC87INHTTP/1.1 200 OK
                                                                          Date: Mon, 23 May 2022 16:39:09 GMT
                                                                          Content-Type: text/css; charset=utf-8
                                                                          Transfer-Encoding: chunked
                                                                          Connection: close
                                                                          Access-Control-Allow-Origin: *
                                                                          Cache-Control: public, max-age=30672000
                                                                          ETag: W/"5eb03e5f-7918"
                                                                          Last-Modified: Mon, 04 May 2020 16:10:07 GMT
                                                                          cf-cdnjs-via: cfworker/kv
                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                          Timing-Allow-Origin: *
                                                                          X-Content-Type-Options: nosniff
                                                                          Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                          CF-Cache-Status: HIT
                                                                          Age: 1615464
                                                                          Expires: Sat, 13 May 2023 16:39:09 GMT
                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=U0ygpN5A%2FWWqW1GfWeayCYFb7jvdNfQvwEGvIJXFWcSzWyNXMvFKhE1UubuqMJSqg%2BMT67%2FKD%2FpAu7fDriXX0CZ82tmmPXyhtOmuGopUZLPfyOHpQMFe1c7eS%2BvtAlkd5IvInddQ"}],"group":"cf-nel","max_age":604800}
                                                                          NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                          Strict-Transport-Security: max-age=15780000
                                                                          Server: cloudflare
                                                                          CF-RAY: 70ff39dc6d399a06-FRA
                                                                          alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                          2022-05-23 16:39:09 UTC88INData Raw: 37 39 31 38 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 37 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 37
                                                                          Data Ascii: 7918/*! * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7
                                                                          2022-05-23 16:39:09 UTC89INData Raw: 74 2e 65 6f 74 3f 23 69 65 66 69 78 26 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 32 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 37 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e
                                                                          Data Ascii: t.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('..
                                                                          2022-05-23 16:39:09 UTC90INData Raw: 2d 70 75 6c 73 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 2d 73 70 69 6e 20 31 73 20 69 6e 66 69 6e 69 74 65 20 73 74 65 70 73 28 38 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 2d 73 70 69 6e 20 31 73 20 69 6e 66 69 6e 69 74 65 20 73 74 65 70 73 28 38 29 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d
                                                                          Data Ascii: -pulse{-webkit-animation:fa-spin 1s infinite steps(8);animation:fa-spin 1s infinite steps(8)}@-webkit-keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-
                                                                          2022-05-23 16:39:09 UTC91INData Raw: 65 72 3a 6e 6f 6e 65 7d 2e 66 61 2d 73 74 61 63 6b 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 65 6d 3b 68 65 69 67 68 74 3a 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d
                                                                          Data Ascii: er:none}.fa-stack{position:relative;display:inline-block;width:2em;height:2em;line-height:2em;vertical-align:middle}.fa-stack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em
                                                                          2022-05-23 16:39:09 UTC93INData Raw: 6f 72 65 2c 2e 66 61 2d 72 65 70 65 61 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 31 65 22 7d 2e 66 61 2d 72 65 66 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 31 22 7d 2e 66 61 2d 6c 69 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 32 22 7d 2e 66 61 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f
                                                                          Data Ascii: ore,.fa-repeat:before{content:"\f01e"}.fa-refresh:before{content:"\f021"}.fa-list-alt:before{content:"\f022"}.fa-lock:before{content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-vo
                                                                          2022-05-23 16:39:09 UTC94INData Raw: 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 35 22 7d 2e 66 61 2d 63 68 65 63 6b 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 36 22 7d 2e 66 61 2d 61 72 72 6f 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 37 22 7d 2e 66 61 2d 73 74 65 70 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d
                                                                          Data Ascii: o:before{content:"\f045"}.fa-check-square-o:before{content:"\f046"}.fa-arrows:before{content:"\f047"}.fa-step-backward:before{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-
                                                                          2022-05-23 16:39:09 UTC95INData Raw: 69 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 62 22 7d 2e 66 61 2d 6c 65 61 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 63 22 7d 2e 66 61 2d 66 69 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 64 22 7d 2e 66 61 2d 65 79 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 65 22 7d 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30
                                                                          Data Ascii: ift:before{content:"\f06b"}.fa-leaf:before{content:"\f06c"}.fa-fire:before{content:"\f06d"}.fa-eye:before{content:"\f06e"}.fa-eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f0
                                                                          2022-05-23 16:39:09 UTC97INData Raw: 22 5c 66 30 39 31 22 7d 2e 66 61 2d 67 69 74 68 75 62 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 32 22 7d 2e 66 61 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 33 22 7d 2e 66 61 2d 6c 65 6d 6f 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 34 22 7d 2e 66 61 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                          Data Ascii: "\f091"}.fa-github-square:before{content:"\f092"}.fa-upload:before{content:"\f093"}.fa-lemon-o:before{content:"\f094"}.fa-phone:before{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{conten
                                                                          2022-05-23 16:39:09 UTC98INData Raw: 65 66 6f 72 65 2c 2e 66 61 2d 73 63 69 73 73 6f 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 34 22 7d 2e 66 61 2d 63 6f 70 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 35 22 7d 2e 66 61 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 36 22 7d 2e 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e
                                                                          Data Ascii: efore,.fa-scissors:before{content:"\f0c4"}.fa-copy:before,.fa-files-o:before{content:"\f0c5"}.fa-paperclip:before{content:"\f0c6"}.fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.
                                                                          2022-05-23 16:39:09 UTC99INData Raw: 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 36 22 7d 2e 66 61 2d 66 6c 61 73 68 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 37 22 7d 2e 66 61 2d 73 69 74 65 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 38 22 7d 2e 66 61 2d 75 6d 62 72 65 6c 6c 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f
                                                                          Data Ascii: o:before{content:"\f0e6"}.fa-flash:before,.fa-bolt:before{content:"\f0e7"}.fa-sitemap:before{content:"\f0e8"}.fa-umbrella:before{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:befo
                                                                          2022-05-23 16:39:09 UTC101INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 62 22 7d 2e 66 61 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 63 22 7d 2e 66 61 2d 71 75 6f 74 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 64 22 7d 2e 66 61 2d 71 75 6f 74 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 65 22 7d 2e 66 61 2d 73 70 69 6e 6e 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 30 22 7d 2e 66 61 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 31 31 22 7d 2e 66 61 2d 6d 61 69 6c 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 70 6c 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                          Data Ascii: before{content:"\f10b"}.fa-circle-o:before{content:"\f10c"}.fa-quote-left:before{content:"\f10d"}.fa-quote-right:before{content:"\f10e"}.fa-spinner:before{content:"\f110"}.fa-circle:before{content:"\f111"}.fa-mail-reply:before,.fa-reply:before{content:"\f
                                                                          2022-05-23 16:39:09 UTC102INData Raw: 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 33 22 7d 2e 66 61 2d 66 69 72 65 2d 65 78 74 69 6e 67 75 69 73 68 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 34 22 7d 2e 66 61 2d 72 6f 63 6b 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 35 22 7d 2e 66 61 2d 6d 61 78 63 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 33 37 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 63 69 72 63 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f
                                                                          Data Ascii: before{content:"\f132"}.fa-calendar-o:before{content:"\f133"}.fa-fire-extinguisher:before{content:"\f134"}.fa-rocket:before{content:"\f135"}.fa-maxcdn:before{content:"\f136"}.fa-chevron-circle-left:before{content:"\f137"}.fa-chevron-circle-right:before{co
                                                                          2022-05-23 16:39:09 UTC103INData Raw: 61 2d 64 6f 6c 6c 61 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 75 73 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 35 22 7d 2e 66 61 2d 72 75 70 65 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 69 6e 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 36 22 7d 2e 66 61 2d 63 6e 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 6d 62 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 79 65 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 6a 70 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 37 22 7d 2e 66 61 2d 72 75 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 6f 75 62 6c 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 35 38 22 7d 2e 66 61 2d 77 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61
                                                                          Data Ascii: a-dollar:before,.fa-usd:before{content:"\f155"}.fa-rupee:before,.fa-inr:before{content:"\f156"}.fa-cny:before,.fa-rmb:before,.fa-yen:before,.fa-jpy:before{content:"\f157"}.fa-ruble:before,.fa-rouble:before,.fa-rub:before{content:"\f158"}.fa-won:before,.fa
