Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.cognitoforms.com/S343/FERORetailMarketingLTD

Overview

General Information

Sample URL:https://www.cognitoforms.com/S343/FERORetailMarketingLTD
Analysis ID:1467217
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 5488 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2532,i,15441879160262562541,5026883695949442752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cognitoforms.com/S343/FERORetailMarketingLTD" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.cognitoforms.com/S343/FERORetailMarketingLTDSlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /form/modern/27.dc6ceea17244b017897a.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/114.0c5775db0fe51be9e589.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/203.35bccd73e9936903a695.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/177.b5ac482ceb281fe05f50.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/199.b6b0224d60806c57eb45.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/66.33bc4a626e491efbd7f3.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/37.00074a2bcf87f536e100.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/198.ca16adafe2b202af7069.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /form/modern/174.5e5207a1bf85d600326b.js HTTP/1.1Host: static.cognitoforms.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.cognitoforms.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficDNS traffic detected: DNS query: www.cognitoforms.com
Source: global trafficDNS traffic detected: DNS query: static.cognitoforms.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_75.1.drString found in binary or memory: https://feross.org
Source: chromecache_73.1.drString found in binary or memory: https://github.com/linusborg/portal-vue
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49730 version: TLS 1.2
Source: classification engineClassification label: mal48.win@16/37@8/4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2532,i,15441879160262562541,5026883695949442752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cognitoforms.com/S343/FERORetailMarketingLTD"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2532,i,15441879160262562541,5026883695949442752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.cognitoforms.com/S343/FERORetailMarketingLTD0%Avira URL Cloudsafe
https://www.cognitoforms.com/S343/FERORetailMarketingLTD100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://feross.org0%URL Reputationsafe
https://static.cognitoforms.com/form/modern/199.b6b0224d60806c57eb45.js0%Avira URL Cloudsafe
https://github.com/linusborg/portal-vue0%Avira URL Cloudsafe
https://static.cognitoforms.com/form/modern/198.ca16adafe2b202af7069.js0%Avira URL Cloudsafe
https://static.cognitoforms.com/form/modern/66.33bc4a626e491efbd7f3.js0%Avira URL Cloudsafe
https://static.cognitoforms.com/form/modern/27.dc6ceea17244b017897a.js0%Avira URL Cloudsafe
https://static.cognitoforms.com/form/modern/174.5e5207a1bf85d600326b.js0%Avira URL Cloudsafe
https://static.cognitoforms.com/form/modern/37.00074a2bcf87f536e100.js0%Avira URL Cloudsafe
https://static.cognitoforms.com/form/modern/114.0c5775db0fe51be9e589.js0%Avira URL Cloudsafe
https://static.cognitoforms.com/form/modern/177.b5ac482ceb281fe05f50.js0%Avira URL Cloudsafe
https://static.cognitoforms.com/form/modern/203.35bccd73e9936903a695.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
s-part-0014.t-0009.t-msedge.net
13.107.246.42
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        static.cognitoforms.com
        unknown
        unknownfalse
          unknown
          www.cognitoforms.com
          unknown
          unknownfalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://www.cognitoforms.com/S343/FERORetailMarketingLTDtrue
              unknown
              https://static.cognitoforms.com/form/modern/66.33bc4a626e491efbd7f3.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://static.cognitoforms.com/form/modern/203.35bccd73e9936903a695.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://static.cognitoforms.com/form/modern/114.0c5775db0fe51be9e589.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://static.cognitoforms.com/form/modern/199.b6b0224d60806c57eb45.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://static.cognitoforms.com/form/modern/198.ca16adafe2b202af7069.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://static.cognitoforms.com/form/modern/174.5e5207a1bf85d600326b.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://static.cognitoforms.com/form/modern/37.00074a2bcf87f536e100.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://static.cognitoforms.com/form/modern/27.dc6ceea17244b017897a.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://static.cognitoforms.com/form/modern/177.b5ac482ceb281fe05f50.jsfalse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://feross.orgchromecache_75.1.drfalse
              • URL Reputation: safe
              unknown
              https://github.com/linusborg/portal-vuechromecache_73.1.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              13.107.246.42
              s-part-0014.t-0009.t-msedge.netUnited States
              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              172.217.18.4
              www.google.comUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1467217
              Start date and time:2024-07-03 21:21:24 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 2s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:https://www.cognitoforms.com/S343/FERORetailMarketingLTD
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:8
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.win@16/37@8/4
              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 142.250.185.131, 172.217.18.14, 64.233.167.84, 34.104.35.123, 20.246.218.104, 20.12.23.50, 2.19.126.137, 2.19.126.163, 192.229.221.95, 13.95.31.18, 52.165.164.15, 142.250.186.67
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, cognito-static.afd.azureedge.net, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, agcognitoformsprod.eastus.cloudapp.azure.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, cognito-static.azureedge.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • VT rate limit hit for: https://www.cognitoforms.com/S343/FERORetailMarketingLTD
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 18:22:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.982117594429141
              Encrypted:false
              SSDEEP:48:8QdNjTtR9fH6idAKZdA19ehwiZUklqehLy+3:8+DK0y
              MD5:63041B77B83E0BFEF6C67800D1396C1E
              SHA1:41AF62D84B31111AC8B1DB2E18784A184061D5C4
              SHA-256:16698E2C65615EA82B64E028C1AD55519AA350A6C8E2442018125771A48541D9
              SHA-512:33B005D32F6DA221A2BA579D7BF675D4C8B0F2AFD76CA79B6240E294877DAE81FDB51099006198724389CB144E6D6965067936D47D2DCA5BD64D307815D27D24
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,....n..P~...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........bJ.3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 18:22:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9987063422893936
              Encrypted:false
              SSDEEP:48:8bdNjTtR9fH6idAKZdA1weh/iZUkAQkqehky+2:8nDA9QVy
              MD5:C342A9FE875465886B68B0C3FE409359
              SHA1:79FB87D10E0B65351DB58FB768B94A6DA2220D6B
              SHA-256:52A2C373C672D0A5F49BDE5FD2914D777A7E5F53BC812946A19D0541D0B3E260
              SHA-512:59D64AD0F9EBF02D73A9FE09272A3AF3A06687048380A4FA6195D3AC36E58CCDD5D2B1844DD60D0ADB7F8D7A35E757C52ECD7FBF8CE9A49096E8C442326670CA
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.......P~...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........bJ.3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2693
              Entropy (8bit):4.009173396358187
              Encrypted:false
              SSDEEP:48:8xCdNjTtRsH6idAKZdA14tseh7sFiZUkmgqeh7s+y+BX:8xsDfnoy
              MD5:00B78EE25EEB51607EBDAE6AF7E5097C
              SHA1:A38328BC584CC7344CDF9C31BC69EFCAA7445F8A
              SHA-256:16D57942AA8D1E24C60183E24FD3794961154836A3ACCFEF647B10084ABD98BB
              SHA-512:E80E5329FE1B23052AD855C344007FA8186E99DE1D2462292334D46FC64DB567B334AF67AC86A1B1312C3853EBF203725A54FD9ED7C665A11B199123E943BE31
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........bJ.3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 18:22:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9991597568688615
              Encrypted:false
              SSDEEP:48:8GdNjTtR9fH6idAKZdA1vehDiZUkwqehAy+R:8oDL2y
              MD5:D695039FE9C638D1FE0F618457202113
              SHA1:958DFB172C2FE08EE6B689E11759D742D5EA9409
              SHA-256:8520799A1D7C51C788E9F8EDA010403FAFCAE13A241E8BE25541F6A9D94D15B6
              SHA-512:26A0D5864C9A42C99B0EF708A2E9FB8F18746C2FC170C26475BFBE3BBD076D43B85F218FF94DF83D5A2F64A82F14D7109EC012D6B65C1E15DF47A47641A1F6C0
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....?.P~...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........bJ.3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 18:22:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9887157985786406
              Encrypted:false
              SSDEEP:48:8CdNjTtR9fH6idAKZdA1hehBiZUk1W1qehyy+C:8sDL9Sy
              MD5:518A11CF0AFCB739FE95571B3E453292
              SHA1:5BBC2610208F639CC154067306E07F70598F2266
              SHA-256:58A96BF6913EECF9C279470677F75413D020FE622F641825A63B328F0988E803
              SHA-512:9F80B523DC1EB090A71A5FF75DD38FF9F96A54050BEF09EBE6111AA7AA185B9568CDA321723ABF726740F357289A0287B6B3FA59B5E7F2B6C95081DFA12D56C3
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....$.P~...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........bJ.3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jul 3 18:22:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):4.00042095731607
              Encrypted:false
              SSDEEP:48:8rdNjTtR9fH6idAKZdA1duT+ehOuTbbiZUk5OjqehOuTboy+yT+:83DrT/TbxWOvTboy7T
              MD5:FFBF9DA0C038250B769BD02F4E9ADDF3
              SHA1:21F5D0E5BD792997A417ADDD5B269A2B88D125A1
              SHA-256:E1D85F804310E85A9F843E51A0CD0F1329D4B81D02769381D4C2611F2458B533
              SHA-512:3DF58794D7F0E5E1A4872BAE025D2B3F6B0C3770BF0E3E75BF84170BF8D6C8AD87F67C9204A9A73FADF81E29BF9966AF18071B3F6E2B79E7C5E7AE3322BE11D9
              Malicious:false
              Reputation:low
              Preview:L..................F.@.. ...$+.,.....P~...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........bJ.3.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):113832
              Entropy (8bit):5.374148121205289
              Encrypted:false
              SSDEEP:1536:B13h6jKG7IbOmITXIT9mITtIT4cic1SOg:l6j2bOBTYT9BTaTR5g
              MD5:11B81250F585AFAB87C22AC9D21AB43A
              SHA1:29EC1FDD976D10C2086033A8D3FE428BC99DEBEA
              SHA-256:A55FE994034C5581957524B783293008BA41E09B977D050D9346AA36B0A682C6
              SHA-512:3143B5B561F842ABF0B49297BDBD51545AFAAE161FDE7844EFB66C637A868BDB48ABDD5B3F1967558570490F1C40FC7F095D3D199172F862AEE589599A0BF4CA
              Malicious:false
              Reputation:low
              URL:https://static.cognitoforms.com/form/modern/177.b5ac482ceb281fe05f50.js
              Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[177],{0:function(e,t,r){"use strict";function n(e){for(var r in e)t.hasOwnProperty(r)||(t[r]=e[r])}Object.defineProperty(t,"__esModule",{value:!0}),n(r(96)),n(r(53)),n(r(23)),n(r(64)),n(r(140)),n(r(141)),n(r(63)),n(r(34)),n(r(147)),n(r(246)),n(r(54)),n(r(98)),n(r(62)),n(r(143)),n(r(65)),n(r(100)),n(r(144)),n(r(35)),n(r(145)),n(r(142)),n(r(146)),n(r(101)),n(r(97)),n(r(99)),n(r(102))},100:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e){e[e.InitExisting=2]="InitExisting",e[e.InitNew=4]="InitNew",e[e.PropertyGet=8]="PropertyGet",e[e.PropertyChanged=16]="PropertyChanged"}(t.RuleInvocationType||(t.RuleInvocationType={}))},101:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(53),u=r(22);t.IgnoreProperty={key:"ignore",value:"ignore"};var a=function(){function e(){}return e.prototype.shouldConvert=function(e,t){return!0},e.prototype.serialize=function(e,t,r,u){
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (62817)
              Category:downloaded
              Size (bytes):117450
              Entropy (8bit):5.215525804803807
              Encrypted:false
              SSDEEP:1536:aYpUyXcyfyfxcnTYDsfAaGfHdqGt7h5cWtz0b5tqN+p:aIXcxWTYQfArHdqGPtz0b1
              MD5:52C08B8804F5E1D52AC12F502F65084C
              SHA1:60FE668A5024172F8D655A40E1821CB86E40D2C1
              SHA-256:B359EAC698AA05ABC2C8A99D188914B5D6C8FB2ECE8DAB135862CABE77662AA3
              SHA-512:371AA3B4FF6E5E5099FB1948D298D8B40FC60977AA199A4AAA322404DA94E2A18F4E0404AEA5BD65F0622D75B1156FC9A3A25A464893D2C8DF2DC5FEC165068A
              Malicious:false
              Reputation:low
              URL:https://static.cognitoforms.com/form/modern/27.dc6ceea17244b017897a.js
              Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[27],{597:function(t,e,n){"use strict";n.r(e),function(t,r){n.d(e,"EffectScope",(function(){return nn})),n.d(e,"computed",(function(){return ce})),n.d(e,"customRef",(function(){return ee})),n.d(e,"default",(function(){return Qr})),n.d(e,"defineAsyncComponent",(function(){return Qn})),n.d(e,"defineComponent",(function(){return hr})),n.d(e,"del",(function(){return It})),n.d(e,"effectScope",(function(){return rn})),n.d(e,"getCurrentInstance",(function(){return pt})),n.d(e,"getCurrentScope",(function(){return on})),n.d(e,"h",(function(){return In})),n.d(e,"inject",(function(){return Dn})),n.d(e,"isProxy",(function(){return Vt})),n.d(e,"isReactive",(function(){return Ht})),n.d(e,"isReadonly",(function(){return zt})),n.d(e,"isRef",(function(){return Wt})),n.d(e,"isShallow",(function(){return Ut})),n.d(e,"markRaw",(function(){return Jt})),n.d(e,"mergeDefaults",(function(){return Je})),n.d(e,"nextTick",(function(){return Gn})),n.d(e,"onAc
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2816)
              Category:downloaded
              Size (bytes):2869
              Entropy (8bit):5.140754709832482
              Encrypted:false
              SSDEEP:48:lDcfTcJ8d5Ffp96cMb4R2KbyWwu4NRQAM7QWkVCBrppddcflhVFvNmt:9G0Zb4EKUNNRckepLcnv8
              MD5:BBD384CE74AD3375EF07EE752537ADF5
              SHA1:C6585ED1FDB53B32779919B5301793C8A05E10C0
              SHA-256:8F4CBBF3928A50CA98E6BFAB15393FDA45EBDE9EEE6379409DD0F186581D9336
              SHA-512:F5114DF12CB1BFB4E841CA9FD5371DF3751AAE3B30C15AD82BCA85093E82A709DFADBA5E96B350FEF552631A2E0080DAA6AF1E18CAD5B3072C12C823C882AECD
              Malicious:false
              Reputation:low
              URL:https://static.cognitoforms.com/form/modern/203.35bccd73e9936903a695.js
              Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[203],{513:function(e,t,n){(function(e){var i=void 0!==e&&e||"undefined"!=typeof self&&self||window,o=Function.prototype.apply;function a(e,t){this._id=e,this._clearFn=t}t.setTimeout=function(){return new a(o.call(setTimeout,i,arguments),clearTimeout)},t.setInterval=function(){return new a(o.call(setInterval,i,arguments),clearInterval)},t.clearTimeout=t.clearInterval=function(e){e&&e.close()},a.prototype.unref=a.prototype.ref=function(){},a.prototype.close=function(){this._clearFn.call(i,this._id)},t.enroll=function(e,t){clearTimeout(e._idleTimeoutId),e._idleTimeout=t},t.unenroll=function(e){clearTimeout(e._idleTimeoutId),e._idleTimeout=-1},t._unrefActive=t.active=function(e){clearTimeout(e._idleTimeoutId);var t=e._idleTimeout;t>=0&&(e._idleTimeoutId=setTimeout((function(){e._onTimeout&&e._onTimeout()}),t))},n(514),t.setImmediate="undefined"!=typeof self&&self.setImmediate||void 0!==e&&e.setImmediate||this&&this.setImmediate,t.cle
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (54833)
              Category:downloaded
              Size (bytes):113832
              Entropy (8bit):5.281422804565199
              Encrypted:false
              SSDEEP:1536:4GdR97fOzGqExAiSr3jhNuYXZZ7+owIXHppPm86lqhaVF:lRlOPpiSr3F77+o5S868aj
              MD5:294B6C9AB70A723191AB7B8CD1FBAF75
              SHA1:A15E0E3FEB3DFC590EE73A3E1EFC92200B4A2D9E
              SHA-256:D6D0045817D19BCAE6FA25AFA0F3D952EE1515337A27C9907C9669CE8D6CB73A
              SHA-512:75651C7C5D0BFB0D19029AB2EADE63CACB56091B7FDD7E551F7529F130F7C177D0708F486C6F5B42A9B45D8AF00C4975461FE1C495E612E2A4FEA84F82BF89FB
              Malicious:false
              Reputation:low
              URL:https://static.cognitoforms.com/form/modern/198.ca16adafe2b202af7069.js
              Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[198],[,,,,,,,,function(t,e,n){"use strict";n.r(e),n.d(e,"createDecorator",(function(){return u})),n.d(e,"mixins",(function(){return f}));var r=n(3),o=n.n(r),i="undefined"!=typeof Reflect&&Reflect.defineMetadata&&Reflect.getOwnMetadataKeys;function a(t,e,n){(n?Reflect.getOwnMetadataKeys(e,n):Reflect.getOwnMetadataKeys(e)).forEach((function(r){var o=n?Reflect.getOwnMetadata(r,e,n):Reflect.getOwnMetadata(r,e);n?Reflect.defineMetadata(r,o,t,n):Reflect.defineMetadata(r,o,t)}))}var s={__proto__:[]}instanceof Array;function u(t){return function(e,n,r){var o="function"==typeof e?e:e.constructor;o.__decorators__||(o.__decorators__=[]),"number"!=typeof r&&(r=void 0),o.__decorators__.push((function(e){return t(e,n,r)}))}}function f(){for(var t=[],e=0;e<arguments.length;e++)t[e]=arguments[e];return o.a.extend({mixins:t})}var c=["data","beforeCreate","created","beforeMount","mounted","beforeDestroy","destroyed","beforeUpdate","updated","activ
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65531), with no line terminators
              Category:downloaded
              Size (bytes):69955
              Entropy (8bit):5.215767545864316
              Encrypted:false
              SSDEEP:1536:d4aTPjNq9DbASHXGUmo6OPzW7NTJvLMIj5Dk:DqtbzR
              MD5:27CDAFAEB152B9159B869492C291E8DA
              SHA1:A7429CCE7388AB6F4C925777B76D34F5C5514293
              SHA-256:0F956DA9F79EC1CDCE579A0625CAABB3FB074EA06C7300A7AC8311179A827C04
              SHA-512:58CC459A351427B4B4165AFC261D2D1CA73D1486C8A4D074D29A51265B0A4648808CE2B86DF6F31F1EDD97830F2526C98D18D066CFCF8B2945F6C9CA49D8E40E
              Malicious:false
              Reputation:low
              URL:https://www.cognitoforms.com/f/seamless.js?cachehash=56dede3299937d924ad4e1bb54bdef48
              Preview:.!function(o){function t(t){for(var e,c,n=t[0],i=t[1],a=0,s=[];a<n.length;a++)c=n[a],Object.prototype.hasOwnProperty.call(r,c)&&r[c]&&s.push(r[c][0]),r[c]=0;for(e in i)Object.prototype.hasOwnProperty.call(i,e)&&(o[e]=i[e]);for(l&&l(t);s.length;)s.shift()()}var e={},r={183:0};function c(t){if(e[t])return e[t].exports;var r=e[t]={i:t,l:!1,exports:{}};return o[t].call(r.exports,r,r.exports,c),r.l=!0,r.exports}c.e=function(o){var t=[],e=r[o];if(0!==e)if(e)t.push(e[2]);else{var n=new Promise((function(t,c){e=r[o]=[t,c]}));t.push(e[2]=n);var i,a=document.createElement("script");a.charset="utf-8",a.timeout=120,c.nc&&a.setAttribute("nonce",c.nc),a.src=function(o){return c.p+""+o+"."+{0:"0f6d4e130a6141c1dad3",1:"7710b29580b4a9fb3336",2:"b194ce800202dc68561f",3:"5cc5612b8fc58ff670fd",4:"a61e1f54a88cc709d5dc",6:"d3e89e477bd66f2081d2",7:"74470ad4f0bd57f4674f",8:"b2213e781926f6d443ad",9:"03169298976b4a5e863b",10:"b02abf209d297ca058f4",11:"b2268c5dfbb360f22712",12:"31014452b7aa68deb0d9",13:"468334
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1894)
              Category:downloaded
              Size (bytes):1947
              Entropy (8bit):5.079695783856878
              Encrypted:false
              SSDEEP:48:lDcflmpQzqnIFRrJ8VzMwAtFKBIPqDjpGWAORId/Hhy/kPg/S9sFrmrfMOO:EGIF9JoSFUsqHpGWAORHygwarmrfrO
              MD5:E4DCFA865909AB025A1C6338B7D40154
              SHA1:40836D253B2B241B55C8381BE17A1F465C8F408F
              SHA-256:47938BA13E4F180286EFFFCC1D0CE2B2937273354BD4AE048E840032F59D3D0F
              SHA-512:B59522404ECFF501FC865DF28312B8396301A6F6E776F795A19BE0F25281EBFDC68AA626524D2D7199D7E6A773E09A13F9EFF7BCCECA4F4D87785181FDE87BE6
              Malicious:false
              Reputation:low
              URL:https://static.cognitoforms.com/form/modern/114.0c5775db0fe51be9e589.js
              Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[114],{128:function(t,n){var e;e=function(){return this}();try{e=e||new Function("return this")()}catch(t){"object"==typeof window&&(e=window)}t.exports=e},199:function(t,n){var e,r,o=t.exports={};function i(){throw new Error("setTimeout has not been defined")}function u(){throw new Error("clearTimeout has not been defined")}function c(t){if(e===setTimeout)return setTimeout(t,0);if((e===i||!e)&&setTimeout)return e=setTimeout,setTimeout(t,0);try{return e(t,0)}catch(n){try{return e.call(null,t,0)}catch(n){return e.call(this,t,0)}}}!function(){try{e="function"==typeof setTimeout?setTimeout:i}catch(t){e=i}try{r="function"==typeof clearTimeout?clearTimeout:u}catch(t){r=u}}();var s,f=[],a=!1,l=-1;function h(){a&&s&&(a=!1,s.length?f=s.concat(f):l=-1,f.length&&p())}function p(){if(!a){var t=c(h);a=!0;for(var n=f.length;n;){for(s=f,f=[];++l<n;)s&&s[l].run();l=-1,n=f.length}s=null,a=!1,function(t){if(r===clearTimeout)return clearTimeout(t);
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (51375)
              Category:downloaded
              Size (bytes):51863
              Entropy (8bit):5.649168598318307
              Encrypted:false
              SSDEEP:768:Xh9ZnnlxlTJGrAk+bgRPUXthPWJanLFk9hPKUOvlKVwYZUZhh:XRvlTcHegRPUeJanh0KtFB
              MD5:DF7A043E5D37BB54B410D0514E9204DF
              SHA1:7B1666ABD979A2B063CE97626719D3A4B5C6CCC4
              SHA-256:0B2E48BE90B26E7E3062DFD9B94C6A19B4AC81336EA4DE2D52E1BECA0A9FEC0B
              SHA-512:E59FE386695A36308AB34D3E70DFE5EB77CC8325ADA7C53EFD9F124A3A4457FEE84BAE87D749E5932989DB85434EEC71474BBBEE8763BD6C97C68C35FF94168D
              Malicious:false
              Reputation:low
              URL:https://static.cognitoforms.com/form/modern/66.33bc4a626e491efbd7f3.js
              Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[66],{187:function(u,e){function t(u,e,t){u.self===u?u.scrollTo(e,t):(u.scrollLeft=e,u.scrollTop=t)}function n(u){var e=u._scrollSettings;if(e){var r=e.maxSynchronousAlignments,D=function(u,e){var t,n,r,D,i,o,a,c=u.align,s=u.target.getBoundingClientRect(),F=c&&null!=c.left?c.left:.5,f=c&&null!=c.top?c.top:.5,C=c&&null!=c.leftOffset?c.leftOffset:0,A=c&&null!=c.topOffset?c.topOffset:0,E=F,l=f;if(u.isWindow(e))o=Math.min(s.width,e.innerWidth),a=Math.min(s.height,e.innerHeight),n=s.left+e.pageXOffset-e.innerWidth*E+o*E,r=s.top+e.pageYOffset-e.innerHeight*l+a*l,r-=A,D=(n-=C)-e.pageXOffset,i=r-e.pageYOffset;else{o=s.width,a=s.height,t=e.getBoundingClientRect();var d=s.left-(t.left-e.scrollLeft),h=s.top-(t.top-e.scrollTop);n=d+o*E-e.clientWidth*E,r=h+a*l-e.clientHeight*l,n=Math.max(Math.min(n,e.scrollWidth-e.clientWidth),0),r=Math.max(Math.min(r,e.scrollHeight-e.clientHeight),0),r-=A,D=(n-=C)-e.scrollLeft,i=r-e.scrollTop}return{x:n,y:r,d
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):5561
              Entropy (8bit):4.7641760690765445
              Encrypted:false
              SSDEEP:96:4QSpUWAcRsu3Nc1P+5KA+sYnTsnHdFA4axG6L6tVHK5YLl1nnB8:faUWAcRsu3GcZvaxtOtV1l1nnB8
              MD5:9CAD3F90A4F5186F732A0B9BD8E522C4
              SHA1:05A97960F4E4F24776345A3F5FEA6558B1384494
              SHA-256:1CA4C29158F1F930B2CF696A87F1A5C6E242EFB401E6CEC78E0986A7F732C55C
              SHA-512:631290E1BF7828546CE01B96C468922478E55BF27040D3D25C647655474EA171BC02C1B68E0ABD94FF9DF00FEC1AF931A31C0DCEC72BA3AF1BE2F8AFBBB57DA7
              Malicious:false
              Reputation:low
              URL:https://www.cognitoforms.com/Scripts/testing/AutotestDetect.js
              Preview:(function () {.. var scriptErrors = [];.. var scriptLogs = [];.. var logStartTime = null;.. var logInitialMilliseconds = null;.... var milliSecPerSecond = 1000;.. var milliSecPerMinute = milliSecPerSecond * 60;.. var milliSecPerHour = milliSecPerMinute * 60;.... window.initalizeLogTime = function (initialMilliseconds) {.. logStartTime = new Date();.. logInitialMilliseconds = Math.floor(initialMilliseconds); //in case a decimal value is passed in.. };.. .. function padNumber(number, width) {.. var numberString = number.toString();.. var unpaddedLength = numberString.length;.... if (unpaddedLength < width).. numberString = Array(width - unpaddedLength + 1).join("0").toString() + numberString;.... return numberString;.. }.. .. function getLogTime() {.. if (logStartTime == null) {.. return new Date().toLocaleTimeString();.. }.. else {.. var now = new Dat
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (37609)
              Category:downloaded
              Size (bytes):37662
              Entropy (8bit):5.118473468859086
              Encrypted:false
              SSDEEP:768:xUZkbbMQAJKS+7fPQ5F6Xv6OMEVityRyWK7B3VIGZLh623/ra6BK3:xtbMxKS+LIuqW2Lh62Y
              MD5:56525D014775000FBFA399CFE6C9E9AC
              SHA1:BBE2C3024E8CE76DC7086818F6EAABE8D720B0D2
              SHA-256:E83E327D17E97A66A7C8991731EFBE79C0911CD3FF8329F119D733B4E8F0D603
              SHA-512:F32E2087A1E990649C059CCAAEAA27DFFB944BFCEC1552D12B9FF43477DA672C19B5217C5B8F577465F1B7136F6C06C9917AC0DBB7F93D8A4D2F17B4EC3C622B
              Malicious:false
              Reputation:low
              URL:https://static.cognitoforms.com/form/modern/199.b6b0224d60806c57eb45.js
              Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[199],{103:function(e,t,r){"use strict";var o,n=this&&this.__extends||(o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])})(e,t)},function(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function r(){this.constructor=e}o(e,t),e.prototype=null===t?Object.create(t):(r.prototype=t.prototype,new r)}),i=this&&this.__decorate||function(e,t,r,o){var n,i=arguments.length,a=i<3?t:null===o?o=Object.getOwnPropertyDescriptor(t,r):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(e,t,r,o);else for(var u=e.length-1;u>=0;u--)(n=e[u])&&(a=(i<3?n(a):i>3?n(t,r,a):n(t,r))||a);return i>3&&a&&Object.defineProperty(t,r,a),a},a=this&&this.__importDefault||function(e){return e&&e.__esModule?e:{default:e
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):3681
              Entropy (8bit):4.958973572328098
              Encrypted:false
              SSDEEP:96:U1kcbQzJxRZvRjrHRTbRJrMiNZEoQQ/lKYRGvRjKRpzlL2jsJsPjI9XnRzWB6td+:SkQQTv9HZbXrZNaoR/lKY04LN2gyU9Vs
              MD5:30B290DB42DFA08450CD0577C3007DB2
              SHA1:6081DDB5475244CA5B589F36B05A8F306A3E9EA5
              SHA-256:C4782E5011FA931A782644B37871FEC69A5E889E7C3F10D285E0BD05572EA51C
              SHA-512:D6D6778CBF30CECA685B34668B261F4E2BFCE80421929F2F8B2492D8EC5B46F8A82109A0DF9C7210CEED99C0C80F976CEC818C4641579C67D6BCBC9B3CA90A8A
              Malicious:false
              Reputation:low
              URL:https://www.cognitoforms.com/Content/public-form.css?cachehash=269584328
              Preview:/* CSS for the public form proper as well as other internally embedded forms such as builder preview. */....html:root:root:root:root:root,..:root:root:root:root:root body {...height: 100%;...box-sizing: border-box;...margin: 0;...overscroll-behavior: none;..}....@media screen {...:root:root:root:root:root:root:root .cog-form {....width: 100%;....min-width: 100%;....min-height: 100%;....padding-top: .1px;...}..}....:root:root:root:root:root:root .cog-form.cog-cognito--styled {...background-color: var(--page__background-color);...background-image: var(--page__background-image);...background-size: var(--page__background-size);...background-attachment: fixed;..}....:root:root:root:root.cog-public-form .cog-form__container {...min-height: 0;...margin: var(--page__margins);...transition: .2s;..}....:root:root:root:root .cog-form[data-stretch] {...margin: 0 auto auto;..}....:root:root:root:root .cog-form[data-stretch] .cog-form__container {...min-height: 100%;...margin-top: 0;...margin-bottom
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):113832
              Entropy (8bit):5.188154156433581
              Encrypted:false
              SSDEEP:1536:Fw6o29LekedwRrfLTwDd91hLBA7Ns1jsErpL7LfgJO48mfxt+:nKoKBA7NoL
              MD5:E01F7B46C1BA539518F7EFA8146A24F5
              SHA1:9F297C3FF5B3379106993ECB69DAAF3CFE400982
              SHA-256:C9F8AB262C3E1498594C8CF416AA5687C76D9C278141449045AB0FD1D91E32F0
              SHA-512:85A5D7E81BCD7A6409A505D56A814EBFFD0C6BD77EDD4B4A31217B4629CFB41A3E1620840FCC0433453585FA175D451BE6E620264B936C232B32A5067B2AE931
              Malicious:false
              Reputation:low
              URL:https://static.cognitoforms.com/form/modern/174.5e5207a1bf85d600326b.js
              Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[174],{125:function(e,t,r){(e.exports=r(52)(!1)).push([e.i,"html .cog-cognito.el-message,:root:root:root:root:root .cog-cognito.el-message{display:flex;position:fixed;left:50%;top:20px;align-items:center;justify-content:space-between;width:95%;min-width:280px;max-width:500px;border-width:var(--input__border-width);border-style:solid;border-color:#fff;border-radius:var(--border-radius);box-shadow:1px 1px 1px 0 rgba(0,0,0,.1),1px 1px 6px 0 rgba(0,0,0,.15);box-sizing:border-box;overflow:hidden;padding-right:calc(var(--gutter)/2);padding-left:calc(var(--gutter)/2);transform:translateX(-50%);transition:opacity calc(var(--speed)/4),transform calc(var(--speed)/2)}html .cog-cognito.el-message--info,:root:root:root:root:root .cog-cognito.el-message--info{background-image:linear-gradient(to top, hsla(var(--background-hsl), 0.12), hsla(var(--background-hsl), 0.12) 100%),linear-gradient(to top, var(--form__background-color), var(--form__backg
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):1535
              Entropy (8bit):7.33951906410192
              Encrypted:false
              SSDEEP:24:hXkzXskF+w1AwgOMzgtbXjGWTarOWnaPiGvsIXWMfJfGdJnJzLXxEMrX2vKEfl9:h2awAwJlbTRDiGvsP7JJPxEs2NT
              MD5:7B12A230E0D34F9D6471ACA3BBFA1D2F
              SHA1:13642A7AC18F1402F089C2A3ADCFBC31895CBBE0
              SHA-256:44BEDF652C45F811F1155DC4D045F63CE291FAA59A05A4BE857C0309700FD84B
              SHA-512:3A463E5155D89B852F6E49613858F5228C3FEE475E3B6647B120AEFFB0510F2961690CD7A730C57856450DD555181853FAFDB01F3D1ABE2B0F52D9A718F3CDC3
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....R%.T'.T'.T'.T&.X(.T(.U&.T'.T'.U'.T'.U".f3.T'.T(.X'.T(.Y,.R&.T'.T'.S'.U+.T(.T'.T&.U+.U..U(.T'.S'.S&.T'.T'.T'.T'.U$.U(.[$.T'.T'.U&.T'.U(.T&.T'.P .S&.T'.T'....U(.T'.T&.U&.R).U&.T'.T'.U'.U'.U'.S&.T'.T'.T'.R).T&.T'.S'.T'.U..U'.T(.T'.]..S&.T'.T'.M3.T(.U&.T&.I$.T&.T'.Q(.S&.@@.T'.U'.S'.T'.T'.Z/.[/.U).m..............a.sN.......d;.`.......kD.mF...................xU.....W*.[0.....W+...U(......tP.................g.o.~.kE....jC.|Z.........b.l.......v....vR..........{.yV......b9.g.}.w._0..D..._tRNS.>.... .]..'........5..V$....l..".....f...W.9....p..?.x2.....!..U..b...L..k....6..I..e..T..k.......bKGDf,..%....pHYs.........d.......tIME...............IDAT8.c`@..L.,.l...{<.p.Q..R..E....D..........."..b....b.` %-#+'...../..VR.........U....OHD.C.hhB.I.).ii...Py->...`~Vv.....:..W*..y.ipPP...C.K..WT...J.N.7.+0../.K.e.W...@!#.<...U ......z...1>...$k.....&
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):1535
              Entropy (8bit):7.33951906410192
              Encrypted:false
              SSDEEP:24:hXkzXskF+w1AwgOMzgtbXjGWTarOWnaPiGvsIXWMfJfGdJnJzLXxEMrX2vKEfl9:h2awAwJlbTRDiGvsP7JJPxEs2NT
              MD5:7B12A230E0D34F9D6471ACA3BBFA1D2F
              SHA1:13642A7AC18F1402F089C2A3ADCFBC31895CBBE0
              SHA-256:44BEDF652C45F811F1155DC4D045F63CE291FAA59A05A4BE857C0309700FD84B
              SHA-512:3A463E5155D89B852F6E49613858F5228C3FEE475E3B6647B120AEFFB0510F2961690CD7A730C57856450DD555181853FAFDB01F3D1ABE2B0F52D9A718F3CDC3
              Malicious:false
              Reputation:low
              URL:https://www.cognitoforms.com/Content/Images/favicons/favicon-32x32.png
              Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTE....R%.T'.T'.T'.T&.X(.T(.U&.T'.T'.U'.T'.U".f3.T'.T(.X'.T(.Y,.R&.T'.T'.S'.U+.T(.T'.T&.U+.U..U(.T'.S'.S&.T'.T'.T'.T'.U$.U(.[$.T'.T'.U&.T'.U(.T&.T'.P .S&.T'.T'....U(.T'.T&.U&.R).U&.T'.T'.U'.U'.U'.S&.T'.T'.T'.R).T&.T'.S'.T'.U..U'.T(.T'.]..S&.T'.T'.M3.T(.U&.T&.I$.T&.T'.Q(.S&.@@.T'.U'.S'.T'.T'.Z/.[/.U).m..............a.sN.......d;.`.......kD.mF...................xU.....W*.[0.....W+...U(......tP.................g.o.~.kE....jC.|Z.........b.l.......v....vR..........{.yV......b9.g.}.w._0..D..._tRNS.>.... .]..'........5..V$....l..".....f...W.9....p..?.x2.....!..U..b...L..k....6..I..e..T..k.......bKGDf,..%....pHYs.........d.......tIME...............IDAT8.c`@..L.,.l...{<.p.Q..R..E....D..........."..b....b.` %-#+'...../..VR.........U....OHD.C.hhB.I.).ii...Py->...`~Vv.....:..W*..y.ipPP...C.K..WT...J.N.7.+0../.K.e.W...@!#.<...U ......z...1>...$k.....&
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65523), with no line terminators
              Category:downloaded
              Size (bytes):113832
              Entropy (8bit):5.308785921090672
              Encrypted:false
              SSDEEP:1536:lknOENDLOuVRrAuhQF5Tbp54WY0hJxmeCHaUBp4S6jScMaEDiiyqFrTnB:aLLRLSbYWsWS6ucoj
              MD5:50AB9E8D1023F9306878ACEA56D24C1F
              SHA1:C8FB267444E7C129DC14534B912AB47976524845
              SHA-256:1E6476C55A89578D3F1D7C0E380A8634348A56EC92EEACCFC56D53AE7B9BEB3C
              SHA-512:DA3657A8431043028A10E97580DD37307DB546E3D17585BB9BE9D8E4D84A16CD0BF12952B68932B31577603E2E33BC5A3A8B7125FF2F27ED6D7489D8B58ECA88
              Malicious:false
              Reputation:low
              URL:https://static.cognitoforms.com/form/modern/37.00074a2bcf87f536e100.js
              Preview:(window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[37],{131:function(t,e,o){"use strict";var r=o(187),n=o.n(r);e.a=function(t,e,o){let r=arguments.length>3&&void 0!==arguments[3]&&arguments[3];const i=t.getBoundingClientRect();r?t.scrollIntoView({behavior:"smooth"}):(i.top<0||i.bottom>(window.innerHeight||document.documentElement.clientHeight))&&n()(t,e,o)}},341:function(t,e,o){"use strict";var r=function(){return(0,this._self._c)("div",{class:["cog-col "+this.colNumClass]},[this._t("default")],2)};r._withStripped=!0;var n={name:"CCol",props:{cols:{type:Number,default:24},parentCols:{type:Number,default:24}},computed:{colNumClass(){return"cog-col--".concat(Math.round(this.$props.cols/this.$props.parentCols*24))}}},i=o(127),a=Object(i.a)(n,r,[],!1,null,null,null);e.a=a.exports},342:function(t,e,o){"use strict";var r=o(21),n=o.n(r),i=o(517),a=o.n(i),s={attributes:{class:"cog-style"},insert:"head",singleton:!1};n()(a.a,s),a.a.locals},351:function(t,e,o){"use strict";function r(t){re
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with CRLF line terminators
              Category:downloaded
              Size (bytes):1058
              Entropy (8bit):5.1067391048566115
              Encrypted:false
              SSDEEP:24:OBtOPcJXVjdUG2yVIkBrBrAK2B5dw1rlw+lhlJ/kZg9KjoKwr9OHhw:UtKSVGpyVIqpj2B5t+lzJ/kZg9KjFi
              MD5:B22D94B0E8C3A246D58AB63B186D5654
              SHA1:710653E464A6DC8935A6E347AC4F64C04CB2B15A
              SHA-256:98D13AFFBD1EF21F52C901FB7AADC28052143FFEC7FFA8A6E0562093E5012E54
              SHA-512:8A46C75D368CF3938442C35724359FEDC91473776C802FE0F1130138056EBF70C2B3B0EBE7B5B937F77A493477AD2818584361E31ADCD97BB2B0B012173A313B
              Malicious:false
              Reputation:low
              URL:https://www.cognitoforms.com/Scripts/vertical-form-edge-snapping.js?cachehash=269584328
              Preview:function verticalSnap() {...var form = document.querySelector('.cog-form');...var formContent = document.querySelector('.cog-form__content');...var formHeight = formContent ? formContent.clientHeight : 0;......// Cf. media query on LoadForm.cshtml...if(formHeight > window.innerHeight - 110)....form.setAttribute('data-stretch', '');...else....form.removeAttribute('data-stretch', '');..}....if( typeof ResizeObserver !== 'undefined' ) {...var mutationObserver = new MutationObserver(function(mutations){....var resizeObserver = new ResizeObserver(function(el){.....verticalSnap();....});......var body = document.querySelector('.cog-body');....if (body) {.....for (var i = 0; i < mutations.length; i++) {......var addedNode = mutations[i].addedNodes[0];......if (addedNode && addedNode.className.indexOf('cog-form') > -1) {.......resizeObserver.observe(body);.......window.addEventListener('resize', verticalSnap);.......mutationObserver.disconnect();.......break;......}.....}....}...});.....mutati
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):474
              Entropy (8bit):4.254261082854367
              Encrypted:false
              SSDEEP:6:viNvXqoX/eATwyB79i8eJOezXXhKvNsTX/eATwyB79S66Oez114vN8K2GTagGT4a:+XN2A5BU8eJh0NI2A5B86jN8YTaDTxhn
              MD5:EA286214F59F807551A4DDC08709ED6F
              SHA1:340C9C5FE59C54C7371D5C33FFA8224E4060E74D
              SHA-256:C00713C7135D39DA8F913A6324E03E33DC76CE781C7E7DBD9B5D1AA93EEAFDBD
              SHA-512:0C892E1BD34A1ECEE479F43EA14B395AC6EAD4A710261116764209076FC4830B4F76743B42303C69614EDEF33D9C9866839D047B9526F0F6B8A67947DDEB23BA
              Malicious:false
              Reputation:low
              URL:https://www.cognitoforms.com//Content/site.webmanifest
              Preview:{. "name": "",. "short_name": "",. "icons": [. {. "src": "/Content/Images/favicons/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/Content/Images/favicons/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#ffffff",. "background_color": "#ffffff",. "display": "standalone".}.
              No static file info
              TimestampSource PortDest PortSource IPDest IP
              Jul 3, 2024 21:22:10.867708921 CEST49674443192.168.2.523.1.237.91
              Jul 3, 2024 21:22:10.867711067 CEST49675443192.168.2.523.1.237.91
              Jul 3, 2024 21:22:10.977070093 CEST49673443192.168.2.523.1.237.91
              Jul 3, 2024 21:22:18.488790035 CEST49716443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:18.488833904 CEST4434971613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:18.488893986 CEST49716443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:18.489255905 CEST49717443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:18.489286900 CEST4434971713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:18.489346027 CEST49717443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:18.489785910 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:18.489793062 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:18.489841938 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:18.493973017 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:18.493984938 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:18.494193077 CEST49717443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:18.494201899 CEST4434971713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:18.494396925 CEST49716443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:18.494426012 CEST4434971613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.261431932 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.262216091 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.262227058 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.263267994 CEST4434971613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.263309002 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.263470888 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.264508963 CEST49716443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.264544964 CEST4434971613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.265562057 CEST4434971613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.265681028 CEST49716443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.269238949 CEST4434971713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.269486904 CEST49717443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.269494057 CEST4434971713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.270539045 CEST4434971713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.270617962 CEST49717443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.473047972 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.473050117 CEST49716443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.473238945 CEST4434971613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.473289013 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.478584051 CEST49717443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.478708982 CEST4434971713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.480938911 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.480942011 CEST49716443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.480953932 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.480963945 CEST4434971613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.481215000 CEST49717443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.481229067 CEST4434971713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.489913940 CEST49721443192.168.2.5172.217.18.4
              Jul 3, 2024 21:22:19.489942074 CEST44349721172.217.18.4192.168.2.5
              Jul 3, 2024 21:22:19.490081072 CEST49721443192.168.2.5172.217.18.4
              Jul 3, 2024 21:22:19.490533113 CEST49721443192.168.2.5172.217.18.4
              Jul 3, 2024 21:22:19.490549088 CEST44349721172.217.18.4192.168.2.5
              Jul 3, 2024 21:22:19.527230024 CEST49717443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.527235031 CEST49716443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.527303934 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.579794884 CEST4434971613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.579821110 CEST4434971613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.579906940 CEST4434971613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.579941034 CEST49716443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.580282927 CEST49716443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.582093954 CEST4434971713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.582117081 CEST4434971713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.582200050 CEST4434971713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.582228899 CEST49717443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.584578037 CEST49717443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.586869001 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.586889029 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.586898088 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.586929083 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.586946011 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.586954117 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.586966038 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.586975098 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.587044001 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.587044001 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.600496054 CEST49717443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.600507021 CEST4434971713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.602454901 CEST49716443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.602477074 CEST4434971613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.677573919 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.677601099 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.678030014 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.678040028 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.678277016 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.679150105 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.679169893 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.679255009 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.679255009 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.679261923 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.679341078 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.740503073 CEST49723443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:19.740539074 CEST44349723184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:19.744616985 CEST49723443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:19.764506102 CEST49723443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:19.764517069 CEST44349723184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:19.769023895 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.769045115 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.769167900 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.769167900 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.769176960 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.769310951 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.770498991 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.770522118 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.770596027 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.770602942 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.770663977 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.770663977 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.772388935 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.772407055 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.772516012 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.772516012 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.772524118 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.773236990 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.773261070 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.773296118 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.773303032 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.773418903 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.773617983 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.773689985 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.773720026 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.776933908 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.780427933 CEST49718443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.780436039 CEST4434971813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.880307913 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.880340099 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.880500078 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.882395983 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.882410049 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.883198023 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.883239985 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.883672953 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.885010958 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.885023117 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.885730028 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.885739088 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.888504982 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.888516903 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.888565063 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.888622046 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.889496088 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.889497995 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.889508009 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.889533997 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.889771938 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.889784098 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.889811993 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.890738010 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.890752077 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.894133091 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.894172907 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:19.894256115 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.896505117 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:19.896519899 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.150072098 CEST44349721172.217.18.4192.168.2.5
              Jul 3, 2024 21:22:20.150957108 CEST49721443192.168.2.5172.217.18.4
              Jul 3, 2024 21:22:20.150976896 CEST44349721172.217.18.4192.168.2.5
              Jul 3, 2024 21:22:20.152446985 CEST44349721172.217.18.4192.168.2.5
              Jul 3, 2024 21:22:20.152535915 CEST49721443192.168.2.5172.217.18.4
              Jul 3, 2024 21:22:20.154931068 CEST49721443192.168.2.5172.217.18.4
              Jul 3, 2024 21:22:20.155025959 CEST44349721172.217.18.4192.168.2.5
              Jul 3, 2024 21:22:20.199920893 CEST49721443192.168.2.5172.217.18.4
              Jul 3, 2024 21:22:20.199940920 CEST44349721172.217.18.4192.168.2.5
              Jul 3, 2024 21:22:20.250363111 CEST49721443192.168.2.5172.217.18.4
              Jul 3, 2024 21:22:20.455969095 CEST44349723184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:20.456080914 CEST49723443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:20.462846041 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.463093042 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.467701912 CEST49674443192.168.2.523.1.237.91
              Jul 3, 2024 21:22:20.467703104 CEST49675443192.168.2.523.1.237.91