                                                                          2022-05-23 16:39:09 UTC105INData Raw: 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 37 22 7d 2e 66 61 2d 6c 6f 6e 67 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 38 22 7d 2e 66 61 2d 61 70 70 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 39 22 7d 2e 66 61 2d 77 69 6e 64 6f 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 61 22 7d 2e 66 61 2d 61 6e 64 72 6f 69 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 62 22 7d 2e 66 61 2d 6c 69 6e 75 78 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 63 22 7d 2e 66 61 2d 64 72 69 62 62 62 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 64 22 7d 2e 66 61 2d 73 6b 79 70 65 3a 62 65 66 6f 72 65 7b 63 6f
                                                                          Data Ascii: ore{content:"\f177"}.fa-long-arrow-right:before{content:"\f178"}.fa-apple:before{content:"\f179"}.fa-windows:before{content:"\f17a"}.fa-android:before{content:"\f17b"}.fa-linux:before{content:"\f17c"}.fa-dribbble:before{content:"\f17d"}.fa-skype:before{co
                                                                          2022-05-23 16:39:09 UTC106INData Raw: 62 65 66 6f 72 65 2c 2e 66 61 2d 75 6e 69 76 65 72 73 69 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 63 22 7d 2e 66 61 2d 6d 6f 72 74 61 72 2d 62 6f 61 72 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 67 72 61 64 75 61 74 69 6f 6e 2d 63 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 64 22 7d 2e 66 61 2d 79 61 68 6f 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 39 65 22 7d 2e 66 61 2d 67 6f 6f 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 30 22 7d 2e 66 61 2d 72 65 64 64 69 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 31 22 7d 2e 66 61 2d 72 65 64 64 69 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 61 32 22 7d 2e 66
                                                                          Data Ascii: before,.fa-university:before{content:"\f19c"}.fa-mortar-board:before,.fa-graduation-cap:before{content:"\f19d"}.fa-yahoo:before{content:"\f19e"}.fa-google:before{content:"\f1a0"}.fa-reddit:before{content:"\f1a1"}.fa-reddit-square:before{content:"\f1a2"}.f
                                                                          2022-05-23 16:39:09 UTC107INData Raw: 69 6c 65 2d 65 78 63 65 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 33 22 7d 2e 66 61 2d 66 69 6c 65 2d 70 6f 77 65 72 70 6f 69 6e 74 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 34 22 7d 2e 66 61 2d 66 69 6c 65 2d 70 68 6f 74 6f 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 2d 70 69 63 74 75 72 65 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 2d 69 6d 61 67 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 35 22 7d 2e 66 61 2d 66 69 6c 65 2d 7a 69 70 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 2d 61 72 63 68 69 76 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 63 36 22 7d 2e 66 61 2d 66 69 6c 65 2d 73 6f 75 6e 64 2d 6f 3a 62 65 66 6f
                                                                          Data Ascii: ile-excel-o:before{content:"\f1c3"}.fa-file-powerpoint-o:before{content:"\f1c4"}.fa-file-photo-o:before,.fa-file-picture-o:before,.fa-file-image-o:before{content:"\f1c5"}.fa-file-zip-o:before,.fa-file-archive-o:before{content:"\f1c6"}.fa-file-sound-o:befo
                                                                          2022-05-23 16:39:09 UTC109INData Raw: 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 30 22 7d 2e 66 61 2d 73 68 61 72 65 2d 61 6c 74 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 31 22 7d 2e 66 61 2d 62 6f 6d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 32 22 7d 2e 66 61 2d 73 6f 63 63 65 72 2d 62 61 6c 6c 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 75 74 62 6f 6c 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 33 22 7d 2e 66 61 2d 74 74 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 34 22 7d 2e 66 61 2d 62 69 6e 6f 63 75 6c 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 35 22 7d 2e 66 61 2d 70 6c 75 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65
                                                                          Data Ascii: -alt:before{content:"\f1e0"}.fa-share-alt-square:before{content:"\f1e1"}.fa-bomb:before{content:"\f1e2"}.fa-soccer-ball-o:before,.fa-futbol-o:before{content:"\f1e3"}.fa-tty:before{content:"\f1e4"}.fa-binoculars:before{content:"\f1e5"}.fa-plug:before{conte
                                                                          2022-05-23 16:39:09 UTC110INData Raw: 36 22 7d 2e 66 61 2d 62 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 37 22 7d 2e 66 61 2d 69 6f 78 68 6f 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 38 22 7d 2e 66 61 2d 61 6e 67 65 6c 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 39 22 7d 2e 66 61 2d 63 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 61 22 7d 2e 66 61 2d 73 68 65 6b 65 6c 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 73 68 65 71 65 6c 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 69 6c 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 62 22 7d 2e 66 61 2d 6d 65 61 6e 70 61 74 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 63 22 7d 2e 66 61 2d 62 75 79 73 65 6c 6c 61 64 73 3a 62
                                                                          Data Ascii: 6"}.fa-bus:before{content:"\f207"}.fa-ioxhost:before{content:"\f208"}.fa-angellist:before{content:"\f209"}.fa-cc:before{content:"\f20a"}.fa-shekel:before,.fa-sheqel:before,.fa-ils:before{content:"\f20b"}.fa-meanpath:before{content:"\f20c"}.fa-buysellads:b
                                                                          2022-05-23 16:39:09 UTC111INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 32 64 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 2d 6f 66 66 69 63 69 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 30 22 7d 2e 66 61 2d 70 69 6e 74 65 72 65 73 74 2d 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 31 22 7d 2e 66 61 2d 77 68 61 74 73 61 70 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 32 22 7d 2e 66 61 2d 73 65 72 76 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 33 22 7d 2e 66 61 2d 75 73 65 72 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 34 22 7d 2e 66 61 2d 75 73 65 72 2d 74 69 6d 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 33 35 22 7d 2e 66 61 2d 68 6f 74 65
                                                                          Data Ascii: e{content:"\f22d"}.fa-facebook-official:before{content:"\f230"}.fa-pinterest-p:before{content:"\f231"}.fa-whatsapp:before{content:"\f232"}.fa-server:before{content:"\f233"}.fa-user-plus:before{content:"\f234"}.fa-user-times:before{content:"\f235"}.fa-hote
                                                                          2022-05-23 16:39:09 UTC113INData Raw: 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 31 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 73 74 61 72 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 31 22 7d 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 32 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 68 61 6c 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 32 22 7d 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 33 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 2d 65 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 33 22 7d 2e 66 61 2d 68 6f 75 72 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 35 34 22 7d 2e 66 61 2d 68 61 6e 64 2d 67 72 61 62 2d 6f 3a 62 65 66 6f 72 65 2c 2e
                                                                          Data Ascii: fa-hourglass-1:before,.fa-hourglass-start:before{content:"\f251"}.fa-hourglass-2:before,.fa-hourglass-half:before{content:"\f252"}.fa-hourglass-3:before,.fa-hourglass-end:before{content:"\f253"}.fa-hourglass:before{content:"\f254"}.fa-hand-grab-o:before,.
                                                                          2022-05-23 16:39:09 UTC114INData Raw: 32 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 74 69 6d 65 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 33 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 2d 63 68 65 63 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 34 22 7d 2e 66 61 2d 69 6e 64 75 73 74 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 35 22 7d 2e 66 61 2d 6d 61 70 2d 70 69 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 36 22 7d 2e 66 61 2d 6d 61 70 2d 73 69 67 6e 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 37 22 7d 2e 66 61 2d 6d 61 70 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 37 38 22 7d 2e 66 61 2d 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e
                                                                          Data Ascii: 272"}.fa-calendar-times-o:before{content:"\f273"}.fa-calendar-check-o:before{content:"\f274"}.fa-industry:before{content:"\f275"}.fa-map-pin:before{content:"\f276"}.fa-map-signs:before{content:"\f277"}.fa-map-o:before{content:"\f278"}.fa-map:before{conten
                                                                          2022-05-23 16:39:09 UTC115INData Raw: 74 3a 22 5c 66 32 39 39 22 7d 2e 66 61 2d 75 6e 69 76 65 72 73 61 6c 2d 61 63 63 65 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 61 22 7d 2e 66 61 2d 77 68 65 65 6c 63 68 61 69 72 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 62 22 7d 2e 66 61 2d 71 75 65 73 74 69 6f 6e 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 63 22 7d 2e 66 61 2d 62 6c 69 6e 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 64 22 7d 2e 66 61 2d 61 75 64 69 6f 2d 64 65 73 63 72 69 70 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 39 65 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 63 6f 6e 74 72 6f 6c 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                          Data Ascii: t:"\f299"}.fa-universal-access:before{content:"\f29a"}.fa-wheelchair-alt:before{content:"\f29b"}.fa-question-circle-o:before{content:"\f29c"}.fa-blind:before{content:"\f29d"}.fa-audio-description:before{content:"\f29e"}.fa-volume-control-phone:before{cont
                                                                          2022-05-23 16:39:09 UTC117INData Raw: 61 64 64 72 65 73 73 2d 62 6f 6f 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 61 22 7d 2e 66 61 2d 76 63 61 72 64 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 76 63 61 72 64 2d 6f 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 63 22 7d 2e 66 61 2d 75 73 65 72 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 64 22 7d 2e 66 61 2d 75 73 65 72 2d 63 69 72 63 6c 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6f 3a 62 65 66 6f 72 65 7b 63
                                                                          Data Ascii: address-book-o:before{content:"\f2ba"}.fa-vcard:before,.fa-address-card:before{content:"\f2bb"}.fa-vcard-o:before,.fa-address-card-o:before{content:"\f2bc"}.fa-user-circle:before{content:"\f2bd"}.fa-user-circle-o:before{content:"\f2be"}.fa-user-o:before{c
                                                                          2022-05-23 16:39:09 UTC118INData Raw: 72 61 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 36 22 7d 2e 66 61 2d 65 74 73 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 37 22 7d 2e 66 61 2d 69 6d 64 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 38 22 7d 2e 66 61 2d 72 61 76 65 6c 72 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 39 22 7d 2e 66 61 2d 65 65 72 63 61 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 61 22 7d 2e 66 61 2d 6d 69 63 72 6f 63 68 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 62 22 7d 2e 66 61 2d 73 6e 6f 77 66 6c 61 6b 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 64 63 22 7d 2e 66 61 2d 73 75 70 65 72 70 6f 77 65 72 73 3a 62 65