              Jul 3, 2024 21:22:20.468373060 CEST49723443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:20.468384027 CEST44349723184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:20.468677998 CEST44349723184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:20.470132113 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.472671032 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.474463940 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.474478006 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.474922895 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.474936962 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.475083113 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.475090981 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.475230932 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.475246906 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.475328922 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.475888968 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.476176977 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.476242065 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.476377964 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.476428032 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.480010986 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.482681990 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.482749939 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.485204935 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.485225916 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.486176968 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.486243010 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.486288071 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.486345053 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.487488985 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.487538099 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.488656998 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.489716053 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.489782095 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.490010977 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.490451097 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.490463972 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.490577936 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.490592003 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.490798950 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.491035938 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.491044998 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.493989944 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.495276928 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.510202885 CEST49723443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:20.521442890 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.521460056 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.522535086 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.522655010 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.524091005 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.524167061 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.524931908 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.524950027 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.536499023 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.544601917 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.544619083 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.544620037 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.544642925 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.574677944 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.590291977 CEST49673443192.168.2.523.1.237.91
              Jul 3, 2024 21:22:20.594270945 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.594300985 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.594307899 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.594337940 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.594357967 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.594367027 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.594383001 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.594402075 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.594405890 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.594413996 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.594430923 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.594621897 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.595136881 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.595161915 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.595166922 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.595170021 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.595185995 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.595190048 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.595192909 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.595199108 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.595205069 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.595210075 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.595249891 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.595257044 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.595262051 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.595274925 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.595309019 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.595310926 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.595338106 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.597426891 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.597446918 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.597455025 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.597479105 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.597487926 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.597502947 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.597503901 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.597518921 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.597558022 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.597580910 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.601423979 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.601444006 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.601450920 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.601491928 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.601499081 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.601502895 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.601512909 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.601524115 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.601546049 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.601571083 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.629057884 CEST49723443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:20.634100914 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.634130001 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.634136915 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.634150982 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.634157896 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.634172916 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.634176016 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.634187937 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.634212971 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.634236097 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.676501036 CEST44349723184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:20.682360888 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.682388067 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.682445049 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.682460070 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.682509899 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.683248997 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.683296919 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.683305025 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.683312893 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.683321953 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.683330059 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.683351040 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.683365107 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.683383942 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.683384895 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.683404922 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.683485031 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.683497906 CEST4434972713.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.683510065 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.683545113 CEST49727443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.684341908 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.684359074 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.684400082 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.684407949 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.684429884 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.684448004 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.687664986 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.687690020 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.687721968 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.687731981 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.687747002 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.687752962 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.687762022 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.687786102 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.687804937 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.687813997 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.687814951 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.687848091 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.690571070 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.690597057 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.690608978 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.690624952 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.690634012 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.690639973 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.690713882 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.690715075 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.690723896 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.690764904 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.691729069 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.691745043 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.691781044 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.691782951 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.691809893 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.691833973 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.691840887 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.691885948 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.692580938 CEST49728443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.692599058 CEST4434972813.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.692622900 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.692651987 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.692682028 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.692687035 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.692714930 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.692733049 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.724658966 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.724684000 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.724726915 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.724737883 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.724770069 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.724795103 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.726459026 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.726474047 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.726536989 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.726543903 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.726584911 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.998120070 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.998138905 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.998183966 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.998202085 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.998218060 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.998262882 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.998800039 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.998821974 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.998852968 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.998861074 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:20.998888969 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:20.998905897 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.000776052 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.000792980 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.000827074 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.000835896 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.000860929 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.000878096 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.001724005 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.001739025 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.001786947 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.001796961 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.001830101 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.001847029 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.001862049 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.001872063 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.001897097 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.001926899 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.001955986 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.001971960 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.001996040 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.003789902 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.003807068 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.003848076 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.003865957 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.003886938 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.003909111 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.004638910 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.004653931 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.004671097 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.004702091 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.004713058 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.004734993 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.004753113 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.006093025 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.006119967 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.006153107 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.006162882 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.006186962 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.006192923 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.006201029 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.006211996 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.006246090 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.006263018 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.006275892 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.006300926 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.007874012 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.007904053 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.007952929 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.007962942 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.007989883 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.008008003 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.008644104 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.008658886 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.008707047 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.008714914 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.008745909 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.008764982 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.009602070 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.009617090 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.009639978 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.009675980 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.009691954 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.009716034 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.009732008 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.010453939 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.010473013 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.010509014 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.010516882 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.010550976 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.010571003 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.012022018 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.012041092 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.012084961 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.012094975 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.012128115 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.012145042 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.012219906 CEST44349723184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:21.012273073 CEST44349723184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:21.012326002 CEST49723443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:21.012978077 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.013000965 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.013021946 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.013032913 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.013056040 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.013065100 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.013094902 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.013094902 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.013118982 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.013758898 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.013798952 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.013844013 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.013869047 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.013875961 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.013887882 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.013895988 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.013930082 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.013947964 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.013972044 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.013973951 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.013988018 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.013999939 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.014039040 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.054199934 CEST49725443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.054233074 CEST4434972513.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.124677896 CEST49729443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.124711037 CEST4434972913.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.125083923 CEST49724443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.125102043 CEST4434972413.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.125427008 CEST49726443192.168.2.513.107.246.42