                                                                          Data Ascii: rav:before{content:"\f2d6"}.fa-etsy:before{content:"\f2d7"}.fa-imdb:before{content:"\f2d8"}.fa-ravelry:before{content:"\f2d9"}.fa-eercast:before{content:"\f2da"}.fa-microchip:before{content:"\f2db"}.fa-snowflake-o:before{content:"\f2dc"}.fa-superpowers:be
                                                                          2022-05-23 16:39:09 UTC118INData Raw: 30 0d 0a 0d 0a
                                                                          Data Ascii: 0


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          8192.168.2.549776185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC301OUTGET /cvd-crn-app/css/styles.css?v=356 HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:09 UTC374INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 127117
                                                                          Server: GitHub.com
                                                                          Content-Type: text/css; charset=utf-8
                                                                          permissions-policy: interest-cohort=()
                                                                          x-origin-cache: HIT
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-1f08d"
                                                                          expires: Mon, 23 May 2022 16:43:09 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: MISS
                                                                          X-GitHub-Request-Id: FDA4:05BA:2DAA88:33ABBD:628BB745
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:09 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 360
                                                                          X-Served-By: cache-mxp6945-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323950.592476,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: 0bf2d216787edac5e1de09edb0d6af06aa46396c
                                                                          2022-05-23 16:39:09 UTC375INData Raw: 3a 72 6f 6f 74 7b 0d 0a 20 20 20 20 2d 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 32 70 78 20 32 35 70 78 20 23 65 63 65 63 65 63 3b 0d 0a 09 2d 2d 6c 69 67 68 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 30 70 78 20 31 30 70 78 20 32 33 70 78 20 72 67 62 61 28 31 34 35 2c 31 34 35 2c 31 34 35 2c 30 2e 30 33 29 3b 0d 0a 09 2d 2d 66 6f 6e 74 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 42 6c 69 6e 6b 4d 61 63 53 79 73 74 65 6d 46 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 52 6f 62 6f 74 6f 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 55 62 75 6e 74 75 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 2d 2d 66 6f 6e 74 32 3a 20 22 51 75 69 63 6b 73 61 6e 64 22 2c 20 22 52 6f 62 6f 74 6f 22 2c 20 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 20 41 72 69 61
                                                                          Data Ascii: :root{ --box-shadow: 0px 2px 25px #ececec;--light-box-shadow:0px 10px 23px rgba(145,145,145,0.03);--font:-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Ubuntu,sans-serif;--font2: "Quicksand", "Roboto", "Helvetica Neue", Aria
                                                                          2022-05-23 16:39:09 UTC376INData Raw: 70 61 72 65 6e 74 3a 72 67 62 61 28 32 30 36 2c 20 31 32 31 2c 20 32 31 2c 20 30 2e 34 33 29 3b 0d 0a 09 2d 2d 61 64 75 6c 74 3a 72 67 62 61 28 35 39 2c 20 31 37 32 2c 20 32 32 36 2c 20 31 29 3b 0d 0a 09 2d 2d 61 64 75 6c 74 74 72 61 6e 73 70 61 72 65 6e 74 3a 20 72 67 62 61 28 35 39 2c 20 31 37 32 2c 20 32 32 36 2c 20 30 2e 33 29 3b 0d 0a 09 2d 2d 73 69 63 6b 3a 72 67 62 61 28 34 30 2c 20 31 31 30 2c 20 32 35 35 2c 20 31 29 3b 0d 0a 09 2d 2d 73 69 63 6b 74 72 61 6e 73 70 61 72 65 6e 74 3a 20 72 67 62 61 28 34 30 2c 20 31 31 30 2c 20 32 35 35 2c 20 30 2e 32 29 3b 0d 0a 09 2d 2d 6d 61 70 66 69 6c 74 65 72 3a 20 67 72 61 79 73 63 61 6c 65 28 31 29 3b 0d 0a 09 2d 2d 73 69 64 65 62 61 72 3a 72 67 62 28 32 34 35 2c 20 32 34 35 2c 20 32 34 35 29 3b 0d 0a 09 2d
                                                                          Data Ascii: parent:rgba(206, 121, 21, 0.43);--adult:rgba(59, 172, 226, 1);--adulttransparent: rgba(59, 172, 226, 0.3);--sick:rgba(40, 110, 255, 1);--sicktransparent: rgba(40, 110, 255, 0.2);--mapfilter: grayscale(1);--sidebar:rgb(245, 245, 245);-
                                                                          2022-05-23 16:39:09 UTC378INData Raw: 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2a 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 7b 0d 0a 09 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 20 69 6e 73 65 74 20 30 20 30 20 36 70 78 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 0d 0a 2a 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 0d 0a 09 77 69 64 74 68 3a 20 31 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 29 20 21 69 6d 70 6f 72 74 61
                                                                          Data Ascii: ect: none;}*::-webkit-scrollbar-track{-webkit-box-shadow: inset 0 0 6px rgba(0,0,0,0) !important;background-color: var(--secondary) !important;}*::-webkit-scrollbar{width: 10px !important;background-color: var(--secondary) !importa
                                                                          2022-05-23 16:39:09 UTC379INData Raw: 79 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 68 65 61 64 65 72 2e 6f 70 65 6e 20 2e 68 65 61 64 65 72 2d 68 61 6d 62 75 72 67 65 72 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 64 61 72 6b 20 2e 68 65 61 64 65 72 2d 68 61 6d 62 75 72 67 65 72 7b 0d 0a 09 66 69 6c 74 65 72 3a 20 69 6e 76 65 72 74 28 31 29 3b 0d 0a 0d 0a 7d 0d 0a 2e 64 61 72 6b 20 2e 68 65 61 64 65 72 2d 68 61 6d 62 75 72 67 65 72 3a 68 6f 76 65 72 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 3b 0d 0a 7d 0d 0a 68 65 61 64 65 72 2e 6f 70 65 6e 20 2e 68 65 61 64 65 72 2d 64 65 73 6b 74 6f 70 2d 6c 6f 67 6f 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 68 65 61 64 65 72 2d 64 65 73 6b 74 6f 70 2d 6c 6f 67 6f 7b 0d 0a 09
                                                                          Data Ascii: y:none;}header.open .header-hamburger{display:none;}.dark .header-hamburger{filter: invert(1);}.dark .header-hamburger:hover{background:var(--white);}header.open .header-desktop-logo{display:none;}.header-desktop-logo{
                                                                          2022-05-23 16:39:09 UTC380INData Raw: 70 61 72 65 6e 74 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 35 70 78 3b 0d 0a 7d 0d 0a 2e 70 72 6f 67 72 65 73 73 69 65 72 2d 69 6e 73 74 61 6c 6c 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 61 69 6e 29 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 6d 61 69 6e 29 3b 0d 0a 7d 0d 0a 2e 66 6f 6f 74 65 72 2d 69 6e 6e 65 72 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 39 30 25 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d
                                                                          Data Ascii: parent;padding-left:20px;padding-right:25px;}.progressier-install-button:hover { border-color: var(--main); color: var(--main);}.footer-inner{ display: flex; width: 90%; align-items: center; justify-content: space-
                                                                          2022-05-23 16:39:09 UTC382INData Raw: 72 79 4c 69 73 74 49 74 65 6d 73 29 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 39 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 38 25 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 72 69 67 68 74 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 67 72 65 79 29 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 32 70 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a
                                                                          Data Ascii: ryListItems); position: absolute; font-size: 9px; margin-left: 8%; width: 20px; text-align: right; font-weight: 500; color: var(--grey); height: 20px; margin-top: -2px; display: flex; justify-content:
                                                                          2022-05-23 16:39:09 UTC383INData Raw: 0d 0a 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 20 20 77 68 69 74 65 2d 73 70 61 63 65 3a 20 6e 6f 77 72 61 70 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 0d 0a 20 20 20 20 0d 0a 7d 0d 0a 0d 0a 62 75 74 74 6f 6e 2e 62 69 67 7b 0d 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 72 69 67 68
                                                                          Data Ascii: outline: 0px; border: 0px; height: 40px; border-radius: 5px; white-space: nowrap; font-size: 12px; font-weight: 500;padding-left:20px;padding-right:20px; }button.big{padding-left:20px;padding-righ
                                                                          2022-05-23 16:39:09 UTC384INData Raw: 6e 74 72 79 2d 63 68 61 72 74 2d 66 6c 61 67 7b 0d 0a 09 66 6c 65 78 3a 6e 6f 6e 65 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 0d 0a 7d 0d 0a 2e 63 6f 75 6e 74 72 79 2d 63 68 61 72 74 2d 6e 61 6d 65 7b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 78 3b 0d 0a 7d 0d 0a 2e 63 6f 75 6e 74 72 79 2d 63 68 61 72 74 2d 66 6c 61 67 20 69 6d 67 7b 0d 0a 09 77 69 64 74 68 3a 31 35 70 78 3b 0d 0a 7d 0d 0a 2e 70 65 72 63 65 6e 74 3a 61 66 74 65 72 7b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 25 22 3b 0d 0a 7d 0d 0a 2e 69 6e 66 65 72 69 6f 72 3a 62 65 66 6f 72 65 7b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 3c 22 3b 0d 0a 7d 0d 0a 2e 73 65 63 74 69 6f 6e 2d 65 6c 2d 77 61 72 6e 69 6e 67 3a 65 6d
                                                                          Data Ascii: ntry-chart-flag{flex:none;margin-right:5px;}.country-chart-name{font-weight:500;font-size:11px;}.country-chart-flag img{width:15px;}.percent:after{content: "%";}.inferior:before{content: "<";}.section-el-warning:em
                                                                          2022-05-23 16:39:09 UTC386INData Raw: 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 0d 0a 7d 0d 0a 2e 61 70 70 2d 73 75 62 2d 62 75 74 74 6f 6e 73 20 3e 20 2a 7b 0d 0a 09 77 69 64 74 68 3a 35 30 25 3b 0d 0a 09 0d 0a 7d 0d 0a 2e 73 65 63 74 69 6f 6e 2d 65 6c 2d 63 68 61 72 74 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 32 35 70 78 29 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 0d 0a 09 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 0d 0a 7d 0d 0a 2e 73 65 63 74 69 6f 6e 2d
                                                                          Data Ascii: ;margin-top:5px;margin-bottom:5px;}.app-sub-buttons > *{width:50%;}.section-el-chart{ width: calc(100% - 25px);background: transparent;padding: 10px;margin-top:20px; position: relative;overflow-x:auto;}.section-
                                                                          2022-05-23 16:39:09 UTC387INData Raw: 6f 64 79 20 2e 6d 61 70 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 23 63 62 63 62 63 62 3b 0d 0a 7d 0d 0a 2e 64 61 72 6b 20 2e 6d 61 70 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 35 32 35 32 35 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 65 63 74 69 6f 6e 2d 65 6c 2d 6e 75 6d 62 65 72 20 73 75 62 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 65 6d 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 2e 73 65 63 74 69 6f 6e 2d 65 6c 2d 6e 61 6d 65 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 67 72 65 79 29 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69
                                                                          Data Ascii: ody .map{background:#cbcbcb;}.dark .map{background:#252525;}.section-el-number sub{ font-size: 0.8em; display: inline-flex; margin-left: 5px;}.section-el-name{ color: var(--grey); font-weight: 400; font-si
                                                                          2022-05-23 16:39:09 UTC388INData Raw: 65 72 20 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 2d 61 74 74 72 69 62 75 74 69 6f 6e 7b 0d 0a 09 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 29 3b 0d 0a 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 63 6f 6e 74 72 6f 6c 2d 61 74 74 72 69 62 75 74 69 6f 6e 20 61 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3a 61 66 74 65 72 7b 0d 0a 09 09 63 6f 6e 74 65 6e 74 3a 20 22 7c 22 3b 0d 0a 09 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 70 78 3b 0d 0a 09 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 3b 0d 0a 7d 0d 0a 2e 6c 65 61 66 6c 65 74 2d 62 61 72 20 61 2c 20 2e 6c 65 61 66 6c 65 74 2d 62 61 72 20 61 3a 68 6f 76 65 72 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 61 72 64 29
                                                                          Data Ascii: er .leaflet-control-attribution{color:var(--text);}.leaflet-control-attribution a:not(:first-child):not(:last-child):after{content: "|";margin-right:2px;margin-left:2px;}.leaflet-bar a, .leaflet-bar a:hover{background:var(--card)
                                                                          2022-05-23 16:39:09 UTC390INData Raw: 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 2d 33 30 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 6f 72 61 6e 67 65 3b 0d 0a 7d 0d 0a 2e 61 64 6d 69 6e 2d 63 6f 6e 73 6f 6c 65 2d 6d 6f 64 61 6c 2d 73 65 63 5b 64 61 74 61 2d 65 72 72 6f 72 5d 3a 61 66 74 65 72 7b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 20 61 74 74 72 28 64 61 74 61 2d 65 72 72 6f 72 29 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0d 0a 09 6c 65 66 74 3a 31 30 70 78 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 2d 33 30 70 78 3b 0d 0a 09 63 6f 6c 6f 72
                                                                          Data Ascii: ign:center;bottom:-30px;color:orange;}.admin-console-modal-sec[data-error]:after{content: attr(data-error);position:absolute;width:100%;display:flex;justify-content:center;left:10px;text-align:center;bottom:-30px;color
                                                                          2022-05-23 16:39:09 UTC390INData Raw: 6c 61 79 3a 66 6c 65 78 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0d 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 33 30 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 79 29 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 61 64 6d 69 6e 2d 63 6f 6e 73 6f 6c 65 2d 6d 6f 64 61 6c 2d 74 69 74 6c 65 73 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a
                                                                          Data Ascii: lay:flex;justify-content:center;align-items:center;padding:30px;color:var(--grey);text-align:center;}.admin-console-modal-titles{ display: flex; flex-direction: column; justify-content: center; align-items: center;
                                                                          2022-05-23 16:39:09 UTC392INData Raw: 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 65 76 65 6e 6c 79 3b 0d 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 63 6f 6e 73 6f 6c 65 20 74 64 2e 6e 75 6d 62 65 72 2c 20 2e 63 6f 6e 73 6f 6c 65 20 74 68 2e 6e 75 6d 62 65 72 7b 0d 0a 09 77 69 64 74 68 3a 33 30 70 78 3b 0d 0a 7d 0d 0a 2e 63 6f 6e 73 6f 6c 65 20 74 64 2e 62 75 74 74 6f 6e 73 2c 20 2e 63 6f 6e 73 6f 6c 65 20 74 68 2e 62 75 74 74 6f 6e 73 7b 0d 0a 09 77 69 64 74 68 3a 33 30 70 78 3b 0d 0a 7d 0d 0a 2e 63 6f 6e 73 6f 6c 65 20 74 68 7b 0d 0a 09 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 63 6f 6e 73 6f 6c 65 20 74 68 3a 61 66 74 65 72 7b 0d 0a 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 64 63 22 3b 0d 0a 66 6f 6e 74
                                                                          Data Ascii: ;justify-content:space-evenly;align-items:center;}.console td.number, .console th.number{width:30px;}.console td.buttons, .console th.buttons{width:30px;}.console th{cursor:pointer;}.console th:after{content:"\f0dc";font
                                                                          2022-05-23 16:39:09 UTC393INData Raw: 65 6e 75 29 3b 0d 0a 7d 0d 0a 68 74 6d 6c 20 62 6f 64 79 20 2e 6d 61 70 2d 74 6f 6f 6c 74 69 70 2e 6d 61 69 6e 2d 6d 61 70 7b 0d 0a 09 77 69 64 74 68 3a 31 36 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 30 70 78 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 3b 09 0d 0a 7d 0d 0a 0d 0a 2e 6d 61 70 2d 74 6f 6f 6c 74 69 70 2e 6d 61 69 6e 2d 6d 61 70 20 69 6d 67 7b 0d 0a 09 6f 62 6a 65 63 74 2d 66 69 74 3a 63 6f 76 65 72 3b 0d 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 09 66 6c 65 78 3a 6e 6f 6e 65 3b 0d 0a 09 68 65 69 67 68 74 3a 39 30 70 78 3b 0d 0a 7d 0d 0a 68 74 6d 6c 20 62 6f 64 79 20 2e 6d 61 70 2d 74 6f 6f 6c 74 69 70 20 2a 7b 0d 0a 09 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 29 3b 0d 0a 09 66 6f 6e
                                                                          Data Ascii: enu);}html body .map-tooltip.main-map{width:160px;padding:0px;justify-content:flex-start;}.map-tooltip.main-map img{object-fit:cover;width:100%;flex:none;height:90px;}html body .map-tooltip *{color:var(--text);fon
                                                                          2022-05-23 16:39:09 UTC394INData Raw: 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 2e 72 65 67 69 6f 6e 2d 70 61 67 65 2d 6c 6f 63 61 6c 2d 6d 61 70 7b 0d 0a 09 68 65 69 67 68 74 3a 31 30 30 25 20 21 49 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 72 65 67 69 6f 6e 2d 70 61 67 65 2d 6c 6f 63 61 6c 2d 6d 61 70 2d 63 6f 6e 74 61 69 6e 65 72 2d 69 6e 6e 65 72 20 63 61 6e 76 61 73 7b 0d 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 09 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 65 67 69 6f 6e 2d 70 61 67 65 2d 6c 6f 63 61 6c 2d 6d 61 70 7b 0d 0a 09 68 65 69 67 68 74 3a 34 30 30 70 78 3b 0d 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0d 0a 09 6a 75 73
                                                                          Data Ascii: visibility:hidden;}.region-page-local-map{height:100% !Important;}.region-page-local-map-container-inner canvas{width:100%;height:100%;}.region-page-local-map{height:400px;width:100%;position:relative;display:flex;jus
                                                                          2022-05-23 16:39:09 UTC396INData Raw: 6e 74 65 72 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0d 0a 7d 0d 0a 2e 72 65 67 69 6f 6e 2d 70 61 67 65 2d 6c 6f 63 61 6c 2d 6d 61 70 2d 63 6f 6e 74 61 69 6e 65 72 2d 6c 69 73 74 20 74 72 3a 6e 6f 74 28 3a 66 69 72 73 74 2d 63 68 69 6c 64 29 3a 68 6f 76 65 72 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 68 6f 76 65 72 29 3b 0d 0a 7d 0d 0a 2e 72 65 67 69 6f 6e 2d 70 61 67 65 2d 6c 6f 63 61 6c 2d 6d 61 70 5b 64 61 74 61 2d 74 79 70 65 3d 22 6c 69 73 74 22 5d 7b 0d 0a 09 68 65 69 67 68 74 3a 75 6e 73 65 74 3b 0d 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 34 30 30 70 78 3b 0d 0a 7d 0d 0a 2e 72 65 67 69 6f 6e 2d 70 61 67 65 2d 6c 6f 63 61 6c 2d 6d 61 70 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 75 62 74 69 74 6c 65 7b 0d 0a 09 66 6f 6e
                                                                          Data Ascii: nter;font-size:12px;}.region-page-local-map-container-list tr:not(:first-child):hover{background:var(--hover);}.region-page-local-map[data-type="list"]{height:unset;min-height:400px;}.region-page-local-map-container-subtitle{fon
                                                                          2022-05-23 16:39:09 UTC397INData Raw: 74 6f 6e 73 20 73 70 61 6e 7b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 3b 0d 0a 7d 0d 0a 2e 72 65 67 69 6f 6e 2d 70 61 67 65 2d 6c 6f 63 61 6c 2d 6d 61 70 2d 62 75 74 74 6f 6e 73 20 62 75 74 74 6f 6e 2e 61 63 74 69 76 65 7b 0d 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 31 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 68 6f 76 65 72 29 3b 0d 0a 09 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 74 65 78 74 29 3b 0d 0a 09 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 74 65 78 74 29 3b 0d 0a 7d 0d 0a 2e 6d 61 70 2d 74 6f 6f 6c 74 69 70 2d 74 69 74 6c 65 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 0d 0a 09 6d 61 72
                                                                          Data Ascii: tons span{font-size:12px;margin-left:20px;}.region-page-local-map-buttons button.active{pointer-events:none;opacity:1;background:var(--hover);color:var(--text);border:1px solid var(--text);}.map-tooltip-title:last-child{mar
                                                                          2022-05-23 16:39:09 UTC398INData Raw: 6e 66 65 63 74 65 64 74 72 61 6e 73 70 61 72 65 6e 74 29 3b 09 0d 0a 7d 0d 0a 69 6e 70 75 74 2e 76 61 63 63 69 6e 61 74 65 64 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 63 68 65 63 6b 65 64 20 7e 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 7b 0d 0a 09 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 76 61 63 63 69 6e 61 74 65 64 29 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 76 61 63 63 69 6e 61 74 65 64 74 72 61 6e 73 70 61 72 65 6e 74 29 3b 09 0d 0a 7d 0d 0a 69 6e 70 75 74 2e 61 64 75 6c 74 5b 74 79 70 65 3d 63 68 65 63 6b 62 6f 78 5d 3a 63 68 65 63 6b 65 64 20 7e 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 7b 0d 0a 09 62 6f 72 64 65 72 3a 32 70 78 20 73 6f 6c 69 64 20 76 61 72 28 2d 2d 61 64 75 6c 74 29 3b 0d 0a 09 62
                                                                          Data Ascii: nfectedtransparent);}input.vaccinated[type=checkbox]:checked ~ label:before{border:2px solid var(--vaccinated);background:var(--vaccinatedtransparent);}input.adult[type=checkbox]:checked ~ label:before{border:2px solid var(--adult);b
                                                                          2022-05-23 16:39:09 UTC413INData Raw: 6c 65 2d 43 68 61 72 74 2d 54 69 74 6c 65 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 3b 0d 0a 7d 0d 0a 2e 6d 61 70 2d 6d 6f 64 61 6c 20 2e 63 6f 75 6e 74 72 79 2d 66 6c 61 67 7b 0d 0a 09 20 20 20 20 77 69 64 74 68 3a 20 33 30 70 78 3b 0d 0a 7d 0d 0a 2e 6d 61 70 2d 6d 6f 64 61 6c 2d 69 6e 6e 65 72 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 66
                                                                          Data Ascii: le-Chart-Title{ font-weight: 500; text-transform: uppercase; font-size: 13px;padding-left:20px;}.map-modal .country-flag{ width: 30px;}.map-modal-inner{ position: relative; height: 100%; display: flex; f
                                                                          2022-05-23 16:39:09 UTC414INData Raw: 0a 09 66 6c 65 78 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 61 70 2d 6d 6f 64 61 6c 2d 73 65 63 74 69 6f 6e 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0d 0a 09 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0d 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 61 70 2d 6d 6f 64 61 6c 2d 73 65 63 74 69 6f 6e 20 63 61 6e 76 61 73 7b 0d 0a 09 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 75 6e 74 72 79 2d 66 6c 61 67 7b 0d 0a 09 77 69 64 74 68 3a 32 30
                                                                          Data Ascii: flex:none;}.map-modal-section{display:flex;overflow:hidden;flex-wrap:wrap;justify-content:center;align-items:center;position:relative;width: 100%;}.map-modal-section canvas{height:100%;}.country-flag{width:20