              Jul 3, 2024 21:22:21.125461102 CEST4434972613.107.246.42192.168.2.5
              Jul 3, 2024 21:22:21.186769962 CEST49723443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:21.186799049 CEST44349723184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:21.257065058 CEST49730443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:21.257112980 CEST44349730184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:21.260610104 CEST49730443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:21.261234999 CEST49730443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:21.261248112 CEST44349730184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:21.921466112 CEST44349730184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:21.921648979 CEST49730443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:21.923398018 CEST49730443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:21.923403978 CEST44349730184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:21.923683882 CEST44349730184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:21.925098896 CEST49730443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:21.972490072 CEST44349730184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:22.208637953 CEST44349730184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:22.208708048 CEST44349730184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:22.208765984 CEST49730443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:22.209642887 CEST49730443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:22.209660053 CEST44349730184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:22.209676027 CEST49730443192.168.2.5184.28.90.27
              Jul 3, 2024 21:22:22.209681988 CEST44349730184.28.90.27192.168.2.5
              Jul 3, 2024 21:22:22.232126951 CEST4434970323.1.237.91192.168.2.5
              Jul 3, 2024 21:22:22.232301950 CEST49703443192.168.2.523.1.237.91
              Jul 3, 2024 21:22:30.042144060 CEST44349721172.217.18.4192.168.2.5
              Jul 3, 2024 21:22:30.042207956 CEST44349721172.217.18.4192.168.2.5
              Jul 3, 2024 21:22:30.042283058 CEST49721443192.168.2.5172.217.18.4
              Jul 3, 2024 21:22:31.451808929 CEST49721443192.168.2.5172.217.18.4
              Jul 3, 2024 21:22:31.451845884 CEST44349721172.217.18.4192.168.2.5
              Jul 3, 2024 21:23:19.551237106 CEST49740443192.168.2.5172.217.18.4
              Jul 3, 2024 21:23:19.551281929 CEST44349740172.217.18.4192.168.2.5
              Jul 3, 2024 21:23:19.552725077 CEST49740443192.168.2.5172.217.18.4
              Jul 3, 2024 21:23:19.553129911 CEST49740443192.168.2.5172.217.18.4
              Jul 3, 2024 21:23:19.553148031 CEST44349740172.217.18.4192.168.2.5
              Jul 3, 2024 21:23:20.202547073 CEST44349740172.217.18.4192.168.2.5
              Jul 3, 2024 21:23:20.207967997 CEST49740443192.168.2.5172.217.18.4
              Jul 3, 2024 21:23:20.207997084 CEST44349740172.217.18.4192.168.2.5
              Jul 3, 2024 21:23:20.208311081 CEST44349740172.217.18.4192.168.2.5
              Jul 3, 2024 21:23:20.209100962 CEST49740443192.168.2.5172.217.18.4
              Jul 3, 2024 21:23:20.209157944 CEST44349740172.217.18.4192.168.2.5
              Jul 3, 2024 21:23:20.261674881 CEST49740443192.168.2.5172.217.18.4
              Jul 3, 2024 21:23:30.111208916 CEST44349740172.217.18.4192.168.2.5
              Jul 3, 2024 21:23:30.111283064 CEST44349740172.217.18.4192.168.2.5
              Jul 3, 2024 21:23:30.111433029 CEST49740443192.168.2.5172.217.18.4
              Jul 3, 2024 21:23:31.358561039 CEST49740443192.168.2.5172.217.18.4
              Jul 3, 2024 21:23:31.358604908 CEST44349740172.217.18.4192.168.2.5
              TimestampSource PortDest PortSource IPDest IP
              Jul 3, 2024 21:22:15.046550035 CEST53629311.1.1.1192.168.2.5
              Jul 3, 2024 21:22:15.120770931 CEST53571691.1.1.1192.168.2.5
              Jul 3, 2024 21:22:16.126576900 CEST53607501.1.1.1192.168.2.5
              Jul 3, 2024 21:22:16.743397951 CEST5258053192.168.2.51.1.1.1
              Jul 3, 2024 21:22:16.743603945 CEST6424153192.168.2.51.1.1.1
              Jul 3, 2024 21:22:16.780230999 CEST53642411.1.1.1192.168.2.5
              Jul 3, 2024 21:22:18.473011017 CEST6309453192.168.2.51.1.1.1
              Jul 3, 2024 21:22:18.473623037 CEST6507153192.168.2.51.1.1.1
              Jul 3, 2024 21:22:19.479384899 CEST4952353192.168.2.51.1.1.1
              Jul 3, 2024 21:22:19.479739904 CEST5417553192.168.2.51.1.1.1
              Jul 3, 2024 21:22:19.486903906 CEST53541751.1.1.1192.168.2.5
              Jul 3, 2024 21:22:19.488339901 CEST53495231.1.1.1192.168.2.5
              Jul 3, 2024 21:22:19.570194960 CEST5564653192.168.2.51.1.1.1
              Jul 3, 2024 21:22:19.572506905 CEST6437853192.168.2.51.1.1.1
              Jul 3, 2024 21:22:19.616364002 CEST53643781.1.1.1192.168.2.5
              Jul 3, 2024 21:22:33.285950899 CEST53653611.1.1.1192.168.2.5
              Jul 3, 2024 21:22:52.420504093 CEST53515141.1.1.1192.168.2.5
              Jul 3, 2024 21:23:14.554378033 CEST53533751.1.1.1192.168.2.5
              Jul 3, 2024 21:23:14.976656914 CEST53554691.1.1.1192.168.2.5
              TimestampSource IPDest IPChecksumCodeType
              Jul 3, 2024 21:22:18.519068956 CEST192.168.2.51.1.1.1c2d8(Port unreachable)Destination Unreachable
              Jul 3, 2024 21:22:19.616456985 CEST192.168.2.51.1.1.1c269(Port unreachable)Destination Unreachable
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jul 3, 2024 21:22:16.743397951 CEST192.168.2.51.1.1.10xc30Standard query (0)www.cognitoforms.comA (IP address)IN (0x0001)false
              Jul 3, 2024 21:22:16.743603945 CEST192.168.2.51.1.1.10x3ce9Standard query (0)www.cognitoforms.com65IN (0x0001)false
              Jul 3, 2024 21:22:18.473011017 CEST192.168.2.51.1.1.10x8f12Standard query (0)static.cognitoforms.comA (IP address)IN (0x0001)false
              Jul 3, 2024 21:22:18.473623037 CEST192.168.2.51.1.1.10xd596Standard query (0)static.cognitoforms.com65IN (0x0001)false
              Jul 3, 2024 21:22:19.479384899 CEST192.168.2.51.1.1.10xb33bStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Jul 3, 2024 21:22:19.479739904 CEST192.168.2.51.1.1.10x8984Standard query (0)www.google.com65IN (0x0001)false
              Jul 3, 2024 21:22:19.570194960 CEST192.168.2.51.1.1.10xacfcStandard query (0)www.cognitoforms.comA (IP address)IN (0x0001)false
              Jul 3, 2024 21:22:19.572506905 CEST192.168.2.51.1.1.10x7Standard query (0)www.cognitoforms.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jul 3, 2024 21:22:16.768371105 CEST1.1.1.1192.168.2.50xc30No error (0)www.cognitoforms.comagcognitoformsprod.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:22:16.780230999 CEST1.1.1.1192.168.2.50x3ce9No error (0)www.cognitoforms.comagcognitoformsprod.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:22:18.481216908 CEST1.1.1.1192.168.2.50x8f12No error (0)static.cognitoforms.comcognito-static.azureedge.netCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:22:18.481216908 CEST1.1.1.1192.168.2.50x8f12No error (0)shed.dual-low.s-part-0014.t-0009.t-msedge.nets-part-0014.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:22:18.481216908 CEST1.1.1.1192.168.2.50x8f12No error (0)s-part-0014.t-0009.t-msedge.net13.107.246.42A (IP address)IN (0x0001)false
              Jul 3, 2024 21:22:18.519002914 CEST1.1.1.1192.168.2.50xd596No error (0)static.cognitoforms.comcognito-static.azureedge.netCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:22:19.486903906 CEST1.1.1.1192.168.2.50x8984No error (0)www.google.com65IN (0x0001)false
              Jul 3, 2024 21:22:19.488339901 CEST1.1.1.1192.168.2.50xb33bNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
              Jul 3, 2024 21:22:19.600543022 CEST1.1.1.1192.168.2.50xacfcNo error (0)www.cognitoforms.comagcognitoformsprod.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:22:19.616364002 CEST1.1.1.1192.168.2.50x7No error (0)www.cognitoforms.comagcognitoformsprod.eastus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:22:32.344907045 CEST1.1.1.1192.168.2.50xf2d4No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:22:32.344907045 CEST1.1.1.1192.168.2.50xf2d4No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jul 3, 2024 21:22:45.745112896 CEST1.1.1.1192.168.2.50x59f8No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:22:45.745112896 CEST1.1.1.1192.168.2.50x59f8No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jul 3, 2024 21:23:07.525227070 CEST1.1.1.1192.168.2.50xc166No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:23:07.525227070 CEST1.1.1.1192.168.2.50xc166No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Jul 3, 2024 21:23:27.647901058 CEST1.1.1.1192.168.2.50xa6d2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Jul 3, 2024 21:23:27.647901058 CEST1.1.1.1192.168.2.50xa6d2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • https:
                • static.cognitoforms.com
              • fs.microsoft.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.54971813.107.246.424431568C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 19:22:19 UTC564OUTGET /form/modern/27.dc6ceea17244b017897a.js HTTP/1.1
              Host: static.cognitoforms.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://www.cognitoforms.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 19:22:19 UTC856INHTTP/1.1 200 OK
              Date: Wed, 03 Jul 2024 19:22:19 GMT
              Content-Type: application/x-javascript
              Content-Length: 117450
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Last-Modified: Thu, 27 Jun 2024 17:12:55 GMT
              ETag: 0x8DC96CC629D4E12
              x-ms-request-id: 426d21aa-901e-0043-2eec-c94a61000000
              x-ms-version: 2009-09-19
              x-ms-lease-status: unlocked
              x-ms-blob-type: BlockBlob
              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
              Access-Control-Allow-Origin: *
              x-azure-ref: 20240703T192219Z-157bfc59976ch9vpv4r7rpp3xc0000000fc000000000hh5h
              Cache-Control: public, max-age=31536000
              x-fd-int-roxy-purgeid: 4761670
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-07-03 19:22:19 UTC15528INData Raw: 28 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 37 5d 2c 7b 35 39 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 6e 2e 64 28 65 2c 22 45 66 66 65 63 74 53 63 6f 70 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 6e 7d 29 29 2c 6e 2e 64 28 65 2c 22 63 6f 6d 70 75 74 65 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 65 7d 29 29 2c 6e 2e 64 28 65 2c 22 63 75 73 74 6f 6d 52 65 66 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 65 7d 29 29 2c 6e 2e 64 28 65 2c 22 64 65
              Data Ascii: (window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[27],{597:function(t,e,n){"use strict";n.r(e),function(t,r){n.d(e,"EffectScope",(function(){return nn})),n.d(e,"computed",(function(){return ce})),n.d(e,"customRef",(function(){return ee})),n.d(e,"de
              2024-07-03 19:22:19 UTC16384INData Raw: 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 69 66 28 69 28 74 5b 65 5d 29 29 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 74 29 3b 72 65 74 75 72 6e 20 74 7d 28 72 29 29 3b 76 61 72 20 75 2c 64 3b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 76 61 72 20 70 3d 76 6f 69 64 20 30 3b 64 3d 74 2e 24 76 6e 6f 64 65 26 26 74 2e 24 76 6e 6f 64 65 2e 6e 73 7c 7c 56 2e 67 65 74 54 61 67 4e 61 6d 65 73 70 61 63 65 28 65 29 2c 75 3d 56 2e 69 73 52 65 73 65 72 76 65 64 54 61 67 28 65 29 3f 6e 65 77 20 68 74 28 56 2e 70 61 72 73 65 50 6c 61 74 66 6f 72 6d 54 61 67 4e 61 6d 65 28 65 29 2c 6e 2c 72 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 74 29 3a 6e 26 26 6e 2e 70 72 65
              Data Ascii: e<t.length;e++)if(i(t[e]))return Array.prototype.concat.apply([],t);return t}(r));var u,d;if("string"==typeof e){var p=void 0;d=t.$vnode&&t.$vnode.ns||V.getTagNamespace(e),u=V.isReservedTag(e)?new ht(V.parsePlatformTagName(e),n,r,void 0,void 0,t):n&&n.pre
              2024-07-03 19:22:19 UTC16384INData Raw: 61 72 20 6e 20 69 6e 20 65 29 74 5b 6e 5d 3d 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 5b 6e 5d 3f 44 3a 50 28 65 5b 6e 5d 2c 74 29 7d 28 74 2c 65 2e 6d 65 74 68 6f 64 73 29 2c 65 2e 64 61 74 61 29 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 24 6f 70 74 69 6f 6e 73 2e 64 61 74 61 3b 70 28 65 3d 74 2e 5f 64 61 74 61 3d 6c 28 65 29 3f 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 78 74 28 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 65 2c 65 29 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 52 6e 28 74 2c 65 2c 22 64 61 74 61 28 29 22 29 2c 7b 7d 7d 66 69 6e 61 6c 6c 79 7b 43 74 28 29 7d 7d 28 65 2c 74 29 3a 65 7c 7c 7b 7d 29 7c 7c 28 65 3d 7b 7d 29 3b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28
              Data Ascii: ar n in e)t[n]="function"!=typeof e[n]?D:P(e[n],t)}(t,e.methods),e.data)!function(t){var e=t.$options.data;p(e=t._data=l(e)?function(t,e){xt();try{return t.call(e,e)}catch(t){return Rn(t,e,"data()"),{}}finally{Ct()}}(e,t):e||{})||(e={});var n=Object.keys(
              2024-07-03 19:22:19 UTC16384INData Raw: 20 6e 6f 28 65 2c 74 29 7d 29 29 7d 29 29 2c 74 68 69 73 2e 24 77 61 74 63 68 28 22 65 78 63 6c 75 64 65 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 6f 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 6e 6f 28 65 2c 74 29 7d 29 29 7d 29 29 7d 2c 75 70 64 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 63 61 63 68 65 56 4e 6f 64 65 28 29 7d 2c 72 65 6e 64 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 2c 65 3d 58 65 28 74 29 2c 6e 3d 65 26 26 65 2e 63 6f 6d 70 6f 6e 65 6e 74 4f 70 74 69 6f 6e 73 3b 69 66 28 6e 29 7b 76 61 72 20 72 3d 65 6f 28 6e 29 2c 6f 3d 74 68 69 73 2e 69 6e 63 6c 75 64 65 2c 69 3d 74 68 69 73 2e 65 78 63 6c 75 64 65 3b 69 66 28
              Data Ascii: no(e,t)}))})),this.$watch("exclude",(function(e){ro(t,(function(t){return!no(e,t)}))}))},updated:function(){this.cacheVNode()},render:function(){var t=this.$slots.default,e=Xe(t),n=e&&e.componentOptions;if(n){var r=eo(n),o=this.include,i=this.exclude;if(
              2024-07-03 19:22:19 UTC16384INData Raw: 63 6c 61 73 73 22 29 7c 7c 22 22 2c 22 20 22 29 3b 6e 2e 69 6e 64 65 78 4f 66 28 22 20 22 2b 65 2b 22 20 22 29 3c 30 26 26 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 28 6e 2b 65 29 2e 74 72 69 6d 28 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 5a 69 28 74 2c 65 29 7b 69 66 28 65 26 26 28 65 3d 65 2e 74 72 69 6d 28 29 29 29 69 66 28 74 2e 63 6c 61 73 73 4c 69 73 74 29 65 2e 69 6e 64 65 78 4f 66 28 22 20 22 29 3e 2d 31 3f 65 2e 73 70 6c 69 74 28 57 69 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 65 29 7d 29 29 3a 74 2e 63 6c 61 73 73 4c 69 73 74 2e 72 65 6d 6f 76 65 28 65 29 2c 74 2e 63 6c 61 73 73 4c 69 73 74 2e 6c 65 6e 67 74 68 7c 7c
              Data Ascii: class")||""," ");n.indexOf(" "+e+" ")<0&&t.setAttribute("class",(n+e).trim())}}function Zi(t,e){if(e&&(e=e.trim()))if(t.classList)e.indexOf(" ")>-1?e.split(Wi).forEach((function(e){return t.classList.remove(e)})):t.classList.remove(e),t.classList.length||