                                                                          2022-05-23 16:39:09 UTC416INData Raw: 0d 0a 2e 6c 69 6e 6b 2d 6c 69 73 74 20 3e 20 2a 7b 0d 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 0d 0a 7d 0d 0a 2e 6c 69 6e 6b 7b 0d 0a 09 68 65 69 67 68 74 3a 34 30 70 78 3b 0d 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 6f 78 2d 73 68 61 64 6f 77 29 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0d 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0d 0a 7d 0d 0a 2e 6c 69 6e 6b 2d 64 65 74 61 69 6c 73 7b 0d 0a 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74
                                                                          Data Ascii: .link-list > *{margin-bottom:5px;margin-top:5px;}.link{height:40px;box-shadow:var(--box-shadow);display:flex;align-items:center;justify-content:space-between;}.link-details{width: 100%; padding-left: 10px; height
                                                                          2022-05-23 16:39:09 UTC417INData Raw: 78 3b 0d 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 6c 6f 61 64 69 6e 67 2d 73 63 72 65 65 6e 20 69 6d 67 7b 0d 0a 09 77 69 64 74 68 3a 36 30 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 36 30 70 78 3b 0d 0a 7d 0d 0a 2e 6c 6f 61 64 69 6e 67 2d 73 63 72 65 65 6e 2d 69 6e 6e 65 72 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0d 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0d 0a 09 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d
                                                                          Data Ascii: x;align-items:center;justify-content:center;}.loading-screen img{width:60px;height:60px;}.loading-screen-inner{display:flex;align-items:center;justify-content:center;font-weight:500;font-size:12px;flex-direction:colum
                                                                          2022-05-23 16:39:09 UTC418INData Raw: 78 3b 0d 0a 7d 0d 0a 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 43 6f 64 65 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 73 65 63 6f 6e 64 61 72 79 29 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 62 72 6f 77 6e 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 2e 4e 6f 74 69 66 69 63 61 74 69 6f 6e 2d 42 74 6e 7b 0d 0a 09 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 36 30 70 78 3b 0d 0a 09 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 4e
                                                                          Data Ascii: x;}.Notification-Code{background: var(--secondary); padding: 10px; color: brown; margin-top: 10px;}.Notification-Btn{text-transform:uppercase;font-weight:500;position: absolute; right: 60px;cursor:pointer;}.N
                                                                          2022-05-23 16:39:09 UTC419INData Raw: 31 33 30 70 78 3b 0d 0a 20 20 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 39 39 39 39 39 39 3b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 6f 78 2d 73 68 61 64 6f 77 29 3b 0d 0a 09 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 73 6c 69 64 65 49 6e 55 70 3b 0d 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 73 6c 69 64 65 49 6e 55 70 3b 20 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 2e 32 35 73 3b 0d 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 2e 32 35 73 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 20 62 6f 74 68 3b 0d 0a
                                                                          Data Ascii: 130px; z-index:99999999999;content: "";box-shadow:var(--box-shadow); -webkit-animation-name: slideInUp; animation-name: slideInUp; -webkit-animation-duration: .25s; animation-duration: .25s; -webkit-animation-fill-mode: both;
                                                                          2022-05-23 16:39:09 UTC421INData Raw: 61 6e 73 69 74 69 6f 6e 3a 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 29 3b 0d 0a 7d 0d 0a 2e 6d 61 70 2d 73 69 64 65 62 61 72 2d 72 69 67 68 74 2d 62 74 6e 73 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0d 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 62 6f 64 79 20 2e 6d 61 70 2d 73 69 64 65 62 61 72 2d 72 69 67 68 74 2d 62 74 6e 73 20 3e 20 2a 7b 0d 0a 09 77 69 64 74 68 3a 32 35 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 32 35 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 66 6c 65 78 20 21 49 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 0d 0a
                                                                          Data Ascii: ansition:var(--transition);}.map-sidebar-right-btns{display:flex;justify-content:center;align-items:center;}body .map-sidebar-right-btns > *{width:25px;height:25px;display:flex !Important;margin-left:5px;margin-right:5px;
                                                                          2022-05-23 16:39:09 UTC422INData Raw: 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 0d 0a 09 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 67 72 65 79 29 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 70 78 3b 0d 0a 09 6d 61 78 2d 77 69 64 74 68 3a 37 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 2e 6d 61 70 2d 73 69 64 65 62 61 72 2d 73 65 63 74 69 6f 6e 2d 63 6f 6e 74 65 6e 74 2d 68 65 61 64 65 72 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0d 0a 09 77 69 64 74 68 3a 20 38 30 25 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e
                                                                          Data Ascii: white-space:nowrap; color: var(--grey);font-weight:400;margin-top:4px;max-width:70%;overflow:hidden;text-overflow:ellipsis;display:block;}.map-sidebar-section-content-header{display:flex;width: 80%;justify-content:space-between
                                                                          2022-05-23 16:39:09 UTC423INData Raw: 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 35 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 6c 61 67 2d 69 6d 67 7b 0d 0a 09 77 69 64 74 68 3a 33 30 70 78 3b 0d 0a 09 66 6c 65 78 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 6d 61 70 2d 73 69 64 65 62 61 72 2d 73 65 63 74 69 6f 6e 2d 69 74 65 6d 2d 6e 62 20 73 75 62 7b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 37 65 6d 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 32 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 3b 0d 0a 7d 0d 0a 2e 6d 61 70 2d 73 69 64 65 62 61 72 2d 73 65 63 74 69 6f 6e 2e 6d 61 70 2d 73 69 64 65 62 61 72 2d 73 65 63 74 69 6f 6e 2d 73 65 61 72 63 68 7b 0d 0a 09 77 69 64 74 68 3a 20 38 35 25 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a
                                                                          Data Ascii: ion:relative;margin-left:15%;}.flag-img{width:30px;flex:none;}.map-sidebar-section-item-nb sub{font-size:0.7em;padding-top:2px;margin-left:2px;}.map-sidebar-section.map-sidebar-section-search{width: 85%; margin-top:
                                                                          2022-05-23 16:39:09 UTC500INData Raw: 09 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 64 61 72 6b 65 72 29 3b 0d 0a 09 77 69 64 74 68 3a 32 32 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 32 32 70 78 3b 0d 0a 09 66 6c 65 78 3a 6e 6f 6e 65 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 30 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0d 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 0d 0a 7d 0d 0a 2e 6d 61 70 2d 73 69 64 65 62 61 72 2d 73 65 63 74 69 6f 6e 2d 69 74 65 6d 2d 6e 62 2e 69 6e 66 65
                                                                          Data Ascii: background:var(--darker);width:22px;height:22px;flex:none;margin-left:10px;display:inline-flex;justify-content:center;align-items:center;font-size:10px;border-radius:50%;font-weight:600;}.map-sidebar-section-item-nb.infe
                                                                          2022-05-23 16:39:09 UTC501INData Raw: 2d 43 68 61 72 74 2d 4c 6f 61 64 65 72 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0d 0a 0d 0a 7d 0d 0a 0d 0a 2e 6d 61 70 2d 73 69 64 65 62 61 72 2d 6e 75 6d 62 65 72 73 20 2e 45 6d 62 65 64 64 61 62 6c 65 2d 43 68 61 72 74 7b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 35 30 25 3b 0d 0a 09 77 69 64 74 68 3a 31 36 30 25 3b 0d 0a 7d 0d 0a 2e 6d 61 70 2d 73 69 64 65 62 61 72 2d 63 61 72 64 3a 6e 6f 74 28 2e 61 63 74 69 76 65 29 3a 61 66 74 65 72 7b 0d 0a 09 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 79 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 61 70 2d 73 69 64 65 62 61 72 2d 63 61 72 64 5b 64 61 74 61 2d 74 69 74 6c 65 3d 22 69 6e 66 65 63 74 65 64 22 5d 2c 20 2e 6d 61 70 2d 73 69 64
                                                                          Data Ascii: -Chart-Loader{display:none;}.map-sidebar-numbers .Embeddable-Chart{margin-top: 0px; margin-left: -50%;width:160%;}.map-sidebar-card:not(.active):after{color:var(--grey);}.map-sidebar-card[data-title="infected"], .map-sid
                                                                          2022-05-23 16:39:09 UTC502INData Raw: 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 3b 0d 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 2e 6d 61 70 2d 73 69 64 65 62 61 72 2d 73 65 63 74 69 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 34 30 70 78 3b 0d 0a 7d 0d 0a 2e 6d 61 70 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 3a 65 6d 70 74 79 3a 61 66 74 65 72 7b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 4c 6f 61 64 69 6e 67 2e 2e 22 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 0d 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 09 68 65 69 67 68 74 3a 31 30 30 25 3b 0d 0a 09 64 69 73 70 6c 61
                                                                          Data Ascii: ntent:space-around;align-items:center;position: relative;}.map-sidebar-section:first-child{margin-top:40px;}.map-modal-content:empty:after{content: "Loading..";font-size:12px;font-weight:500;width:100%;height:100%;displa
                                                                          2022-05-23 16:39:09 UTC504INData Raw: 6e 74 65 72 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 74 6f 70 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 2e 45 6d 62 65 64 64 61 62 6c 65 2d 43 68 61 72 74 2d 42 74 6e 73 7b 0d 0a 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 45 6d 62 65 64 64 61 62 6c 65 2d 43 68 61 72 74 2d 42 74 6e 73 20 69 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20
                                                                          Data Ascii: nter;margin-top:20px;position:absolute;top: 0px;}.Embeddable-Chart-Btns{padding-right: 20px; display: flex; justify-content: center; align-items: center;}.Embeddable-Chart-Btns i{ font-size: 20px; font-weight:
                                                                          2022-05-23 16:39:09 UTC505INData Raw: 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0d 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 32 30 70 78 3b 0d 0a 09 62 6f 78 2d 73 68 61 64 6f 77 3a 76 61 72 28 2d 2d 62 6f 78 2d 73 68 61 64 6f 77 29 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 31 30 70 78 20 34 30 70 78 20 31 30 70 78 20 32 30 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 61 72 64 29 3b 0d 0a 09 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0d 0a 09 62
                                                                          Data Ascii: nt-weight: 500; font-size: 14px;display:flex;justify-content:center;align-items:center;position:relative;padding-right:20px;box-shadow:var(--box-shadow);padding:10px 40px 10px 20px;background:var(--card);cursor:pointer;b
                                                                          2022-05-23 16:39:09 UTC506INData Raw: 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 61 6c 6c 3b 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 61 6c 6c 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 61 6c 6c 3b 20 20 0d 0a 7d 0d 0a 2e 45 6d 62 65 64 64 61 62 6c 65 2d 43 68 61 72 74 2d 42 74 6e 73 20 69 3a 68 6f 76 65 72 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 68 6f 76 65 72 29 3b 0d 0a 7d 0d 0a 2e 65 6d 62 65 64 2d 6d 61 70 7b 0d 0a 09 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 65 6d 62 65 64 2d 6d 61 70 20 69 7b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 38 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 0d 0a 7d 0d 0a 2e 6d 61 70 2d 73 69 64 65 62 61 72 2d 62 74 6e 7b
                                                                          Data Ascii: -user-select: all; -ms-user-select: all;user-select: all; }.Embeddable-Chart-Btns i:hover{background: var(--hover);}.embed-map{cursor:pointer;}.embed-map i{font-weight:500;font-size:18px;margin-right:10px;}.map-sidebar-btn{
                                                                          2022-05-23 16:39:09 UTC508INData Raw: 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 2e 73 69 74 65 2d 6c 69 6e 6b 7b 0d 0a 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 29 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 33 33 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 35 70 78 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a
                                                                          Data Ascii: position: relative;}.site-link{ display: flex; color: var(--primary); font-weight: 500; border-radius: 5px; height: 20px; z-index: 233; position: fixed; top: 5px; right: 10px; display: flex;
                                                                          2022-05-23 16:39:09 UTC509INData Raw: 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 35 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 20 7e 20 6c 61 62 65 6c 7b 0d 0a 09 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 0d 0a 09 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d
                                                                          Data Ascii: rsor: pointer; height: 35px;padding-left: 10px; padding-right: 10px; font-weight: 500; font-size: 14px;position:relative;}input[type="radio"] ~ label{text-transform:none; display: flex; align-items: center;
                                                                          2022-05-23 16:39:09 UTC510INData Raw: 3b 0d 0a 09 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 35 70 78 2c 20 30 70 78 29 3b 0d 0a 09 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 28 35 70 78 2c 20 30 70 78 29 3b 0d 0a 7d 0d 0a 2e 6b 6f 72 65 61 2d 6d 61 70 7b 0d 0a 09 68 65 69 67 68 74 3a 20 63 61 6c 63 28 31 30 30 76 68 20 2b 20 32 70 78 29 3b 0d 0a 09 77 69 64 74 68 3a 63 61 6c 63 28 31 30 30 76 77 20 2b 20 32 70 78 29 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 32 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 32 70 78 3b 0d 0a 7d 0d 0a 2e 65 6d 62 65 64 64 65 64 2e 6b 6f 72 65 61 2d 6d 61 70 7b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 70 78 3b 0d 0a 7d 0d 0a 2e 73 69 67 6e 2d 75 70 2d 70 6f
                                                                          Data Ascii: ;-o-transform: translate(5px, 0px);-ms-transform: translate(5px, 0px);}.korea-map{height: calc(100vh + 2px);width:calc(100vw + 2px); margin-left: -2px; margin-top: -2px;}.embedded.korea-map{margin-left:0px;}.sign-up-po
                                                                          2022-05-23 16:39:09 UTC512INData Raw: 70 75 70 2d 74 61 62 2d 69 6e 6e 65 72 7b 0d 0a 09 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 30 2e 35 3b 0d 0a 7d 0d 0a 2e 73 69 67 6e 2d 75 70 2d 70 6f 70 75 70 2d 74 61 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0d 0a 7d 0d 0a 2e 73 69 67 6e 2d 75 70 2d 70 6f 70 75 70 2d 74 61 62 3a 68 6f 76 65 72 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 68 6f 76 65 72 29 3b 0d 0a 7d 0d 0a 2e 73 69 67 6e 2d 75 70 2d 70 6f 70 75 70 2d 74 61 62 5b 64 61 74 61 2d 66 69 6e 69 73 68 65 64 5d 3a 61 66
                                                                          Data Ascii: pup-tab-inner{pointer-events:none;opacity:0.5;}.sign-up-popup-tab-container{position: relative; display: flex; flex-direction: column;}.sign-up-popup-tab:hover{background:var(--hover);}.sign-up-popup-tab[data-finished]:af
                                                                          2022-05-23 16:39:09 UTC513INData Raw: 65 3a 32 30 70 78 3b 0d 0a 7d 0d 0a 2e 73 69 67 6e 2d 75 70 2d 70 6f 70 75 70 2d 72 69 67 68 74 7b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 30 70 78 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 0d 0a 09 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0d 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 73 69 67 6e 2d 75 70 2d 70 6f 70 75 70 2d 69 6e 6e 65 72 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0d 0a 09 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 0d 0a 09 6a 75 73
                                                                          Data Ascii: e:20px;}.sign-up-popup-right{margin-left:20px;font-weight:500;text-transform:uppercase;font-size:12px;display:flex;justify-content:center;align-items:center;}.sign-up-popup-inner{display:flex;flex-direction:column;jus
                                                                          2022-05-23 16:39:09 UTC514INData Raw: 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 67 72 65 79 29 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 49 6e 70 75 74 3a 61 66 74 65 72 7b 0d 0a 09 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 29 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20 76 61 72 28 2d 2d 74 72 61 6e 73 69 74 69 6f 6e 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 58 28 30 29 3b 0d 0a 09 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 30 29 3b 0d 0a 09 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 30 29 3b 0d 0a 09 2d 6f 2d 74 72 61 6e 73 66
                                                                          Data Ascii: color: var(--grey); margin-left: 5px;}.Input:after{content: ""; transition: var(--transition); -webkit-transition: var(--transition); transform: scaleX(0);-webkit-transform:scaleX(0);-moz-transform:scaleX(0);-o-transf
                                                                          2022-05-23 16:39:09 UTC516INData Raw: 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 35 70 78 3b 0d 0a 7d 0d 0a 2e 73 69 67 6e 2d 75 70 2d 70 6f 70 75 70 2d 65 72 72 6f 72 7b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 76 61 72 28 2d 2d 70 72 69 6d 61 72 79 29 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 34 30 70 78 3b 0d 0a 7d 0d 0a 2e 73 69 67 6e 2d 75 70 2d 70 6f 70 75 70 2d 66 6f 6f 74 65 72 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20
                                                                          Data Ascii: argin-left:5px;margin-right:5px;}.sign-up-popup-error{font-size: 12px; color: var(--primary); margin-left: 10px;height:40px;}.sign-up-popup-footer{ display: flex; align-items: center; justify-content: center;
                                                                          2022-05-23 16:39:09 UTC517INData Raw: 69 63 65 2d 61 63 63 65 70 74 7b 0d 0a 09 77 69 64 74 68 3a 39 30 25 3b 0d 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 30 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 6d 61 69 6e 2d 67 72 61 64 69 65 6e 74 29 3b 0d 0a 09 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 77 68 69 74 65 29 3b 0d 0a 09 0d 0a 7d 0d 0a 2e 63 6f 6f 6b 69 65 2d 6e 6f 74 69 63 65 2d 78 3a 62 65 66 6f 72 65 7b 0d 0a 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 65 61 22 3b 0d 0a 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 46 65 61 74 68 65 72 22 3b 0d 0a 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 74 6f 70 3a 32 30 70 78 3b 0d 0a 20 72 69 67 68 74 3a 32 30 70 78 3b 0d 0a 20 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0d 0a 20 66 6f 6e 74 2d 73 69
                                                                          Data Ascii: ice-accept{width:90%;margin-bottom:20px;background:var(--main-gradient);color:var(--white);}.cookie-notice-x:before{ content: "\e9ea"; font-family:"Feather"; position:absolute; top:20px; right:20px; cursor:pointer; font-si
                                                                          2022-05-23 16:39:09 UTC518INData Raw: 64 74 68 3a 20 36 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 64 61 72 6b 2d 6d 6f 64 65 2d 74 6f 67 67 6c 65 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 20 2e 64 61 72 6b 2d 6d 6f 64 65 2d 74 6f 67 67 6c 65 20 6c 61 62 65 6c 3a 61 66 74 65 72 7b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 36 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 33 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 30 25 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 35 73 20 65
                                                                          Data Ascii: dth: 65px;}.dark-mode-toggle label:before, .dark-mode-toggle label:after{ content: ''; position: absolute; top: 6px !important; width: 30px !important; height: 30px!important; border-radius: 50%; transition: 0.5s e
                                                                          2022-05-23 16:39:09 UTC520INData Raw: 61 64 6f 77 29 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 63 61 72 64 29 3b 0d 0a 09 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 36 30 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 66 6c 65 78 2d 73 74 61 72 74 3b 0d 0a 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 66 6c 65 78 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 2e 61 70 70 2d 74 6f 70 2d 62 61 72 2d 66 6c 61 67 7b 0d 0a 09 77 69 64 74 68 3a 32 35 70 78 3b 0d 0a 09 66 6c 65 78 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 70 70 2d 74 6f 70 2d 62 61 72 2d 69 6e 6e 65 72 2d 62 61 63 6b 7b 0d 0a 20
                                                                          Data Ascii: adow);background: var(--card);height: 50px;z-index: 60;border-radius: 10px;display: flex;justify-content: flex-start;align-items: center;flex:none;}.app-top-bar-flag{width:25px;flex:none;}.app-top-bar-inner-back{
                                                                          2022-05-23 16:39:09 UTC521INData Raw: 0a 7d 0d 0a 2e 74 79 70 65 2d 66 69 6c 74 65 72 2d 6e 61 6d 65 7b 0d 0a 09 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0d 0a 09 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0d 0a 7d 0d 0a 2e 74 79 70 65 2d 66 69 6c 74 65 72 2d 64 65 73 63 7b 0d 0a 09 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0d 0a 09 74 65 78 74 2d 6f 76 65 72 66 6c 6f 77 3a 65 6c 6c 69 70 73 69 73 3b 0d 0a 09 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 79 29 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 30 2e 38 65 6d 3b 0d 0a 7d 0d 0a 2e 74 79 70 65 2d 66 69 6c 74 65 72 2d 62 61 63 6b 64 72 6f 70
                                                                          Data Ascii: }.type-filter-name{max-width:100%;overflow:hidden;text-overflow:ellipsis;font-size:12px;}.type-filter-desc{max-width:100%;overflow:hidden;text-overflow:ellipsis;color:var(--grey);font-size:0.8em;}.type-filter-backdrop
                                                                          2022-05-23 16:39:09 UTC522INData Raw: 73 70 61 72 65 6e 74 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 67 72 65 79 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 74 79 70 65 2d 66 69 6c 74 65 72 2d 65 6c 2e 64 69 73 61 62 6c 65 64 7b 0d 0a 09 6f 70 61 63 69 74 79 3a 30 2e 33 3b 0d 0a 09 66 69 6c 74 65 72 3a 67 72 61 79 73 63 61 6c 65 28 31 30 30 29 3b 0d 0a 7d 0d 0a 2e 74 79 70 65 2d 66 69 6c 74 65 72 2d 65 6c 3a 68 6f 76 65 72 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 68 6f 76 65 72 29 3b 0d 0a 7d 0d 0a 2e 74 79 70 65 2d 66 69 6c 74 65 72 2d 65 6c 7b 0d 0a 09 77 69 64 74 68 3a 32 35 30 70 78 3b 0d 0a 7d 0d 0a 2e 74 79 70 65 2d 66 69 6c 74 65 72 2d 63 6f 6c 6f 72 7b 0d 0a 09 77 69 64 74 68 3a 31 34 70 78