              2024-07-03 19:22:19 UTC16384INData Raw: 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 74 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 64 65 78 4f 66 28 22 2d 22 29 3e 2d 31 3f 4f 6f 5b 74 5d 3d 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 77 69 6e 64 6f 77 2e 48 54 4d 4c 55 6e 6b 6e 6f 77 6e 45 6c 65 6d 65 6e 74 7c 7c 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 77 69 6e 64 6f 77 2e 48 54 4d 4c 45 6c 65 6d 65 6e 74 3a 4f 6f 5b 74 5d 3d 2f 48 54 4d 4c 55 6e 6b 6e 6f 77 6e 45 6c 65 6d 65 6e 74 2f 2e 74 65 73 74 28 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 7d 2c 4d 28 51 72 2e 6f 70 74 69 6f 6e 73 2e 64 69 72 65 63 74 69 76 65 73 2c 4f 61 29 2c 4d 28 51 72 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2c 46 61 29 2c 51 72 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 5f 70 61 74 63 68 5f 5f 3d
              Data Ascii: nt.createElement(t);return t.indexOf("-")>-1?Oo[t]=e.constructor===window.HTMLUnknownElement||e.constructor===window.HTMLElement:Oo[t]=/HTMLUnknownElement/.test(e.toString())},M(Qr.options.directives,Oa),M(Qr.options.components,Fa),Qr.prototype.__patch__=
              2024-07-03 19:22:19 UTC16384INData Raw: 73 63 3a 32 37 2c 74 61 62 3a 39 2c 65 6e 74 65 72 3a 31 33 2c 73 70 61 63 65 3a 33 32 2c 75 70 3a 33 38 2c 6c 65 66 74 3a 33 37 2c 72 69 67 68 74 3a 33 39 2c 64 6f 77 6e 3a 34 30 2c 64 65 6c 65 74 65 3a 5b 38 2c 34 36 5d 7d 2c 72 63 3d 7b 65 73 63 3a 5b 22 45 73 63 22 2c 22 45 73 63 61 70 65 22 5d 2c 74 61 62 3a 22 54 61 62 22 2c 65 6e 74 65 72 3a 22 45 6e 74 65 72 22 2c 73 70 61 63 65 3a 5b 22 20 22 2c 22 53 70 61 63 65 62 61 72 22 5d 2c 75 70 3a 5b 22 55 70 22 2c 22 41 72 72 6f 77 55 70 22 5d 2c 6c 65 66 74 3a 5b 22 4c 65 66 74 22 2c 22 41 72 72 6f 77 4c 65 66 74 22 5d 2c 72 69 67 68 74 3a 5b 22 52 69 67 68 74 22 2c 22 41 72 72 6f 77 52 69 67 68 74 22 5d 2c 64 6f 77 6e 3a 5b 22 44 6f 77 6e 22 2c 22 41 72 72 6f 77 44 6f 77 6e 22 5d 2c 64 65 6c 65 74 65
              Data Ascii: sc:27,tab:9,enter:13,space:32,up:38,left:37,right:39,down:40,delete:[8,46]},rc={esc:["Esc","Escape"],tab:"Tab",enter:"Enter",space:[" ","Spacebar"],up:["Up","ArrowUp"],left:["Left","ArrowLeft"],right:["Right","ArrowRight"],down:["Down","ArrowDown"],delete
              2024-07-03 19:22:19 UTC3618INData Raw: 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 72 65 67 69 73 74 65 72 54 61 72 67 65 74 28 74 2e 6e 61 6d 65 2c 74 29 7d 29 29 7d 2c 77 61 74 63 68 3a 7b 6f 77 6e 54 72 61 6e 73 70 6f 72 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6d 69 74 28 22 63 68 61 6e 67 65 22 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6c 65 6e 67 74 68 3e 30 29 7d 2c 6e 61 6d 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 64 2e 75 6e 72 65 67 69 73 74 65 72 54 61 72 67 65 74 28 65 29 2c 64 2e 72 65 67 69 73 74 65 72 54 61 72 67 65 74 28 74 2c 74 68 69 73 29 7d 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 74 72 61 6e 73 69
              Data Ascii: r t=this;this.$nextTick((function(){d.registerTarget(t.name,t)}))},watch:{ownTransports:function(){this.$emit("change",this.children().length>0)},name:function(t,e){d.unregisterTarget(e),d.registerTarget(t,this)}},mounted:function(){var t=this;this.transi


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.54971613.107.246.424431568C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 19:22:19 UTC565OUTGET /form/modern/114.0c5775db0fe51be9e589.js HTTP/1.1
              Host: static.cognitoforms.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://www.cognitoforms.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 19:22:19 UTC854INHTTP/1.1 200 OK
              Date: Wed, 03 Jul 2024 19:22:19 GMT
              Content-Type: application/x-javascript
              Content-Length: 1947
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Last-Modified: Thu, 27 Jun 2024 17:12:54 GMT
              ETag: 0x8DC96CC627E7726
              x-ms-request-id: 08638558-f01e-0018-5fec-c9735a000000
              x-ms-version: 2009-09-19
              x-ms-lease-status: unlocked
              x-ms-blob-type: BlockBlob
              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
              Access-Control-Allow-Origin: *
              x-azure-ref: 20240703T192219Z-157bfc59976wmxnhd3euvu5bkg0000000fb000000000nz5r
              Cache-Control: public, max-age=31536000
              x-fd-int-roxy-purgeid: 4761670
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-07-03 19:22:19 UTC1947INData Raw: 28 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 31 34 5d 2c 7b 31 32 38 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3b 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 28 29 3b 74 72 79 7b 65 3d 65 7c 7c 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 72 65 74 75 72 6e 20 74 68 69 73 22 29 28 29 7d 63 61 74 63 68 28 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 28 65 3d 77 69 6e 64 6f 77 29 7d 74 2e 65 78 70 6f 72 74 73 3d 65 7d 2c 31 39 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 2c 72 2c 6f 3d 74 2e 65 78 70 6f 72 74 73 3d 7b 7d 3b 66 75
              Data Ascii: (window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[114],{128:function(t,n){var e;e=function(){return this}();try{e=e||new Function("return this")()}catch(t){"object"==typeof window&&(e=window)}t.exports=e},199:function(t,n){var e,r,o=t.exports={};fu


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.54971713.107.246.424431568C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 19:22:19 UTC565OUTGET /form/modern/203.35bccd73e9936903a695.js HTTP/1.1
              Host: static.cognitoforms.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://www.cognitoforms.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 19:22:19 UTC854INHTTP/1.1 200 OK
              Date: Wed, 03 Jul 2024 19:22:19 GMT
              Content-Type: application/x-javascript
              Content-Length: 2869
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Last-Modified: Thu, 27 Jun 2024 17:12:55 GMT
              ETag: 0x8DC96CC6299F675
              x-ms-request-id: 9eeb2951-e01e-0066-63ec-c9e31d000000
              x-ms-version: 2009-09-19
              x-ms-lease-status: unlocked
              x-ms-blob-type: BlockBlob
              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
              Access-Control-Allow-Origin: *
              x-azure-ref: 20240703T192219Z-157bfc59976ww4ds06kddf9rns0000000f5000000000n61s
              Cache-Control: public, max-age=31536000
              x-fd-int-roxy-purgeid: 4761670
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-07-03 19:22:19 UTC2869INData Raw: 28 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 30 33 5d 2c 7b 35 31 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 76 6f 69 64 20 30 21 3d 3d 65 26 26 65 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 73 65 6c 66 7c 7c 77 69 6e 64 6f 77 2c 6f 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 74 68 69 73 2e 5f 69 64 3d 65 2c 74 68 69 73 2e 5f 63 6c 65 61 72 46 6e 3d 74 7d 74 2e 73 65 74 54 69 6d 65 6f 75 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72
              Data Ascii: (window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[203],{513:function(e,t,n){(function(e){var i=void 0!==e&&e||"undefined"!=typeof self&&self||window,o=Function.prototype.apply;function a(e,t){this._id=e,this._clearFn=t}t.setTimeout=function(){retur


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.54972513.107.246.424431568C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 19:22:20 UTC565OUTGET /form/modern/177.b5ac482ceb281fe05f50.js HTTP/1.1
              Host: static.cognitoforms.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://www.cognitoforms.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 19:22:20 UTC856INHTTP/1.1 200 OK
              Date: Wed, 03 Jul 2024 19:22:20 GMT
              Content-Type: application/x-javascript
              Content-Length: 125497
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Last-Modified: Thu, 27 Jun 2024 17:12:55 GMT
              ETag: 0x8DC96CC6291C256
              x-ms-request-id: 426d2289-901e-0043-7dec-c94a61000000
              x-ms-version: 2009-09-19
              x-ms-lease-status: unlocked
              x-ms-blob-type: BlockBlob
              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
              Access-Control-Allow-Origin: *
              x-azure-ref: 20240703T192220Z-157bfc59976788djms3qunwv7s0000000fag000000007gvk
              Cache-Control: public, max-age=31536000
              x-fd-int-roxy-purgeid: 4761670
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-07-03 19:22:20 UTC15528INData Raw: 28 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 37 5d 2c 7b 30 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 74 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 72 29 7c 7c 28 74 5b 72 5d 3d 65 5b 72 5d 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6e 28 72 28 39 36 29 29 2c 6e 28 72 28 35 33 29 29 2c 6e 28 72 28 32 33 29 29 2c 6e 28 72 28 36 34 29 29 2c 6e 28 72 28 31 34 30 29 29 2c 6e 28 72 28
              Data Ascii: (window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[177],{0:function(e,t,r){"use strict";function n(e){for(var r in e)t.hasOwnProperty(r)||(t[r]=e[r])}Object.defineProperty(t,"__esModule",{value:!0}),n(r(96)),n(r(53)),n(r(23)),n(r(64)),n(r(140)),n(r(
              2024-07-03 19:22:20 UTC16384INData Raw: 74 75 72 6e 20 74 2e 6d 6f 64 65 6c 2e 67 65 74 52 65 73 6f 75 72 63 65 28 22 73 74 72 69 6e 67 2d 66 6f 72 6d 61 74 22 29 2e 72 65 70 6c 61 63 65 28 22 7b 66 6f 72 6d 61 74 44 65 73 63 72 69 70 74 69 6f 6e 7d 22 2c 72 2e 64 65 73 63 72 69 70 74 69 6f 6e 29 7d 29 3b 76 61 72 20 61 3d 72 2e 65 78 70 72 65 73 73 69 6f 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 52 65 67 45 78 70 3f 72 2e 65 78 70 72 65 73 73 69 6f 6e 3a 52 65 67 45 78 70 28 72 2e 65 78 70 72 65 73 73 69 6f 6e 29 2c 69 3d 72 2e 72 65 66 6f 72 6d 61 74 3b 72 2e 69 73 56 61 6c 69 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 21 30 3b 72 65 74 75 72 6e 20 74 26 26 22 22 21 3d 3d 74 26 26 28 61 2e 6c 61 73 74 49 6e 64 65 78 3d 30 2c 28 6e 3d 61 2e 74 65 73 74 28 74 29 29 26 26 72
              Data Ascii: turn t.model.getResource("string-format").replace("{formatDescription}",r.description)});var a=r.expression instanceof RegExp?r.expression:RegExp(r.expression),i=r.reformat;r.isValid=function(e,t){var n=!0;return t&&""!==t&&(a.lastIndex=0,(n=a.test(t))&&r
              2024-07-03 19:22:20 UTC16384INData Raw: 72 6f 74 6f 74 79 70 65 2e 65 71 75 61 6c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 6e 75 6c 6c 21 3d 74 29 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 6f 2e 50 72 6f 70 65 72 74 79 43 68 61 69 6e 3f 74 2e 65 71 75 61 6c 73 28 74 68 69 73 29 3a 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 3f 74 68 69 73 3d 3d 3d 74 3a 76 6f 69 64 20 30 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 65 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 6e 75 6c 6c 29 2c 72 26 26 72 21 3d 3d 74 68 69 73 7c 7c 74 28 65 2c 74 68 69 73 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 74 68 69 73 3c 22 2b 74 68 69 73 2e 63 6f 6e 74
              Data Ascii: rototype.equals=function(t){if(null!=t)return t instanceof o.PropertyChain?t.equals(this):t instanceof e?this===t:void 0},e.prototype.each=function(e,t,r){void 0===r&&(r=null),r&&r!==this||t(e,this)},e.prototype.toString=function(){return"this<"+this.cont
              2024-07-03 19:22:20 UTC16384INData Raw: 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 66 6f 72 28 76 61 72 20 72 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 72 5b 6e 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6e 5d 3b 76 61 72 20 75 3d 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 72 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2c 22 5f 5f 61 6f 62 5f 5f 22 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 6e 65 77 20 77 28 75 29 2c 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 75 2c 22 63 68 61 6e 67 65 64 22 2c 7b 67 65 74 3a
              Data Ascii: r c=function(e){function t(){for(var r=[],n=0;n<arguments.length;n++)r[n]=arguments[n];var u=e.apply(this,r)||this;return Object.defineProperty(u,"__aob__",{configurable:!1,enumerable:!1,value:new w(u),writable:!1}),Object.defineProperty(u,"changed",{get:
              2024-07-03 19:22:20 UTC16384INData Raw: 65 73 70 61 63 65 7c 7c 65 2e 6d 6f 64 65 6c 2c 63 3d 22 22 2c 66 3d 6e 3b 61 2e 6c 65 6e 67 74 68 3e 30 3b 29 63 3d 63 2b 6f 2b 22 2e 22 2c 73 3d 69 2e 65 6e 73 75 72 65 4e 61 6d 65 73 70 61 63 65 28 6f 2c 73 29 2c 6e 26 26 28 66 3d 69 2e 65 6e 73 75 72 65 4e 61 6d 65 73 70 61 63 65 28 6f 2c 66 29 29 2c 6f 3d 61 2e 73 68 69 66 74 28 29 3b 76 61 72 20 6c 2c 64 3d 6f 3b 6c 3d 72 3f 72 2e 6a 73 74 79 70 65 3a 75 2e 45 6e 74 69 74 79 3b 66 6f 72 28 76 61 72 20 68 3d 6e 65 77 20 46 75 6e 63 74 69 6f 6e 28 22 63 6f 6e 73 74 72 75 63 74 22 2c 22 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 22 2b 64 2b 22 20 28 29 20 7b 20 63 6f 6e 73 74 72 75 63 74 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 20 7d 22 29 28 28 66 75 6e 63 74 69 6f
              Data Ascii: espace||e.model,c="",f=n;a.length>0;)c=c+o+".",s=i.ensureNamespace(o,s),n&&(f=i.ensureNamespace(o,f)),o=a.shift();var l,d=o;l=r?r.jstype:u.Entity;for(var h=new Function("construct","return function "+d+" () { construct.apply(this, arguments); }")((functio
              2024-07-03 19:22:20 UTC16384INData Raw: 75 72 6e 20 6c 2e 63 72 65 61 74 65 28 65 2c 7b 73 70 65 63 69 66 69 65 72 3a 72 2c 63 6f 6e 76 65 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 3f 69 3a 21 31 3d 3d 3d 65 3f 6f 3a 66 7d 2c 63 6f 6e 76 65 72 74 42 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 21 64 28 65 2c 69 29 7c 7c 21 64 28 65 2c 6f 29 26 26 6e 75 6c 6c 7d 7d 29 7d 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 57 41 52 4e 3a 20 55 6e 61 62 6c 65 20 74 6f 20 63 72 65 61 74 65 20 66 6f 72 6d 61 74 20 66 6f 72 20 74 79 70 65 20 27 22 2b 73 2e 67 65 74 43 6f 6e 73 74 72 75 63 74 6f 72 4e 61 6d 65 28 74 29 2b 22 27 2e 22 29 7d 7d 2c 36 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65
              Data Ascii: urn l.create(e,{specifier:r,convert:function(e){return!0===e?i:!1===e?o:f},convertBack:function(e){return!!d(e,i)||!d(e,o)&&null}})}console.log("WARN: Unable to create format for type '"+s.getConstructorName(t)+"'.")}},64:function(e,t,r){"use strict";Obje
              2024-07-03 19:22:20 UTC16384INData Raw: 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 22 5f 72 65 67 69 73 74 65 72 65 64 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 2c 76 61 6c 75 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 65 2e 69 6e 76 6f 63 61 74 69 6f 6e 54 79 70 65 73 26 61 2e 52 75 6c 65 49 6e 76 6f 63 61 74 69 6f 6e 54 79 70 65 2e 49 6e 69 74 4e 65 77 26 26 65 2e 72 6f 6f 74 54 79 70 65 2e 69 6e 69 74 4e 65 77 2e 73 75 62 73 63 72 69 62 65 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6c 28 65 2c 74 2e 65 6e 74 69 74 79 29 7d 29 29 2c 65 2e 69 6e 76 6f 63 61 74 69 6f 6e 54 79 70 65 73 26 61 2e 52 75 6c 65 49 6e 76 6f 63 61 74 69 6f 6e 54 79 70 65 2e 49 6e 69 74 45 78 69 73 74 69 6e 67 26 26 65 2e 72 6f 6f 74 54 79 70 65 2e 69 6e 69 74 45 78 69 73 74 69 6e 67 2e 73 75 62 73 63
              Data Ascii: Property(this,"_registered",{enumerable:!1,value:!0,writable:!1}),e.invocationTypes&a.RuleInvocationType.InitNew&&e.rootType.initNew.subscribe((function(t){l(e,t.entity)})),e.invocationTypes&a.RuleInvocationType.InitExisting&&e.rootType.initExisting.subsc


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.54972713.107.246.424431568C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 19:22:20 UTC565OUTGET /form/modern/199.b6b0224d60806c57eb45.js HTTP/1.1
              Host: static.cognitoforms.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://www.cognitoforms.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 19:22:20 UTC855INHTTP/1.1 200 OK
              Date: Wed, 03 Jul 2024 19:22:20 GMT
              Content-Type: application/x-javascript
              Content-Length: 37662
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Last-Modified: Thu, 27 Jun 2024 17:12:55 GMT
              ETag: 0x8DC96CC62990D21
              x-ms-request-id: 115e1a69-901e-0053-48d2-c98f09000000
              x-ms-version: 2009-09-19
              x-ms-lease-status: unlocked
              x-ms-blob-type: BlockBlob
              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
              Access-Control-Allow-Origin: *
              x-azure-ref: 20240703T192220Z-157bfc59976wmxnhd3euvu5bkg0000000feg00000000d9nr
              Cache-Control: public, max-age=31536000
              x-fd-int-roxy-purgeid: 4761670
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-07-03 19:22:20 UTC15529INData Raw: 28 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 39 5d 2c 7b 31 30 33 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 2c 6e 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 65 78 74 65 6e 64 73 7c 7c 28 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28