                                                                          Data Ascii: sparent !important;border-color:var(--grey) !important;}.type-filter-el.disabled{opacity:0.3;filter:grayscale(100);}.type-filter-el:hover{background:var(--hover);}.type-filter-el{width:250px;}.type-filter-color{width:14px
                                                                          2022-05-23 16:39:09 UTC524INData Raw: 25 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6c 65 78 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 39 39 39 39 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0d 0a 7d 0d 0a 2e 64 72 61 77 65 72 3a 6e 6f 74 28 2e 6f 70 65 6e 29 20 2e 64 72 61 77 65 72 2d 63 6c 6f 73 65 2d 62 74 6e 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 64 72 61
                                                                          Data Ascii: %; display: flex; justify-content: center; align-items: center; flex: none; z-index: 999999999999; position: fixed; font-size: 20px; bottom: 30px;}.drawer:not(.open) .drawer-close-btn{display:none;}.dra
                                                                          2022-05-23 16:39:09 UTC525INData Raw: 6f 78 2d 73 68 61 64 6f 77 29 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 30 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 63 61 72 64 29 3b 0d 0a 09 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 35 30 70 78 3b 0d 0a 7d 0d 0a 2e 61 70 70 2d 74 6f 70 2d 62 61 72 2d 62 61 63 6b 2d 77 6f 72 6c 64 3a 62 65 66 6f 72 65
                                                                          Data Ascii: ox-shadow);font-weight:500;font-size:12px;padding-top:5px;padding-bottom:5px;padding-left:10px;padding-right:10px;background:var(--card);white-space:nowrap;position: absolute; right: 50px;}.app-top-bar-back-world:before
                                                                          2022-05-23 16:39:09 UTC526INData Raw: 65 72 3a 62 72 69 67 68 74 6e 65 73 73 28 30 2e 39 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 61 70 2d 74 6f 6f 6c 74 69 70 2d 74 69 74 6c 65 7b 0d 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 0d 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 70 78 3b 0d 0a 09 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0d 0a 09 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 0d 0a 09 6d 61 78 2d 68 65 69 67 68 74 3a 35 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 70 78 3b 0d 0a 7d 0d 0a 2e 6d 61 70 2d 74 6f 6f 6c 74 69 70 2d 74 69 74 6c
                                                                          Data Ascii: er:brightness(0.9);}.map-tooltip-title{width:100%;justify-content:center;margin-bottom:2px;word-break:break-word;overflow:hidden;white-space:normal;max-height:50px;padding-top:10px;padding-bottom:0px;}.map-tooltip-titl
                                                                          2022-05-23 16:39:09 UTC566INData Raw: 61 72 65 2d 6d 6f 64 61 6c 2d 62 74 6e 20 69 6d 67 7b 0d 0a 09 77 69 64 74 68 3a 32 38 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 32 38 70 78 3b 0d 0a 7d 0d 0a 2e 73 68 61 72 65 2d 6d 6f 64 61 6c 2d 63 6c 6f 73 65 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 74 6f 70 3a 32 30 70 78 3b 0d 0a 09 72 69 67 68 74 3a 32 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 0d 0a 09 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 0d 0a 7d 0d 0a 2e 73 68 61 72 65 2d 6d 6f 64 61 6c 2d 63 6c 6f 73 65 3a 68 6f 76 65 72 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 76 61 72 28 2d 2d 68 6f 76 65 72 29 3b 0d 0a 7d 0d 0a 2e 73 68 61 72 65 2d 6d 6f 64 61 6c 2d 62 74 6e 3a 68 6f 76
                                                                          Data Ascii: are-modal-btn img{width:28px;height:28px;}.share-modal-close{position:absolute;top:20px;right:20px;padding:10px;border-radius:50%;cursor:pointer;}.share-modal-close:hover{background:var(--hover);}.share-modal-btn:hov
                                                                          2022-05-23 16:39:09 UTC631INData Raw: 61 69 6e 65 72 2d 62 72 65 61 64 63 72 75 6d 62 7b 0d 0a 09 77 69 64 74 68 3a 39 30 25 3b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0d 0a 09 09 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0d 0a 09 09 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 0d 0a 09 09 7a 2d 69 6e 64 65 78 3a 33 33 33 3b 0d 0a 09 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 30 70 78 3b 0d 0a 7d 0d 0a 2e 73 65 63 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 62 72 65 61 64 63 72 75 6d 62 2d 6e 61 76 7b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 0d 0a 7d 0d 0a 2e 73 65 63 74 69 6f 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 62 72 65 61 64 63 72 75 6d 62 2d 6e 61 76 20 69 6d 67 7b 0d 0a 09 77 69 64 74 68 3a 33 30 70 78 20 21 49
                                                                          Data Ascii: ainer-breadcrumb{width:90%;display:flex;justify-content:space-between;align-items:center;z-index:333;margin-top:50px;}.section-container-breadcrumb-nav{display:flex;}.section-container-breadcrumb-nav img{width:30px !I
                                                                          2022-05-23 16:39:09 UTC647INData Raw: 0d 0a 09 09 63 6f 6e 74 65 6e 74 3a 20 75 6e 73 65 74 3b 0d 0a 09 7d 0d 0a 09 2e 6d 61 70 2d 74 6f 6f 6c 74 69 70 2d 69 63 6f 6e 7b 0d 0a 09 09 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 3b 0d 0a 09 09 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 09 74 6f 70 3a 31 30 70 78 3b 0d 0a 09 09 72 69 67 68 74 3a 31 30 70 78 3b 0d 0a 09 7d 0d 0a 09 2e 6d 61 70 2d 74 6f 6f 6c 74 69 70 2e 6c 6f 6e 67 20 3e 20 2a 7b 0d 0a 09 09 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 30 25 3b 0d 0a 09 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2e 45 6d 62 65 64 64 61 62 6c 65 2d 43 68 61 72 74 2d 53 77 69 74 63 68 65 72 7b 0d 0a 09 09 70 61 64 64 69 6e 67 3a 30 70 78 3b 0d 0a 09 09 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f
                                                                          Data Ascii: content: unset;}.map-tooltip-icon{font-size:30px;position:absolute;top:10px;right:10px;}.map-tooltip.long > *{ max-width: 80%;text-align: left;}.Embeddable-Chart-Switcher{padding:0px;box-shadow:no


                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                          9192.168.2.549777185.199.109.153443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          TimestampkBytes transferredDirectionData
                                                                          2022-05-23 16:39:09 UTC318OUTGET /cvd-crn-app/css/feather/feather.css HTTP/1.1
                                                                          Host: kbstt.github.io
                                                                          Connection: keep-alive
                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                          Accept: text/css,*/*;q=0.1
                                                                          Sec-Fetch-Site: cross-site
                                                                          Sec-Fetch-Mode: no-cors
                                                                          Sec-Fetch-Dest: style
                                                                          Referer: https://coronavirus.app/map
                                                                          Accept-Encoding: gzip, deflate, br
                                                                          Accept-Language: en-US,en;q=0.9
                                                                          2022-05-23 16:39:09 UTC400INHTTP/1.1 200 OK
                                                                          Connection: close
                                                                          Content-Length: 12699
                                                                          Server: GitHub.com
                                                                          Content-Type: text/css; charset=utf-8
                                                                          permissions-policy: interest-cohort=()
                                                                          x-origin-cache: HIT
                                                                          Last-Modified: Mon, 23 May 2022 01:05:56 GMT
                                                                          Access-Control-Allow-Origin: *
                                                                          Strict-Transport-Security: max-age=31556952
                                                                          ETag: "628addf4-319b"
                                                                          expires: Mon, 23 May 2022 16:43:09 GMT
                                                                          Cache-Control: max-age=600
                                                                          x-proxy-cache: MISS
                                                                          X-GitHub-Request-Id: 0B20:A968:F6232C:10011A1:628BB745
                                                                          Accept-Ranges: bytes
                                                                          Date: Mon, 23 May 2022 16:39:09 GMT
                                                                          Via: 1.1 varnish
                                                                          Age: 360
                                                                          X-Served-By: cache-mxp6959-MXP
                                                                          X-Cache: HIT
                                                                          X-Cache-Hits: 1
                                                                          X-Timer: S1653323950.595063,VS0,VE1
                                                                          Vary: Accept-Encoding
                                                                          X-Fastly-Request-ID: 4419e995961b7a105d58a4b7d2825d672ad9045e
                                                                          2022-05-23 16:39:09 UTC400INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 66 65 61 74 68 65 72 27 3b 0a 20 20 73 72 63 3a 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 66 65 61 74 68 65 72 2e 65 6f 74 3f 63 75 78 67 7a 6a 27 29 3b 0a 20 20 73 72 63 3a 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 66 65 61 74 68 65 72 2e 65 6f 74 3f 63 75 78 67 7a 6a 23 69 65 66 69 78 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 0a 20 20 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 66 65 61 74 68 65 72 2e 74 74 66 3f 63 75 78 67 7a 6a 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 0a 20 20 20 20 75 72 6c 28 27 66 6f 6e 74 73 2f 66 65 61 74 68 65 72 2e 77 6f 66 66 3f 63 75 78 67 7a 6a 27 29 20 66 6f 72 6d 61 74 28
                                                                          Data Ascii: @font-face { font-family: 'feather'; src: url('fonts/feather.eot?cuxgzj'); src: url('fonts/feather.eot?cuxgzj#iefix') format('embedded-opentype'), url('fonts/feather.ttf?cuxgzj') format('truetype'), url('fonts/feather.woff?cuxgzj') format(
                                                                          2022-05-23 16:39:09 UTC402INData Raw: 72 6f 77 2d 64 6f 77 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 63 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 61 72 72 6f 77 2d 64 6f 77 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 64 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 65 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 61 72 72 6f 77 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 30 66 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 61 72 72 6f 77 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 31 30 22 3b 0a 7d 0a 2e
                                                                          Data Ascii: row-down-left:before { content: "\e90c";}.feather-arrow-down-right:before { content: "\e90d";}.feather-arrow-left:before { content: "\e90e";}.feather-arrow-right:before { content: "\e90f";}.feather-arrow-up:before { content: "\e910";}.
                                                                          2022-05-23 16:39:09 UTC403INData Raw: 32 37 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 63 68 65 76 72 6f 6e 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 32 38 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 63 68 65 76 72 6f 6e 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 32 39 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 63 68 65 76 72 6f 6e 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 32 61 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 63 68 65 76 72 6f 6e 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 32 62 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 63 68 65 76 72 6f 6e 73 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e
                                                                          Data Ascii: 27";}.feather-chevron-down:before { content: "\e928";}.feather-chevron-left:before { content: "\e929";}.feather-chevron-right:before { content: "\e92a";}.feather-chevron-up:before { content: "\e92b";}.feather-chevrons-down:before { con
                                                                          2022-05-23 16:39:09 UTC404INData Raw: 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 34 32 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 63 6f 72 6e 65 72 2d 72 69 67 68 74 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 34 33 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 63 6f 72 6e 65 72 2d 75 70 2d 6c 65 66 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 34 34 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 63 6f 72 6e 65 72 2d 75 70 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 34 35 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 63 70 75 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 34 36 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 63 72 65 64 69 74 2d 63
                                                                          Data Ascii: re { content: "\e942";}.feather-corner-right-up:before { content: "\e943";}.feather-corner-up-left:before { content: "\e944";}.feather-corner-up-right:before { content: "\e945";}.feather-cpu:before { content: "\e946";}.feather-credit-c
                                                                          2022-05-23 16:39:09 UTC406INData Raw: 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 35 65 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 66 6f 6c 64 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 35 66 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 66 6f 6c 64 65 72 2d 70 6c 75 73 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 35 67 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 36 30 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 67 69 74 6c 61 62 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 36 31 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 67 6c 6f 62 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 36 32 22 3b
                                                                          Data Ascii: ontent: "\e95e";}.feather-folder:before { content: "\e95f";}.feather-folder-plus:before { content: "\e95g";}.feather-github:before { content: "\e960";}.feather-gitlab:before { content: "\e961";}.feather-globe:before { content: "\e962";
                                                                          2022-05-23 16:39:09 UTC407INData Raw: 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 6d 61 78 69 6d 69 7a 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 37 62 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 6d 61 78 69 6d 69 7a 65 2d 32 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 37 63 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 37 64 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 6d 65 73 73 61 67 65 2d 63 69 72 63 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 37 65 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 6d 65 73 73 61 67 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 37 66 22 3b
                                                                          Data Ascii: }.feather-maximize:before { content: "\e97b";}.feather-maximize-2:before { content: "\e97c";}.feather-menu:before { content: "\e97d";}.feather-message-circle:before { content: "\e97e";}.feather-message-square:before { content: "\e97f";
                                                                          2022-05-23 16:39:09 UTC408INData Raw: 20 22 5c 65 39 39 36 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 70 68 6f 6e 65 2d 66 6f 72 77 61 72 64 65 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 39 37 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 70 68 6f 6e 65 2d 69 6e 63 6f 6d 69 6e 67 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 39 38 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 70 68 6f 6e 65 2d 6d 69 73 73 65 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 39 39 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 70 68 6f 6e 65 2d 6f 66 66 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 39 61 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 70 68 6f 6e 65 2d 6f 75 74 67 6f 69 6e 67 3a 62 65 66 6f 72
                                                                          Data Ascii: "\e996";}.feather-phone-forwarded:before { content: "\e997";}.feather-phone-incoming:before { content: "\e998";}.feather-phone-missed:before { content: "\e999";}.feather-phone-off:before { content: "\e99a";}.feather-phone-outgoing:befor
                                                                          2022-05-23 16:39:09 UTC410INData Raw: 6e 74 3a 20 22 5c 65 39 62 32 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 73 68 69 65 6c 64 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 62 33 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 73 68 6f 70 70 69 6e 67 2d 63 61 72 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 62 34 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 73 68 75 66 66 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 62 35 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 73 69 64 65 62 61 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 62 36 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 73 6b 69 70 2d 62 61 63 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39
                                                                          Data Ascii: nt: "\e9b2";}.feather-shield:before { content: "\e9b3";}.feather-shopping-cart:before { content: "\e9b4";}.feather-shuffle:before { content: "\e9b5";}.feather-sidebar:before { content: "\e9b6";}.feather-skip-back:before { content: "\e9
                                                                          2022-05-23 16:39:09 UTC411INData Raw: 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 74 72 65 6e 64 69 6e 67 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 63 66 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 64 30 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 74 76 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 64 31 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 64 32 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 74 79 70 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 64 33 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 75 6d 62 72 65
                                                                          Data Ascii: ;}.feather-trending-up:before { content: "\e9cf";}.feather-triangle:before { content: "\e9d0";}.feather-tv:before { content: "\e9d1";}.feather-twitter:before { content: "\e9d2";}.feather-type:before { content: "\e9d3";}.feather-umbre
                                                                          2022-05-23 16:39:09 UTC413INData Raw: 6e 74 3a 20 22 5c 65 39 65 62 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 78 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 65 63 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 7a 61 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 65 64 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 7a 6f 6f 6d 2d 69 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 65 65 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 7a 6f 6f 6d 2d 6f 75 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 39 65 66 22 3b 0a 7d 0a 2e 66 65 61 74 68 65 72 2d 62 72 61 69 6e 3a 62 65 66 6f 72 65 7b 0a 09 63 6f 6e 74 65 6e 74 3a 22 5c 65 39 65 67 22 3b 0a 7d 0a 2e 66 65 61 74 68 65
                                                                          Data Ascii: nt: "\e9eb";}.feather-x-square:before { content: "\e9ec";}.feather-zap:before { content: "\e9ed";}.feather-zoom-in:before { content: "\e9ee";}.feather-zoom-out:before { content: "\e9ef";}.feather-brain:before{content:"\e9eg";}.feathe


                                                                          Click to jump to process

                                                                          Target ID:0
                                                                          Start time:18:39:01
                                                                          Start date:23/05/2022
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --enable-automation "https://coronavirus.app/map
                                                                          Imagebase:0x7ff6a7220000
                                                                          File size:2150896 bytes
                                                                          MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low

                                                                          Target ID:1
                                                                          Start time:18:39:04
                                                                          Start date:23/05/2022
                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          Wow64 process (32bit):false
                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1600,4112005824756823223,7084380744987543912,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1964 /prefetch:8
                                                                          Imagebase:0x7ff6a7220000
                                                                          File size:2150896 bytes
                                                                          MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                          Has elevated privileges:true
                                                                          Has administrator privileges:true
                                                                          Programmed in:C, C++ or other language
                                                                          Reputation:low

                                                                          No disassembly