              Data Ascii: (window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[199],{103:function(e,t,r){"use strict";var o,n=this&&this.__extends||(o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(
              2024-07-03 19:22:20 UTC16384INData Raw: 21 30 7d 29 2c 74 2e 53 6f 75 72 63 65 52 6f 6f 74 41 64 61 70 74 65 72 3d 76 6f 69 64 20 30 3b 76 61 72 20 75 3d 61 28 72 28 33 29 29 2c 73 3d 72 28 33 36 29 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 29 7b 76 61 72 20 74 3d 6e 75 6c 6c 21 3d 3d 65 26 26 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 3b 72 65 74 75 72 6e 20 74 2e 72 65 61 64 6f 6e 6c 79 3d 21 31 2c 74 7d 72 65 74 75 72 6e 20 6e 28 74 2c 65 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 22 76 61 6c 75 65 22 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6e 74 69 74 79 7d 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31
              Data Ascii: !0}),t.SourceRootAdapter=void 0;var u=a(r(3)),s=r(36),p=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.readonly=!1,t}return n(t,e),Object.defineProperty(t.prototype,"value",{get:function(){return this.entity},enumerable:!1
              2024-07-03 19:22:20 UTC5749INData Raw: 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 70 72 65 76 65 6e 74 56 75 65 4f 62 73 65 72 76 61 62 69 6c 69 74 79 3d 74 2e 69 73 53 6f 75 72 63 65 41 64 61 70 74 65 72 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 72 28 31 33 39 29 3b 72 28 32 35 36 29 2c 74 2e 64 65 66 61 75 6c 74 3d 6f 2e 56 75 65 4d 6f 64 65 6c 3b 76 61 72 20 6e 3d 72 28 36 37 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 69 73 53 6f 75 72 63 65 41 64 61 70 74 65 72 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 2e 69 73 53 6f 75 72
              Data Ascii: ){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.preventVueObservability=t.isSourceAdapter=void 0;var o=r(139);r(256),t.default=o.VueModel;var n=r(67);Object.defineProperty(t,"isSourceAdapter",{enumerable:!0,get:function(){return n.isSour


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.54972813.107.246.424431568C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 19:22:20 UTC564OUTGET /form/modern/66.33bc4a626e491efbd7f3.js HTTP/1.1
              Host: static.cognitoforms.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://www.cognitoforms.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 19:22:20 UTC855INHTTP/1.1 200 OK
              Date: Wed, 03 Jul 2024 19:22:20 GMT
              Content-Type: application/x-javascript
              Content-Length: 51863
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Last-Modified: Thu, 27 Jun 2024 17:12:55 GMT
              ETag: 0x8DC96CC62A88C0D
              x-ms-request-id: 33dd73df-f01e-0055-32bc-c9bcb6000000
              x-ms-version: 2009-09-19
              x-ms-lease-status: unlocked
              x-ms-blob-type: BlockBlob
              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
              Access-Control-Allow-Origin: *
              x-azure-ref: 20240703T192220Z-157bfc599769bbcfn5fpqda8ws0000000bg00000000065uq
              Cache-Control: public, max-age=31536000
              x-fd-int-roxy-purgeid: 4761670
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-07-03 19:22:20 UTC15529INData Raw: 28 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 36 36 5d 2c 7b 31 38 37 3a 66 75 6e 63 74 69 6f 6e 28 75 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 75 2c 65 2c 74 29 7b 75 2e 73 65 6c 66 3d 3d 3d 75 3f 75 2e 73 63 72 6f 6c 6c 54 6f 28 65 2c 74 29 3a 28 75 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 65 2c 75 2e 73 63 72 6f 6c 6c 54 6f 70 3d 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 75 29 7b 76 61 72 20 65 3d 75 2e 5f 73 63 72 6f 6c 6c 53 65 74 74 69 6e 67 73 3b 69 66 28 65 29 7b 76 61 72 20 72 3d 65 2e 6d 61 78 53 79 6e 63 68 72 6f 6e 6f 75 73 41 6c 69 67 6e 6d 65 6e 74 73 2c 44 3d 66 75 6e 63 74 69 6f 6e 28 75 2c 65 29 7b 76 61 72 20 74 2c
              Data Ascii: (window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[66],{187:function(u,e){function t(u,e,t){u.self===u?u.scrollTo(e,t):(u.scrollLeft=e,u.scrollTop=t)}function n(u){var e=u._scrollSettings;if(e){var r=e.maxSynchronousAlignments,D=function(u,e){var t,
              2024-07-03 19:22:20 UTC16384INData Raw: 67 3f 74 28 22 69 22 2c 7b 63 6c 61 73 73 3a 75 2e 69 63 6f 6e 7d 29 3a 75 2e 5f 65 28 29 2c 75 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 3f 74 28 22 73 70 61 6e 22 2c 5b 75 2e 5f 74 28 22 64 65 66 61 75 6c 74 22 29 5d 2c 32 29 3a 75 2e 5f 65 28 29 5d 29 7d 3b 6e 2e 5f 77 69 74 68 53 74 72 69 70 70 65 64 3d 21 30 3b 76 61 72 20 72 3d 7b 6e 61 6d 65 3a 22 45 6c 42 75 74 74 6f 6e 22 2c 69 6e 6a 65 63 74 3a 7b 65 6c 46 6f 72 6d 3a 7b 64 65 66 61 75 6c 74 3a 22 22 7d 2c 65 6c 46 6f 72 6d 49 74 65 6d 3a 7b 64 65 66 61 75 6c 74 3a 22 22 7d 7d 2c 70 72 6f 70 73 3a 7b 74 79 70 65 3a 7b 74 79 70 65 3a 53 74 72 69 6e 67 2c 64 65 66 61 75 6c 74 3a 22 64 65 66 61 75 6c 74 22 7d 2c 73 69 7a 65 3a 53 74 72 69 6e 67 2c 69 63 6f 6e 3a 7b 74 79 70 65 3a 53 74 72 69 6e
              Data Ascii: g?t("i",{class:u.icon}):u._e(),u.$slots.default?t("span",[u._t("default")],2):u._e()])};n._withStripped=!0;var r={name:"ElButton",inject:{elForm:{default:""},elFormItem:{default:""}},props:{type:{type:String,default:"default"},size:String,icon:{type:Strin
              2024-07-03 19:22:20 UTC16384INData Raw: 30 35 43 31 5c 75 30 35 43 32 5c 75 30 35 43 34 5c 75 30 35 43 35 5c 75 30 35 43 37 5c 75 30 35 44 30 2d 5c 75 30 35 45 41 5c 75 30 35 46 30 2d 5c 75 30 35 46 32 5c 75 30 36 31 30 2d 5c 75 30 36 31 41 5c 75 30 36 32 30 2d 5c 75 30 36 36 39 5c 75 30 36 36 45 2d 5c 75 30 36 44 33 5c 75 30 36 44 35 2d 5c 75 30 36 44 43 5c 75 30 36 44 46 2d 5c 75 30 36 45 38 5c 75 30 36 45 41 2d 5c 75 30 36 46 43 5c 75 30 36 46 46 5c 75 30 37 31 30 2d 5c 75 30 37 34 41 5c 75 30 37 34 44 2d 5c 75 30 37 42 31 5c 75 30 37 43 30 2d 5c 75 30 37 46 35 5c 75 30 37 46 41 5c 75 30 38 30 30 2d 5c 75 30 38 32 44 5c 75 30 38 34 30 2d 5c 75 30 38 35 42 5c 75 30 38 36 30 2d 5c 75 30 38 36 41 5c 75 30 38 41 30 2d 5c 75 30 38 42 34 5c 75 30 38 42 36 2d 5c 75 30 38 42 44 5c 75 30 38 44 34 2d
              Data Ascii: 05C1\u05C2\u05C4\u05C5\u05C7\u05D0-\u05EA\u05F0-\u05F2\u0610-\u061A\u0620-\u0669\u066E-\u06D3\u06D5-\u06DC\u06DF-\u06E8\u06EA-\u06FC\u06FF\u0710-\u074A\u074D-\u07B1\u07C0-\u07F5\u07FA\u0800-\u082D\u0840-\u085B\u0860-\u086A\u08A0-\u08B4\u08B6-\u08BD\u08D4-
              2024-07-03 19:22:20 UTC3566INData Raw: 20 69 64 65 6e 74 69 66 69 65 72 20 63 68 61 72 61 63 74 65 72 20 61 74 20 22 2b 6b 2b 22 3a 22 2b 28 49 2d 3d 35 29 29 7d 66 75 6e 63 74 69 6f 6e 20 46 75 28 75 29 7b 76 61 72 20 65 3d 7b 22 27 22 3a 22 5c 5c 27 22 2c 27 22 27 3a 27 5c 5c 22 27 2c 22 5c 5c 22 3a 22 5c 5c 5c 5c 22 2c 22 5c 62 22 3a 22 5c 5c 62 22 2c 22 5c 66 22 3a 22 5c 5c 66 22 2c 22 5c 6e 22 3a 22 5c 5c 6e 22 2c 22 5c 72 22 3a 22 5c 5c 72 22 2c 22 5c 74 22 3a 22 5c 5c 74 22 2c 22 5c 76 22 3a 22 5c 5c 76 22 2c 22 5c 30 22 3a 22 5c 5c 30 22 2c 22 5c 75 32 30 32 38 22 3a 22 5c 5c 75 32 30 32 38 22 2c 22 5c 75 32 30 32 39 22 3a 22 5c 5c 75 32 30 32 39 22 7d 3b 69 66 28 65 5b 75 5d 29 72 65 74 75 72 6e 20 65 5b 75 5d 3b 69 66 28 75 3c 22 20 22 29 7b 76 61 72 20 74 3d 75 2e 63 68 61 72 43 6f
              Data Ascii: identifier character at "+k+":"+(I-=5))}function Fu(u){var e={"'":"\\'",'"':'\\"',"\\":"\\\\","\b":"\\b","\f":"\\f","\n":"\\n","\r":"\\r","\t":"\\t","\v":"\\v","\0":"\\0","\u2028":"\\u2028","\u2029":"\\u2029"};if(e[u])return e[u];if(u<" "){var t=u.charCo


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.54972913.107.246.424431568C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 19:22:20 UTC564OUTGET /form/modern/37.00074a2bcf87f536e100.js HTTP/1.1
              Host: static.cognitoforms.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://www.cognitoforms.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 19:22:20 UTC856INHTTP/1.1 200 OK
              Date: Wed, 03 Jul 2024 19:22:20 GMT
              Content-Type: application/x-javascript
              Content-Length: 153324
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Last-Modified: Wed, 03 Jul 2024 12:49:29 GMT
              ETag: 0x8DC9B5E94324258
              x-ms-request-id: b43d7420-001e-0051-3066-cd31b1000000
              x-ms-version: 2009-09-19
              x-ms-lease-status: unlocked
              x-ms-blob-type: BlockBlob
              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
              Access-Control-Allow-Origin: *
              x-azure-ref: 20240703T192220Z-157bfc59976pjpd267bfvppp200000000ffg000000004n6k
              Cache-Control: public, max-age=31536000
              x-fd-int-roxy-purgeid: 4761670
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-07-03 19:22:20 UTC15528INData Raw: 28 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 33 37 5d 2c 7b 31 33 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6f 28 31 38 37 29 2c 6e 3d 6f 2e 6e 28 72 29 3b 65 2e 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 6c 65 74 20 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 33 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 33 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 33 5d 3b 63 6f 6e 73 74 20 69 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 3f 74 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 28 7b 62 65
              Data Ascii: (window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[37],{131:function(t,e,o){"use strict";var r=o(187),n=o.n(r);e.a=function(t,e,o){let r=arguments.length>3&&void 0!==arguments[3]&&arguments[3];const i=t.getBoundingClientRect();r?t.scrollIntoView({be
              2024-07-03 19:22:20 UTC16384INData Raw: 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 72 29 72 65 74 75 72 6e 20 72 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 65 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 74 29 7d 28 6e 2c 22 73 74 72 69 6e 67 22 29 29 3f 69 3a 53 74 72 69 6e 67 28 69 29 29 2c 72 29 7d 76 61 72 20 6e 2c 69 7d 66 75 6e 63 74 69 6f 6e 20 64 28 74 2c 65 29 7b 72 65 74 75 72 6e 28 64 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66
              Data Ascii: |"default");if("object"!=typeof r)return r;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===e?String:Number)(t)}(n,"string"))?i:String(i)),r)}var n,i}function d(t,e){return(d=Object.setPrototypeOf?Object.setPrototypeOf
              2024-07-03 19:22:20 UTC16384INData Raw: 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 36 33 26 72 7c 31 32 38 29 29 3a 28 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 72 3e 3e 31 32 7c 32 32 34 29 2c 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 72 3e 3e 36 26 36 33 7c 31 32 38 29 2c 65 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 36 33 26 72 7c 31 32 38 29 29 7d 72 65 74 75 72 6e 20 65 7d 28 74 29 29 2c 67 3d 31 37 33 32 35 38 34 31 39 33 2c 66 3d 34 30 32 33 32 33 33 34 31 37 2c 6d 3d 32 35 36 32 33 38 33 31 30 32 2c 70 3d 32 37 31 37 33 33 38 37 38 2c 63 3d 30 3b 63 3c 79 2e 6c 65 6e 67 74 68 3b 63 2b 3d 31 36 29 6c 3d 67 2c 75 3d 66 2c 64 3d 6d 2c 68 3d 70 2c 67 3d 72 28 67 2c 66 2c 6d 2c 70 2c 79 5b 63 2b 30 5d 2c 37 2c 33 36
              Data Ascii: .fromCharCode(63&r|128)):(e+=String.fromCharCode(r>>12|224),e+=String.fromCharCode(r>>6&63|128),e+=String.fromCharCode(63&r|128))}return e}(t)),g=1732584193,f=4023233417,m=2562383102,p=271733878,c=0;c<y.length;c+=16)l=g,u=f,d=m,h=p,g=r(g,f,m,p,y[c+0],7,36
              2024-07-03 19:22:20 UTC16384INData Raw: 69 65 6c 64 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 2d 79 65 61 72 22 5d 2c 22 65 6c 2e 64 61 74 65 70 69 63 6b 65 72 2e 70 72 65 76 4d 6f 6e 74 68 22 3a 65 5b 22 66 69 65 6c 64 2d 64 61 74 65 70 69 63 6b 65 72 2d 70 72 65 76 2d 6d 6f 6e 74 68 22 5d 2c 22 65 6c 2e 64 61 74 65 70 69 63 6b 65 72 2e 6e 65 78 74 4d 6f 6e 74 68 22 3a 65 5b 22 66 69 65 6c 64 2d 64 61 74 65 70 69 63 6b 65 72 2d 6e 65 78 74 2d 6d 6f 6e 74 68 22 5d 2c 22 65 6c 2e 64 61 74 65 70 69 63 6b 65 72 2e 79 65 61 72 22 3a 65 5b 22 66 69 65 6c 64 2d 64 61 74 65 70 69 63 6b 65 72 2d 79 65 61 72 22 5d 2c 22 65 6c 2e 64 61 74 65 70 69 63 6b 65 72 2e 6d 6f 6e 74 68 31 22 3a 6f 2e 64 61 74 65 54 69 6d 65 46 6f 72 6d 61 74 2e 4d 6f 6e 74 68 4e 61 6d 65 73 5b 30 5d 2c 22 65 6c 2e 64 61 74
              Data Ascii: ield-datepicker-next-year"],"el.datepicker.prevMonth":e["field-datepicker-prev-month"],"el.datepicker.nextMonth":e["field-datepicker-next-month"],"el.datepicker.year":e["field-datepicker-year"],"el.datepicker.month1":o.dateTimeFormat.MonthNames[0],"el.dat
              2024-07-03 19:22:20 UTC16384INData Raw: 61 67 65 7b 6f 70 61 63 69 74 79 3a 30 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 63 6f 67 2d 66 61 64 65 2d 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 63 61 6c 63 28 76 61 72 28 2d 2d 73 70 65 65 64 29 2f 32 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 66 6f 72 77 61 72 64 73 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65 7d 68 74 6d 6c 20 2e 63 6f 67 2d 66 6f 72 6d 2d 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 68 61 73 2d 65 6e 74 72 79 2d 64 65 74 61 69 6c 73 20 2e 63 6f 67 2d 70 61 67 65 5b 64 61 74 61 2d 70 61 67 65 5d 3a 3a 61 66 74 65 72 2c 3a 72 6f 6f 74 3a 72 6f 6f 74 3a 72 6f 6f 74 3a 72 6f 6f 74 3a 72 6f 6f 74 20 2e 63 6f 67 2d 66 6f 72 6d 2d 2d 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 2d 68 61 73 2d
              Data Ascii: age{opacity:0;animation-name:cog-fade-in;animation-duration:calc(var(--speed)/2);animation-fill-mode:forwards;transition:none}html .cog-form--confirmation-has-entry-details .cog-page[data-page]::after,:root:root:root:root:root .cog-form--confirmation-has-
              2024-07-03 19:22:21 UTC16384INData Raw: 6c 6c 28 74 29 2e 73 6c 69 63 65 28 38 2c 2d 31 29 3b 72 65 74 75 72 6e 22 4f 62 6a 65 63 74 22 3d 3d 3d 6f 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 26 26 28 6f 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 6e 61 6d 65 29 2c 22 4d 61 70 22 3d 3d 3d 6f 7c 7c 22 53 65 74 22 3d 3d 3d 6f 3f 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 3a 22 41 72 67 75 6d 65 6e 74 73 22 3d 3d 3d 6f 7c 7c 2f 5e 28 3f 3a 55 69 7c 49 29 6e 74 28 3f 3a 38 7c 31 36 7c 33 32 29 28 3f 3a 43 6c 61 6d 70 65 64 29 3f 41 72 72 61 79 24 2f 2e 74 65 73 74 28 6f 29 3f 72 28 74 2c 65 29 3a 76 6f 69 64 20 30 7d 7d 28 6f 2c 6e 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73
              Data Ascii: ll(t).slice(8,-1);return"Object"===o&&t.constructor&&(o=t.constructor.name),"Map"===o||"Set"===o?Array.from(t):"Arguments"===o||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(o)?r(t,e):void 0}}(o,n)||function(){throw new TypeError("Invalid attempt to des
              2024-07-03 19:22:21 UTC16384INData Raw: 3d 4f 62 6a 65 63 74 28 46 2e 63 29 28 7b 64 65 66 61 75 6c 74 3a 21 31 7d 29 2c 54 74 3d 4f 62 6a 65 63 74 28 46 2e 64 29 28 29 2c 78 74 3d 4f 62 6a 65 63 74 28 46 2e 63 29 28 7b 64 65 66 61 75 6c 74 3a 21 30 7d 29 2c 52 74 3d 4f 62 6a 65 63 74 28 46 2e 63 29 28 7b 64 65 66 61 75 6c 74 3a 21 30 7d 29 2c 41 74 3d 4f 62 6a 65 63 74 28 46 2e 63 29 28 7b 64 65 66 61 75 6c 74 3a 6e 75 6c 6c 7d 29 2c 24 74 3d 4f 62 6a 65 63 74 28 46 2e 65 29 28 22 73 75 62 6d 69 74 53 74 61 74 75 73 22 29 2c 4e 74 3d 4f 62 6a 65 63 74 28 46 2e 65 29 28 22 61 6c 6c 6f 77 65 64 41 63 74 69 6f 6e 73 22 2c 7b 69 6d 6d 65 64 69 61 74 65 3a 21 30 7d 29 2c 46 74 3d 4f 62 6a 65 63 74 28 46 2e 65 29 28 22 61 63 74 69 6f 6e 22 29 2c 49 74 3d 4f 62 6a 65 63 74 28 46 2e 65 29 28 22 69 73
              Data Ascii: =Object(F.c)({default:!1}),Tt=Object(F.d)(),xt=Object(F.c)({default:!0}),Rt=Object(F.c)({default:!0}),At=Object(F.c)({default:null}),$t=Object(F.e)("submitStatus"),Nt=Object(F.e)("allowedActions",{immediate:!0}),Ft=Object(F.e)("action"),It=Object(F.e)("is


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.54972413.107.246.424431568C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 19:22:20 UTC565OUTGET /form/modern/198.ca16adafe2b202af7069.js HTTP/1.1
              Host: static.cognitoforms.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://www.cognitoforms.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 19:22:20 UTC856INHTTP/1.1 200 OK
              Date: Wed, 03 Jul 2024 19:22:20 GMT
              Content-Type: application/x-javascript
              Content-Length: 132633
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Last-Modified: Mon, 01 Jul 2024 12:27:38 GMT
              ETag: 0x8DC99C931FEFECD
              x-ms-request-id: e4d0b400-701e-0029-7fa6-cc9249000000
              x-ms-version: 2009-09-19
              x-ms-lease-status: unlocked
              x-ms-blob-type: BlockBlob
              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
              Access-Control-Allow-Origin: *
              x-azure-ref: 20240703T192220Z-157bfc59976km2zhyg5xsdxufn0000000f7000000000ecty
              Cache-Control: public, max-age=31536000
              x-fd-int-roxy-purgeid: 4761670
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-07-03 19:22:20 UTC15528INData Raw: 28 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 39 38 5d 2c 5b 2c 2c 2c 2c 2c 2c 2c 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 72 28 65 29 2c 6e 2e 64 28 65 2c 22 63 72 65 61 74 65 44 65 63 6f 72 61 74 6f 72 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 7d 29 29 2c 6e 2e 64 28 65 2c 22 6d 69 78 69 6e 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 7d 29 29 3b 76 61 72 20 72 3d 6e 28 33 29 2c 6f 3d 6e 2e 6e 28 72 29 2c 69 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 52 65 66 6c 65 63 74 2e 64 65
              Data Ascii: (window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[198],[,,,,,,,,function(t,e,n){"use strict";n.r(e),n.d(e,"createDecorator",(function(){return u})),n.d(e,"mixins",(function(){return f}));var r=n(3),o=n.n(r),i="undefined"!=typeof Reflect&&Reflect.de
              2024-07-03 19:22:20 UTC16384INData Raw: 72 65 74 75 72 6e 26 26 73 2e 72 65 74 75 72 6e 28 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 6f 29 74 68 72 6f 77 20 69 7d 7d 72 65 74 75 72 6e 20 6e 7d 28 74 2c 65 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 6e 76 61 6c 69 64 20 61 74 74 65 6d 70 74 20 74 6f 20 64 65 73 74 72 75 63 74 75 72 65 20 6e 6f 6e 2d 69 74 65 72 61 62 6c 65 20 69 6e 73 74 61 6e 63 65 22 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 29 7b 66 6f 72 28 76 61 72 20 65 3d 30 2c 6e 3d 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6e 5b 65 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 6e 7d 72 65 74 75 72 6e 20 41 72 72 61 79 2e 66 72 6f 6d 28 74 29 7d 2c 63
              Data Ascii: return&&s.return()}finally{if(o)throw i}}return n}(t,e);throw new TypeError("Invalid attempt to destructure non-iterable instance")},f=function(t){if(Array.isArray(t)){for(var e=0,n=Array(t.length);e<t.length;e++)n[e]=t[e];return n}return Array.from(t)},c
              2024-07-03 19:22:20 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 69 3d 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 6e 29 2c 61 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 72 29 2c 73 3d 74 2e 73 75 62 73 74 72 69 6e 67 28 6e 29 2c 75 3d 65 2e 73 75 62 73 74 72 69 6e 67 28 72 29 2c 66 3d 74 68 69 73 2e 64 69 66 66 5f 6d 61 69 6e 28 69 2c 61 2c 21 31 2c 6f 29 2c 63 3d 74 68 69 73 2e 64 69 66 66 5f 6d 61 69 6e 28 73 2c 75 2c 21 31 2c 6f 29 3b 72 65 74 75 72 6e 20 66 2e 63 6f 6e 63 61 74 28 63 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 64 69 66 66 5f 6c 69 6e 65 73 54 6f 43 68 61 72 73 5f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 5b 5d 2c 72 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 22 22
              Data Ascii: function(t,e,n,r,o){var i=t.substring(0,n),a=e.substring(0,r),s=t.substring(n),u=e.substring(r),f=this.diff_main(i,a,!1,o),c=this.diff_main(s,u,!1,o);return f.concat(c)},e.prototype.diff_linesToChars_=function(t,e){var n=[],r={};function o(t){for(var e=""
              2024-07-03 19:22:21 UTC16384INData Raw: 74 68 7c 7c 36 30 3b 69 66 28 74 2e 6c 65 66 74 2e 6c 65 6e 67 74 68 3c 65 7c 7c 74 2e 72 69 67 68 74 2e 6c 65 6e 67 74 68 3c 65 29 74 2e 73 65 74 52 65 73 75 6c 74 28 5b 74 2e 6c 65 66 74 2c 74 2e 72 69 67 68 74 5d 29 2e 65 78 69 74 28 29 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 4b 28 29 3b 69 66 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 64 69 66 66 3b 74 2e 73 65 74 52 65 73 75 6c 74 28 5b 72 28 74 2e 6c 65 66 74 2c 74 2e 72 69 67 68 74 29 2c 30 2c 32 5d 29 2e 65 78 69 74 28 29 7d 65 6c 73 65 20 74 2e 73 65 74 52 65 73 75 6c 74 28 5b 74 2e 6c 65 66 74 2c 74 2e 72 69 67 68 74 5d 29 2e 65 78 69 74 28 29 7d 7d 7d 3b 24 2e 66 69 6c 74 65 72 4e 61 6d 65 3d 22 74 65 78 74 73 22 3b 76 61 72 20 5a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 74 2e 6e 65 73 74 65 64
              Data Ascii: th||60;if(t.left.length<e||t.right.length<e)t.setResult([t.left,t.right]).exit();else{var n=K();if(n){var r=n.diff;t.setResult([r(t.left,t.right),0,2]).exit()}else t.setResult([t.left,t.right]).exit()}}};$.filterName="texts";var Z=function(t){if(!t.nested
              2024-07-03 19:22:21 UTC16384INData Raw: 72 61 79 22 29 2c 6d 6f 76 65 64 3a 41 74 28 22 79 65 6c 6c 6f 77 22 29 2c 75 6e 63 68 61 6e 67 65 64 3a 41 74 28 22 67 72 61 79 22 29 2c 65 72 72 6f 72 3a 41 74 28 22 77 68 69 74 65 2e 62 67 52 65 64 22 29 2c 74 65 78 74 44 69 66 66 4c 69 6e 65 3a 41 74 28 22 67 72 61 79 22 29 7d 2c 45 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 72 28 74 68 69 73 2c 65 29 3b 76 61 72 20 74 3d 73 28 74 68 69 73 2c 28 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 2e 63 61 6c 6c 28 74 68 69 73 29 29 3b 72 65 74 75 72 6e 20 74 2e 69 6e 63 6c 75 64 65 4d 6f 76 65 44 65 73 74 69 6e 61 74 69 6f 6e 73 3d 21 31 2c 74 7d 72 65 74 75 72 6e 20 61 28 65 2c 74 29 2c 6f 28 65 2c 5b
              Data Ascii: ray"),moved:At("yellow"),unchanged:At("gray"),error:At("white.bgRed"),textDiffLine:At("gray")},Et=function(t){function e(){r(this,e);var t=s(this,(e.__proto__||Object.getPrototypeOf(e)).call(this));return t.includeMoveDestinations=!1,t}return a(e,t),o(e,[
              2024-07-03 19:22:21 UTC16384INData Raw: 7c 21 74 2e 5f 5f 43 41 4e 43 45 4c 5f 5f 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 6e 28 31 35 29 2c 6f 3d 6e 28 32 33 33 29 2c 69 3d 7b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 2d 77 77 77 2d 66 6f 72 6d 2d 75 72 6c 65 6e 63 6f 64 65 64 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 61 28 74 2c 65 29 7b 21 72 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 29 26 26 72 2e 69 73 55 6e 64 65 66 69 6e 65 64 28 74 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 29 26 26 28 74 5b 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 5d 3d 65 29 7d 76 61 72 20 73 2c 75 3d 7b 61 64 61 70 74 65 72 3a 28 28 76 6f 69 64 20 30 21 3d 3d
              Data Ascii: |!t.__CANCEL__)}},function(t,e,n){"use strict";(function(e){var r=n(15),o=n(233),i={"Content-Type":"application/x-www-form-urlencoded"};function a(t,e){!r.isUndefined(t)&&r.isUndefined(t["Content-Type"])&&(t["Content-Type"]=e)}var s,u={adapter:((void 0!==
              2024-07-03 19:22:21 UTC16384INData Raw: 2a 3f 2e 5d 2f 67 2c 22 5c 5c 24 26 22 29 7d 3b 76 61 72 20 63 3d 65 2e 61 72 72 61 79 46 69 6e 64 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 21 3d 3d 74 2e 6c 65 6e 67 74 68 3b 2b 2b 6e 29 69 66 28 65 28 74 5b 6e 5d 29 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 6c 3d 28 65 2e 61 72 72 61 79 46 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 63 28 74 2c 65 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 6e 3f 74 5b 6e 5d 3a 76 6f 69 64 20 30 7d 2c 65 2e 63 6f 65 72 63 65 54 72 75 74 68 79 56 61 6c 75 65 54 6f 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 3f 74 3a 74 3f 5b 74 5d 3a 5b 5d 7d 2c
              Data Ascii: *?.]/g,"\\$&")};var c=e.arrayFindIndex=function(t,e){for(var n=0;n!==t.length;++n)if(e(t[n]))return n;return-1},l=(e.arrayFind=function(t,e){var n=c(t,e);return-1!==n?t[n]:void 0},e.coerceTruthyValueToArray=function(t){return Array.isArray(t)?t:t?[t]:[]},


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.54972613.107.246.424431568C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              2024-07-03 19:22:20 UTC565OUTGET /form/modern/174.5e5207a1bf85d600326b.js HTTP/1.1
              Host: static.cognitoforms.com
              Connection: keep-alive
              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
              sec-ch-ua-mobile: ?0
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              sec-ch-ua-platform: "Windows"
              Accept: */*
              Sec-Fetch-Site: same-site
              Sec-Fetch-Mode: no-cors
              Sec-Fetch-Dest: script
              Referer: https://www.cognitoforms.com/
              Accept-Encoding: gzip, deflate, br
              Accept-Language: en-US,en;q=0.9
              2024-07-03 19:22:20 UTC856INHTTP/1.1 200 OK
              Date: Wed, 03 Jul 2024 19:22:20 GMT
              Content-Type: application/x-javascript
              Content-Length: 152065
              Connection: close
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Vary: Accept-Encoding
              Last-Modified: Wed, 03 Jul 2024 12:49:29 GMT
              ETag: 0x8DC9B5E941ADD06
              x-ms-request-id: 1f9f34b3-301e-0017-3b66-cd0536000000
              x-ms-version: 2009-09-19
              x-ms-lease-status: unlocked
              x-ms-blob-type: BlockBlob
              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
              Access-Control-Allow-Origin: *
              x-azure-ref: 20240703T192220Z-157bfc599766h8g7dkyv7cbawn0000000fbg00000000dxh7
              Cache-Control: public, max-age=31536000
              x-fd-int-roxy-purgeid: 4761670
              X-Cache: TCP_HIT
              X-Cache-Info: L1_T2
              Accept-Ranges: bytes
              2024-07-03 19:22:20 UTC15528INData Raw: 28 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 63 66 57 65 62 70 61 63 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 31 37 34 5d 2c 7b 31 32 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 28 65 2e 65 78 70 6f 72 74 73 3d 72 28 35 32 29 28 21 31 29 29 2e 70 75 73 68 28 5b 65 2e 69 2c 22 68 74 6d 6c 20 2e 63 6f 67 2d 63 6f 67 6e 69 74 6f 2e 65 6c 2d 6d 65 73 73 61 67 65 2c 3a 72 6f 6f 74 3a 72 6f 6f 74 3a 72 6f 6f 74 3a 72 6f 6f 74 3a 72 6f 6f 74 20 2e 63 6f 67 2d 63 6f 67 6e 69 74 6f 2e 65 6c 2d 6d 65 73 73 61 67 65 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6c 65 66 74 3a 35 30 25 3b 74 6f 70 3a 32 30 70 78 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65
              Data Ascii: (window.cfWebpackJsonp=window.cfWebpackJsonp||[]).push([[174],{125:function(e,t,r){(e.exports=r(52)(!1)).push([e.i,"html .cog-cognito.el-message,:root:root:root:root:root .cog-cognito.el-message{display:flex;position:fixed;left:50%;top:20px;align-items:ce
              2024-07-03 19:22:20 UTC16384INData Raw: 2e 75 70 64 61 74 65 4c 69 6e 65 49 74 65 6d 73 28 29 7d 7d 2c 7b 6b 65 79 3a 22 67 65 74 4f 72 64 65 72 49 6e 66 6f 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 68 69 73 2e 62 69 6c 6c 69 6e 67 46 69 65 6c 64 73 29 2e 66 6f 72 45 61 63 68 28 74 3d 3e 7b 65 5b 74 5d 3d 74 68 69 73 2e 62 69 6c 6c 69 6e 67 46 69 65 6c 64 73 5b 74 5d 7d 29 2c 65 2e 41 6d 6f 75 6e 74 3d 74 68 69 73 2e 6f 72 64 65 72 41 6d 6f 75 6e 74 2c 65 7d 7d 2c 7b 6b 65 79 3a 22 75 70 64 61 74 65 4c 69 6e 65 49 74 65 6d 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 6c 65 74 20 65 3d 5b 5d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 69 6e 65 49 74 65 6d 4d 65 74 61 44 61 74
              Data Ascii: .updateLineItems()}},{key:"getOrderInfo",value:function(){const e={};return Object.keys(this.billingFields).forEach(t=>{e[t]=this.billingFields[t]}),e.Amount=this.orderAmount,e}},{key:"updateLineItems",value:function(){let e=[];return this.lineItemMetaDat
              2024-07-03 19:22:20 UTC16384INData Raw: 29 3b 74 68 72 6f 77 20 74 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 74 7d 29 29 3b 76 61 72 20 74 3d 6e 5b 65 5d 2c 6f 3d 74 5b 30 5d 3b 72 65 74 75 72 6e 20 50 72 6f 6d 69 73 65 2e 61 6c 6c 28 74 2e 73 6c 69 63 65 28 31 29 2e 6d 61 70 28 72 2e 65 29 29 2e 74 68 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 6f 29 7d 29 29 7d 6f 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 6e 29 7d 2c 6f 2e 69 64 3d 32 38 36 2c 65 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 32 38 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 7b 22 2e 2f 62 67 2e 6a 73 6f 6e 22 3a 5b 33 31 38 2c 31 35 39 5d 2c 22 2e 2f 64 61 2e 6a 73 6f 6e 22 3a 5b 33
              Data Ascii: );throw t.code="MODULE_NOT_FOUND",t}));var t=n[e],o=t[0];return Promise.all(t.slice(1).map(r.e)).then((function(){return r(o)}))}o.keys=function(){return Object.keys(n)},o.id=286,e.exports=o},287:function(e,t,r){var n={"./bg.json":[318,159],"./da.json":[3
              2024-07-03 19:22:21 UTC16384INData Raw: 3d 74 79 70 65 6f 66 20 52 65 66 6c 65 63 74 26 26 52 65 66 6c 65 63 74 2e 67 65 74 3f 52 65 66 6c 65 63 74 2e 67 65 74 2e 62 69 6e 64 28 29 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3d 63 28 65 2c 74 29 3b 69 66 28 6e 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 74 29 3b 72 65 74 75 72 6e 20 6f 2e 67 65 74 3f 6f 2e 67 65 74 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 33 3f 65 3a 72 29 3a 6f 2e 76 61 6c 75 65 7d 7d 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 3b 21 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f
              Data Ascii: =typeof Reflect&&Reflect.get?Reflect.get.bind():function(e,t,r){var n=c(e,t);if(n){var o=Object.getOwnPropertyDescriptor(n,t);return o.get?o.get.call(arguments.length<3?e:r):o.value}}).apply(this,arguments)}function c(e,t){for(;!Object.prototype.hasOwnPro
              2024-07-03 19:22:21 UTC16384INData Raw: 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2e 69 6e 64 65 78 4f 66 28 74 29 3e 2d 31 29 72 65 74 75 72 6e 21 30 7d 72 65 74 75 72 6e 21 31 7d 76 61 72 20 73 3d 72 28 36 29 3b 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 6e 3d 74 5b 72 5d 3b 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 6e 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 6e 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 6e 26 26 28 6e 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 28 6f 3d 6e 2e 6b 65 79 2c 69 3d 76 6f 69 64 20 30 2c 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 28 69 3d 66 75 6e
              Data Ascii: ).toLowerCase().indexOf(t)>-1)return!0}return!1}var s=r(6);function a(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,(o=n.key,i=void 0,"symbol"==typeof(i=fun
              2024-07-03 19:22:21 UTC16384INData Raw: 74 75 72 6e 20 65 3b 76 61 72 20 72 3d 65 5b 53 79 6d 62 6f 6c 2e 74 6f 50 72 69 6d 69 74 69 76 65 5d 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 72 29 7b 76 61 72 20 6e 3d 72 2e 63 61 6c 6c 28 65 2c 74 7c 7c 22 64 65 66 61 75 6c 74 22 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 6e 29 72 65 74 75 72 6e 20 6e 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 40 40 74 6f 50 72 69 6d 69 74 69 76 65 20 6d 75 73 74 20 72 65 74 75 72 6e 20 61 20 70 72 69 6d 69 74 69 76 65 20 76 61 6c 75 65 2e 22 29 7d 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 3f 53 74 72 69 6e 67 3a 4e 75 6d 62 65 72 29 28 65 29 7d 28 6f 2c 22 73 74 72 69 6e 67 22 29 29 3f 69 3a 53 74 72 69 6e 67 28 69 29 29 2c 6e 29 7d 76 61 72 20 6f 2c 69 7d 66
              Data Ascii: turn e;var r=e[Symbol.toPrimitive];if(void 0!==r){var n=r.call(e,t||"default");if("object"!=typeof n)return n;throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(o,"string"))?i:String(i)),n)}var o,i}f
              2024-07-03 19:22:21 UTC16384INData Raw: 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 7b 77 72 69 74 61 62 6c 65 3a 21 31 7d 29 2c 74 26 26 53 65 28 65 2c 74 29 7d 28 69 2c 65 29 3b 76 61 72 20 74 2c 72 2c 6e 2c 6f 3d 54 65 28 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 72 65 74 75 72 6e 20 45 65 28 74 68 69 73 2c 69 29 2c 6f 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 72 65 74 75 72 6e 20 74 3d 69 2c 28 72 3d 5b 7b 6b 65 79 3a 22 73 68 6f 75 6c 64 43 6f 6e 76 65 72 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 6a 65 2e 61 29 28 74 29 7d 7d 2c 7b 6b 65 79 3a 22 73 65 72 69 61 6c 69 7a 65 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 69 66
              Data Ascii: efineProperty(e,"prototype",{writable:!1}),t&&Se(e,t)}(i,e);var t,r,n,o=Te(i);function i(){return Ee(this,i),o.apply(this,arguments)}return t=i,(r=[{key:"shouldConvert",value:function(e,t){return Object(je.a)(t)}},{key:"serialize",value:function(e,t,r){if


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.549723184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-07-03 19:22:20 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-07-03 19:22:21 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-neu-z1
              Cache-Control: public, max-age=74804
              Date: Wed, 03 Jul 2024 19:22:20 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.549730184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-07-03 19:22:21 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-07-03 19:22:22 UTC514INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=74812
              Date: Wed, 03 Jul 2024 19:22:22 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-07-03 19:22:22 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:15:22:11
              Start date:03/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:1
              Start time:15:22:13
              Start date:03/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2568 --field-trial-handle=2532,i,15441879160262562541,5026883695949442752,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:15:22:15
              Start date:03/07/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.cognitoforms.com/S343/FERORetailMarketingLTD"
              Imagebase:0x7ff715980000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly